[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2021/02/23 06:53:36 fuzzer started 2021/02/23 06:53:37 dialing manager at 10.128.0.163:43025 2021/02/23 06:53:37 syscalls: 3541 2021/02/23 06:53:37 code coverage: enabled 2021/02/23 06:53:37 comparison tracing: enabled 2021/02/23 06:53:37 extra coverage: enabled 2021/02/23 06:53:37 setuid sandbox: enabled 2021/02/23 06:53:37 namespace sandbox: enabled 2021/02/23 06:53:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/23 06:53:37 fault injection: enabled 2021/02/23 06:53:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/23 06:53:37 net packet injection: enabled 2021/02/23 06:53:37 net device setup: enabled 2021/02/23 06:53:37 concurrency sanitizer: enabled 2021/02/23 06:53:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/23 06:53:37 USB emulation: enabled 2021/02/23 06:53:37 hci packet injection: enabled 2021/02/23 06:53:37 wifi device emulation: enabled 2021/02/23 06:53:37 802.15.4 emulation: enabled 2021/02/23 06:53:39 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'blk_mq_rq_ctx_init' 'audit_log_start' 'ext4_mark_iloc_dirty' 'complete_signal' 'dd_has_work' '__send_signal' 'wbt_done' 'exit_mm' 'jbd2_journal_commit_transaction' '__xa_clear_mark' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' 'kauditd_thread' 'lookup_fast' 'alloc_pid' 'expire_timers' '__xa_set_mark' 'futex_wait_queue_me' 'generic_write_end' 'pcpu_alloc' '__filemap_fdatawrite_range' 'wg_packet_decrypt_worker' 'jbd2_journal_dirty_metadata' 'n_tty_receive_buf_common' '_prb_read_valid' 'atime_needs_update' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'do_sys_poll' 2021/02/23 06:53:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/23 06:53:39 fetching corpus: 50, signal 19907/23661 (executing program) 2021/02/23 06:53:39 fetching corpus: 100, signal 28429/33863 (executing program) 2021/02/23 06:53:39 fetching corpus: 150, signal 33032/40157 (executing program) 2021/02/23 06:53:39 fetching corpus: 200, signal 39118/47809 (executing program) 2021/02/23 06:53:39 fetching corpus: 250, signal 43535/53820 (executing program) 2021/02/23 06:53:39 fetching corpus: 300, signal 47941/59759 (executing program) 2021/02/23 06:53:39 fetching corpus: 350, signal 50583/63962 (executing program) 2021/02/23 06:53:39 fetching corpus: 400, signal 54396/69229 (executing program) 2021/02/23 06:53:39 fetching corpus: 450, signal 58826/74985 (executing program) 2021/02/23 06:53:39 fetching corpus: 500, signal 62089/79639 (executing program) 2021/02/23 06:53:39 fetching corpus: 550, signal 64708/83664 (executing program) 2021/02/23 06:53:39 fetching corpus: 600, signal 67354/87681 (executing program) 2021/02/23 06:53:39 fetching corpus: 650, signal 69107/90849 (executing program) 2021/02/23 06:53:40 fetching corpus: 700, signal 71956/94987 (executing program) 2021/02/23 06:53:40 fetching corpus: 750, signal 74299/98671 (executing program) 2021/02/23 06:53:40 fetching corpus: 800, signal 77451/103013 (executing program) 2021/02/23 06:53:40 fetching corpus: 850, signal 80292/107005 (executing program) 2021/02/23 06:53:40 fetching corpus: 900, signal 82152/110126 (executing program) 2021/02/23 06:53:40 fetching corpus: 950, signal 84394/113574 (executing program) 2021/02/23 06:53:40 fetching corpus: 1000, signal 86736/117072 (executing program) 2021/02/23 06:53:40 fetching corpus: 1050, signal 88417/119946 (executing program) 2021/02/23 06:53:40 fetching corpus: 1099, signal 90702/123252 (executing program) 2021/02/23 06:53:40 fetching corpus: 1149, signal 93251/126812 (executing program) 2021/02/23 06:53:40 fetching corpus: 1199, signal 95043/129675 (executing program) 2021/02/23 06:53:41 fetching corpus: 1249, signal 97125/132789 (executing program) 2021/02/23 06:53:41 fetching corpus: 1298, signal 99305/135968 (executing program) 2021/02/23 06:53:41 fetching corpus: 1348, signal 100765/138506 (executing program) 2021/02/23 06:53:41 fetching corpus: 1398, signal 102156/140969 (executing program) 2021/02/23 06:53:41 fetching corpus: 1448, signal 103958/143756 (executing program) 2021/02/23 06:53:41 fetching corpus: 1498, signal 105600/146390 (executing program) 2021/02/23 06:53:41 fetching corpus: 1548, signal 107041/148856 (executing program) 2021/02/23 06:53:41 fetching corpus: 1598, signal 108583/151297 (executing program) 2021/02/23 06:53:41 fetching corpus: 1648, signal 111198/154634 (executing program) 2021/02/23 06:53:41 fetching corpus: 1698, signal 112816/157159 (executing program) 2021/02/23 06:53:41 fetching corpus: 1748, signal 113967/159314 (executing program) 2021/02/23 06:53:41 fetching corpus: 1798, signal 116374/162333 (executing program) 2021/02/23 06:53:41 fetching corpus: 1848, signal 117509/164410 (executing program) 2021/02/23 06:53:41 fetching corpus: 1898, signal 119329/166988 (executing program) 2021/02/23 06:53:41 fetching corpus: 1948, signal 121033/169464 (executing program) 2021/02/23 06:53:41 fetching corpus: 1998, signal 122197/171502 (executing program) 2021/02/23 06:53:41 fetching corpus: 2048, signal 123721/173816 (executing program) 2021/02/23 06:53:42 fetching corpus: 2098, signal 125132/176036 (executing program) 2021/02/23 06:53:42 fetching corpus: 2148, signal 126216/177965 (executing program) 2021/02/23 06:53:42 fetching corpus: 2198, signal 127133/179786 (executing program) 2021/02/23 06:53:42 fetching corpus: 2248, signal 128673/182013 (executing program) 2021/02/23 06:53:42 fetching corpus: 2298, signal 130024/184093 (executing program) 2021/02/23 06:53:42 fetching corpus: 2348, signal 131521/186213 (executing program) 2021/02/23 06:53:42 fetching corpus: 2398, signal 133295/188550 (executing program) 2021/02/23 06:53:42 fetching corpus: 2448, signal 134664/190576 (executing program) 2021/02/23 06:53:42 fetching corpus: 2498, signal 135447/192231 (executing program) 2021/02/23 06:53:42 fetching corpus: 2548, signal 136320/193903 (executing program) 2021/02/23 06:53:42 fetching corpus: 2598, signal 137713/195991 (executing program) 2021/02/23 06:53:42 fetching corpus: 2648, signal 138706/197729 (executing program) 2021/02/23 06:53:42 fetching corpus: 2698, signal 139883/199565 (executing program) 2021/02/23 06:53:42 fetching corpus: 2748, signal 140675/201132 (executing program) 2021/02/23 06:53:42 fetching corpus: 2798, signal 142131/203148 (executing program) 2021/02/23 06:53:42 fetching corpus: 2848, signal 143147/204879 (executing program) 2021/02/23 06:53:43 fetching corpus: 2898, signal 144519/206798 (executing program) 2021/02/23 06:53:43 fetching corpus: 2948, signal 145831/208631 (executing program) 2021/02/23 06:53:43 fetching corpus: 2998, signal 146816/210251 (executing program) 2021/02/23 06:53:43 fetching corpus: 3048, signal 147914/211908 (executing program) 2021/02/23 06:53:43 fetching corpus: 3098, signal 148943/213500 (executing program) 2021/02/23 06:53:43 fetching corpus: 3148, signal 150336/215296 (executing program) 2021/02/23 06:53:43 fetching corpus: 3198, signal 152046/217296 (executing program) 2021/02/23 06:53:43 fetching corpus: 3248, signal 153236/218957 (executing program) 2021/02/23 06:53:43 fetching corpus: 3298, signal 154205/220475 (executing program) 2021/02/23 06:53:43 fetching corpus: 3348, signal 155110/221937 (executing program) 2021/02/23 06:53:43 fetching corpus: 3398, signal 156020/223431 (executing program) 2021/02/23 06:53:43 fetching corpus: 3448, signal 156636/224743 (executing program) 2021/02/23 06:53:43 fetching corpus: 3498, signal 157520/226180 (executing program) 2021/02/23 06:53:43 fetching corpus: 3548, signal 158571/227686 (executing program) 2021/02/23 06:53:43 fetching corpus: 3597, signal 159919/229344 (executing program) 2021/02/23 06:53:43 fetching corpus: 3647, signal 160808/230738 (executing program) 2021/02/23 06:53:44 fetching corpus: 3697, signal 161719/232140 (executing program) 2021/02/23 06:53:44 fetching corpus: 3746, signal 162407/233435 (executing program) 2021/02/23 06:53:44 fetching corpus: 3796, signal 163406/234890 (executing program) 2021/02/23 06:53:44 fetching corpus: 3846, signal 165224/236707 (executing program) 2021/02/23 06:53:44 fetching corpus: 3896, signal 166050/238041 (executing program) 2021/02/23 06:53:44 fetching corpus: 3946, signal 166816/239358 (executing program) 2021/02/23 06:53:44 fetching corpus: 3996, signal 167760/240689 (executing program) 2021/02/23 06:53:44 fetching corpus: 4046, signal 168629/241956 (executing program) 2021/02/23 06:53:44 fetching corpus: 4096, signal 169387/243176 (executing program) 2021/02/23 06:53:44 fetching corpus: 4146, signal 171214/244889 (executing program) 2021/02/23 06:53:44 fetching corpus: 4196, signal 172231/246245 (executing program) 2021/02/23 06:53:44 fetching corpus: 4246, signal 173099/247506 (executing program) 2021/02/23 06:53:44 fetching corpus: 4296, signal 173872/248719 (executing program) 2021/02/23 06:53:44 fetching corpus: 4346, signal 174499/249836 (executing program) 2021/02/23 06:53:44 fetching corpus: 4396, signal 175561/251180 (executing program) 2021/02/23 06:53:44 fetching corpus: 4446, signal 176068/252274 (executing program) 2021/02/23 06:53:44 fetching corpus: 4496, signal 176923/253454 (executing program) 2021/02/23 06:53:44 fetching corpus: 4546, signal 177670/254574 (executing program) 2021/02/23 06:53:44 fetching corpus: 4596, signal 178693/255836 (executing program) 2021/02/23 06:53:44 fetching corpus: 4646, signal 179367/256891 (executing program) 2021/02/23 06:53:45 fetching corpus: 4696, signal 179964/257894 (executing program) 2021/02/23 06:53:45 fetching corpus: 4746, signal 180611/258955 (executing program) 2021/02/23 06:53:45 fetching corpus: 4796, signal 181224/259976 (executing program) 2021/02/23 06:53:45 fetching corpus: 4846, signal 182144/261121 (executing program) 2021/02/23 06:53:45 fetching corpus: 4896, signal 182874/262192 (executing program) 2021/02/23 06:53:45 fetching corpus: 4946, signal 183788/263265 (executing program) 2021/02/23 06:53:45 fetching corpus: 4996, signal 184551/264278 (executing program) 2021/02/23 06:53:45 fetching corpus: 5046, signal 185253/265322 (executing program) 2021/02/23 06:53:45 fetching corpus: 5096, signal 185893/266332 (executing program) 2021/02/23 06:53:45 fetching corpus: 5146, signal 186549/267350 (executing program) 2021/02/23 06:53:45 fetching corpus: 5196, signal 187161/268337 (executing program) 2021/02/23 06:53:45 fetching corpus: 5246, signal 187900/269320 (executing program) 2021/02/23 06:53:45 fetching corpus: 5296, signal 188694/270362 (executing program) 2021/02/23 06:53:45 fetching corpus: 5346, signal 189544/271361 (executing program) 2021/02/23 06:53:45 fetching corpus: 5396, signal 190218/272367 (executing program) 2021/02/23 06:53:45 fetching corpus: 5446, signal 190564/273220 (executing program) 2021/02/23 06:53:45 fetching corpus: 5496, signal 191024/274091 (executing program) 2021/02/23 06:53:45 fetching corpus: 5546, signal 191602/275016 (executing program) 2021/02/23 06:53:46 fetching corpus: 5596, signal 192162/275896 (executing program) 2021/02/23 06:53:46 fetching corpus: 5646, signal 192850/276824 (executing program) 2021/02/23 06:53:46 fetching corpus: 5696, signal 193596/277729 (executing program) 2021/02/23 06:53:46 fetching corpus: 5746, signal 194256/278616 (executing program) 2021/02/23 06:53:46 fetching corpus: 5796, signal 194601/279390 (executing program) 2021/02/23 06:53:46 fetching corpus: 5846, signal 195244/280274 (executing program) 2021/02/23 06:53:46 fetching corpus: 5896, signal 195715/281067 (executing program) 2021/02/23 06:53:46 fetching corpus: 5946, signal 196079/281919 (executing program) 2021/02/23 06:53:46 fetching corpus: 5996, signal 196981/282854 (executing program) 2021/02/23 06:53:46 fetching corpus: 6046, signal 197576/283651 (executing program) 2021/02/23 06:53:46 fetching corpus: 6096, signal 198397/284526 (executing program) 2021/02/23 06:53:46 fetching corpus: 6146, signal 199049/285321 (executing program) 2021/02/23 06:53:46 fetching corpus: 6196, signal 199674/286145 (executing program) 2021/02/23 06:53:46 fetching corpus: 6246, signal 200611/287002 (executing program) 2021/02/23 06:53:46 fetching corpus: 6296, signal 201517/287821 (executing program) 2021/02/23 06:53:46 fetching corpus: 6346, signal 202095/288600 (executing program) 2021/02/23 06:53:46 fetching corpus: 6396, signal 202737/289377 (executing program) 2021/02/23 06:53:47 fetching corpus: 6446, signal 203950/290190 (executing program) 2021/02/23 06:53:47 fetching corpus: 6496, signal 205084/291043 (executing program) 2021/02/23 06:53:47 fetching corpus: 6546, signal 205573/291740 (executing program) 2021/02/23 06:53:47 fetching corpus: 6596, signal 206225/292483 (executing program) 2021/02/23 06:53:47 fetching corpus: 6646, signal 206706/293213 (executing program) 2021/02/23 06:53:47 fetching corpus: 6696, signal 207338/293952 (executing program) 2021/02/23 06:53:47 fetching corpus: 6746, signal 207885/294665 (executing program) 2021/02/23 06:53:47 fetching corpus: 6796, signal 208440/295369 (executing program) 2021/02/23 06:53:47 fetching corpus: 6846, signal 208934/296036 (executing program) 2021/02/23 06:53:47 fetching corpus: 6896, signal 209311/296702 (executing program) 2021/02/23 06:53:47 fetching corpus: 6946, signal 210003/297368 (executing program) 2021/02/23 06:53:47 fetching corpus: 6996, signal 210340/298052 (executing program) 2021/02/23 06:53:47 fetching corpus: 7046, signal 210945/298719 (executing program) 2021/02/23 06:53:47 fetching corpus: 7096, signal 211667/299406 (executing program) 2021/02/23 06:53:47 fetching corpus: 7146, signal 212249/300010 (executing program) 2021/02/23 06:53:47 fetching corpus: 7196, signal 213019/300656 (executing program) 2021/02/23 06:53:47 fetching corpus: 7246, signal 213562/301253 (executing program) 2021/02/23 06:53:47 fetching corpus: 7296, signal 214001/301838 (executing program) 2021/02/23 06:53:48 fetching corpus: 7346, signal 214680/302474 (executing program) 2021/02/23 06:53:48 fetching corpus: 7396, signal 215267/303052 (executing program) 2021/02/23 06:53:48 fetching corpus: 7446, signal 215811/303624 (executing program) 2021/02/23 06:53:48 fetching corpus: 7496, signal 216518/304285 (executing program) 2021/02/23 06:53:48 fetching corpus: 7546, signal 217114/304492 (executing program) 2021/02/23 06:53:48 fetching corpus: 7596, signal 217641/304496 (executing program) 2021/02/23 06:53:48 fetching corpus: 7646, signal 218232/304497 (executing program) 2021/02/23 06:53:48 fetching corpus: 7696, signal 218664/304497 (executing program) 2021/02/23 06:53:48 fetching corpus: 7746, signal 219135/304502 (executing program) 2021/02/23 06:53:48 fetching corpus: 7796, signal 219624/304508 (executing program) 2021/02/23 06:53:48 fetching corpus: 7846, signal 220148/304510 (executing program) 2021/02/23 06:53:48 fetching corpus: 7896, signal 220615/304510 (executing program) 2021/02/23 06:53:48 fetching corpus: 7946, signal 221193/304512 (executing program) 2021/02/23 06:53:48 fetching corpus: 7996, signal 221658/304512 (executing program) 2021/02/23 06:53:48 fetching corpus: 8046, signal 222441/304593 (executing program) 2021/02/23 06:53:48 fetching corpus: 8096, signal 223556/304773 (executing program) 2021/02/23 06:53:48 fetching corpus: 8146, signal 224258/304773 (executing program) 2021/02/23 06:53:48 fetching corpus: 8196, signal 224880/304784 (executing program) 2021/02/23 06:53:48 fetching corpus: 8246, signal 225336/304784 (executing program) 2021/02/23 06:53:49 fetching corpus: 8296, signal 225821/304784 (executing program) 2021/02/23 06:53:49 fetching corpus: 8346, signal 226354/304784 (executing program) 2021/02/23 06:53:49 fetching corpus: 8396, signal 227695/304804 (executing program) 2021/02/23 06:53:49 fetching corpus: 8446, signal 228273/304807 (executing program) 2021/02/23 06:53:49 fetching corpus: 8496, signal 230492/304818 (executing program) 2021/02/23 06:53:49 fetching corpus: 8546, signal 230926/304818 (executing program) 2021/02/23 06:53:49 fetching corpus: 8596, signal 231277/304818 (executing program) 2021/02/23 06:53:49 fetching corpus: 8646, signal 231660/304819 (executing program) 2021/02/23 06:53:49 fetching corpus: 8696, signal 232118/304819 (executing program) 2021/02/23 06:53:49 fetching corpus: 8746, signal 232529/304823 (executing program) 2021/02/23 06:53:49 fetching corpus: 8796, signal 232874/304827 (executing program) 2021/02/23 06:53:49 fetching corpus: 8846, signal 233349/304838 (executing program) 2021/02/23 06:53:49 fetching corpus: 8896, signal 233968/304856 (executing program) 2021/02/23 06:53:49 fetching corpus: 8946, signal 234431/304862 (executing program) 2021/02/23 06:53:49 fetching corpus: 8996, signal 235016/304867 (executing program) 2021/02/23 06:53:49 fetching corpus: 9046, signal 235412/304869 (executing program) 2021/02/23 06:53:49 fetching corpus: 9096, signal 235766/304869 (executing program) 2021/02/23 06:53:49 fetching corpus: 9146, signal 236210/304872 (executing program) 2021/02/23 06:53:50 fetching corpus: 9196, signal 236690/304872 (executing program) 2021/02/23 06:53:50 fetching corpus: 9246, signal 237267/304873 (executing program) 2021/02/23 06:53:50 fetching corpus: 9296, signal 237647/304877 (executing program) 2021/02/23 06:53:50 fetching corpus: 9346, signal 238209/304877 (executing program) 2021/02/23 06:53:50 fetching corpus: 9396, signal 238937/304877 (executing program) 2021/02/23 06:53:50 fetching corpus: 9446, signal 239363/304882 (executing program) 2021/02/23 06:53:50 fetching corpus: 9496, signal 239800/304882 (executing program) 2021/02/23 06:53:50 fetching corpus: 9546, signal 240617/304883 (executing program) 2021/02/23 06:53:50 fetching corpus: 9596, signal 240908/304888 (executing program) 2021/02/23 06:53:50 fetching corpus: 9646, signal 242049/304889 (executing program) 2021/02/23 06:53:50 fetching corpus: 9696, signal 242356/304890 (executing program) 2021/02/23 06:53:50 fetching corpus: 9746, signal 242704/304895 (executing program) 2021/02/23 06:53:50 fetching corpus: 9796, signal 243394/304896 (executing program) 2021/02/23 06:53:50 fetching corpus: 9846, signal 243916/304908 (executing program) 2021/02/23 06:53:50 fetching corpus: 9896, signal 244510/304924 (executing program) 2021/02/23 06:53:50 fetching corpus: 9946, signal 244863/304929 (executing program) 2021/02/23 06:53:50 fetching corpus: 9996, signal 245120/304929 (executing program) 2021/02/23 06:53:50 fetching corpus: 10046, signal 245534/304929 (executing program) 2021/02/23 06:53:50 fetching corpus: 10096, signal 246172/304931 (executing program) 2021/02/23 06:53:50 fetching corpus: 10146, signal 246503/304931 (executing program) 2021/02/23 06:53:50 fetching corpus: 10196, signal 246985/304936 (executing program) 2021/02/23 06:53:51 fetching corpus: 10246, signal 247365/304940 (executing program) 2021/02/23 06:53:51 fetching corpus: 10296, signal 247743/304949 (executing program) 2021/02/23 06:53:51 fetching corpus: 10346, signal 248194/304949 (executing program) 2021/02/23 06:53:51 fetching corpus: 10396, signal 248638/304955 (executing program) 2021/02/23 06:53:51 fetching corpus: 10446, signal 249059/304965 (executing program) 2021/02/23 06:53:51 fetching corpus: 10496, signal 249603/304967 (executing program) 2021/02/23 06:53:51 fetching corpus: 10546, signal 249947/304972 (executing program) 2021/02/23 06:53:51 fetching corpus: 10596, signal 250629/304979 (executing program) 2021/02/23 06:53:51 fetching corpus: 10646, signal 251061/304979 (executing program) 2021/02/23 06:53:51 fetching corpus: 10696, signal 251368/304986 (executing program) 2021/02/23 06:53:51 fetching corpus: 10746, signal 251639/304989 (executing program) 2021/02/23 06:53:51 fetching corpus: 10796, signal 252296/304989 (executing program) 2021/02/23 06:53:51 fetching corpus: 10846, signal 252614/304989 (executing program) 2021/02/23 06:53:51 fetching corpus: 10896, signal 252982/304994 (executing program) 2021/02/23 06:53:51 fetching corpus: 10946, signal 253428/304994 (executing program) 2021/02/23 06:53:51 fetching corpus: 10996, signal 253873/305001 (executing program) 2021/02/23 06:53:51 fetching corpus: 11046, signal 254279/305003 (executing program) 2021/02/23 06:53:51 fetching corpus: 11096, signal 254632/305003 (executing program) 2021/02/23 06:53:52 fetching corpus: 11146, signal 254955/305003 (executing program) 2021/02/23 06:53:52 fetching corpus: 11196, signal 255312/305003 (executing program) 2021/02/23 06:53:52 fetching corpus: 11246, signal 255684/305003 (executing program) 2021/02/23 06:53:52 fetching corpus: 11296, signal 255985/305053 (executing program) 2021/02/23 06:53:52 fetching corpus: 11346, signal 256282/305053 (executing program) 2021/02/23 06:53:52 fetching corpus: 11396, signal 256655/305053 (executing program) 2021/02/23 06:53:52 fetching corpus: 11446, signal 257133/305055 (executing program) 2021/02/23 06:53:52 fetching corpus: 11496, signal 257460/305061 (executing program) 2021/02/23 06:53:52 fetching corpus: 11546, signal 257763/305065 (executing program) 2021/02/23 06:53:52 fetching corpus: 11596, signal 258104/305065 (executing program) 2021/02/23 06:53:52 fetching corpus: 11646, signal 258352/305066 (executing program) 2021/02/23 06:53:52 fetching corpus: 11696, signal 258975/305066 (executing program) 2021/02/23 06:53:52 fetching corpus: 11746, signal 259369/305069 (executing program) 2021/02/23 06:53:52 fetching corpus: 11796, signal 259783/305069 (executing program) 2021/02/23 06:53:53 fetching corpus: 11845, signal 260367/305071 (executing program) 2021/02/23 06:53:53 fetching corpus: 11895, signal 261039/305074 (executing program) 2021/02/23 06:53:53 fetching corpus: 11945, signal 261455/305076 (executing program) 2021/02/23 06:53:53 fetching corpus: 11995, signal 261836/305076 (executing program) 2021/02/23 06:53:53 fetching corpus: 12045, signal 262108/305078 (executing program) 2021/02/23 06:53:53 fetching corpus: 12095, signal 262817/305081 (executing program) 2021/02/23 06:53:53 fetching corpus: 12145, signal 263119/305081 (executing program) 2021/02/23 06:53:53 fetching corpus: 12195, signal 263560/305090 (executing program) 2021/02/23 06:53:53 fetching corpus: 12245, signal 263961/305092 (executing program) 2021/02/23 06:53:54 fetching corpus: 12295, signal 264292/305095 (executing program) 2021/02/23 06:53:54 fetching corpus: 12345, signal 264730/305095 (executing program) 2021/02/23 06:53:54 fetching corpus: 12395, signal 265061/305112 (executing program) 2021/02/23 06:53:54 fetching corpus: 12445, signal 265615/305112 (executing program) 2021/02/23 06:53:54 fetching corpus: 12495, signal 266070/305112 (executing program) 2021/02/23 06:53:54 fetching corpus: 12545, signal 266552/305112 (executing program) 2021/02/23 06:53:54 fetching corpus: 12595, signal 266973/305112 (executing program) 2021/02/23 06:53:54 fetching corpus: 12645, signal 267364/305114 (executing program) 2021/02/23 06:53:54 fetching corpus: 12695, signal 267995/305119 (executing program) 2021/02/23 06:53:54 fetching corpus: 12745, signal 268319/305119 (executing program) 2021/02/23 06:53:54 fetching corpus: 12795, signal 268660/305120 (executing program) 2021/02/23 06:53:54 fetching corpus: 12845, signal 269303/305121 (executing program) 2021/02/23 06:53:54 fetching corpus: 12895, signal 269661/305121 (executing program) 2021/02/23 06:53:54 fetching corpus: 12945, signal 270194/305121 (executing program) 2021/02/23 06:53:54 fetching corpus: 12995, signal 270753/305123 (executing program) 2021/02/23 06:53:54 fetching corpus: 13045, signal 271062/305123 (executing program) 2021/02/23 06:53:54 fetching corpus: 13095, signal 271377/305123 (executing program) 2021/02/23 06:53:54 fetching corpus: 13145, signal 271843/305123 (executing program) 2021/02/23 06:53:55 fetching corpus: 13195, signal 272320/305123 (executing program) 2021/02/23 06:53:55 fetching corpus: 13245, signal 272778/305129 (executing program) 2021/02/23 06:53:55 fetching corpus: 13295, signal 273063/305131 (executing program) 2021/02/23 06:53:55 fetching corpus: 13345, signal 273455/305131 (executing program) 2021/02/23 06:53:55 fetching corpus: 13395, signal 273762/305131 (executing program) 2021/02/23 06:53:55 fetching corpus: 13445, signal 274391/305133 (executing program) 2021/02/23 06:53:55 fetching corpus: 13495, signal 274656/305139 (executing program) 2021/02/23 06:53:55 fetching corpus: 13545, signal 274989/305146 (executing program) 2021/02/23 06:53:55 fetching corpus: 13595, signal 275375/305146 (executing program) 2021/02/23 06:53:55 fetching corpus: 13645, signal 275888/305229 (executing program) 2021/02/23 06:53:55 fetching corpus: 13695, signal 276185/305232 (executing program) 2021/02/23 06:53:55 fetching corpus: 13745, signal 276524/305232 (executing program) 2021/02/23 06:53:55 fetching corpus: 13795, signal 276868/305232 (executing program) 2021/02/23 06:53:55 fetching corpus: 13845, signal 277261/305232 (executing program) 2021/02/23 06:53:55 fetching corpus: 13895, signal 277552/305243 (executing program) 2021/02/23 06:53:55 fetching corpus: 13945, signal 277931/305247 (executing program) 2021/02/23 06:53:55 fetching corpus: 13995, signal 278201/305266 (executing program) 2021/02/23 06:53:55 fetching corpus: 14045, signal 278561/305266 (executing program) 2021/02/23 06:53:55 fetching corpus: 14095, signal 279213/305266 (executing program) 2021/02/23 06:53:55 fetching corpus: 14145, signal 279537/305300 (executing program) 2021/02/23 06:53:55 fetching corpus: 14195, signal 280009/305303 (executing program) 2021/02/23 06:53:55 fetching corpus: 14245, signal 280419/305316 (executing program) 2021/02/23 06:53:56 fetching corpus: 14295, signal 280859/305318 (executing program) 2021/02/23 06:53:56 fetching corpus: 14345, signal 281181/305318 (executing program) 2021/02/23 06:53:56 fetching corpus: 14395, signal 281699/305319 (executing program) 2021/02/23 06:53:56 fetching corpus: 14445, signal 281982/305324 (executing program) 2021/02/23 06:53:56 fetching corpus: 14495, signal 282245/305325 (executing program) 2021/02/23 06:53:56 fetching corpus: 14545, signal 282563/305325 (executing program) 2021/02/23 06:53:56 fetching corpus: 14595, signal 282847/305332 (executing program) 2021/02/23 06:53:56 fetching corpus: 14645, signal 283203/305348 (executing program) 2021/02/23 06:53:56 fetching corpus: 14695, signal 283609/305365 (executing program) 2021/02/23 06:53:56 fetching corpus: 14744, signal 283859/305369 (executing program) 2021/02/23 06:53:56 fetching corpus: 14794, signal 284218/305374 (executing program) 2021/02/23 06:53:56 fetching corpus: 14844, signal 284560/305374 (executing program) 2021/02/23 06:53:56 fetching corpus: 14894, signal 284985/305374 (executing program) 2021/02/23 06:53:56 fetching corpus: 14944, signal 285390/305374 (executing program) 2021/02/23 06:53:56 fetching corpus: 14994, signal 285769/305374 (executing program) 2021/02/23 06:53:56 fetching corpus: 15044, signal 286116/305374 (executing program) 2021/02/23 06:53:56 fetching corpus: 15094, signal 286532/305389 (executing program) 2021/02/23 06:53:56 fetching corpus: 15144, signal 286843/305389 (executing program) 2021/02/23 06:53:57 fetching corpus: 15194, signal 287169/305391 (executing program) 2021/02/23 06:53:57 fetching corpus: 15244, signal 287471/305391 (executing program) 2021/02/23 06:53:57 fetching corpus: 15294, signal 287719/305391 (executing program) 2021/02/23 06:53:57 fetching corpus: 15344, signal 287993/305391 (executing program) 2021/02/23 06:53:57 fetching corpus: 15394, signal 288544/305391 (executing program) 2021/02/23 06:53:57 fetching corpus: 15444, signal 288847/305399 (executing program) 2021/02/23 06:53:57 fetching corpus: 15494, signal 289127/305407 (executing program) 2021/02/23 06:53:57 fetching corpus: 15544, signal 289400/305409 (executing program) 2021/02/23 06:53:57 fetching corpus: 15594, signal 289638/305409 (executing program) 2021/02/23 06:53:57 fetching corpus: 15644, signal 289883/305409 (executing program) 2021/02/23 06:53:57 fetching corpus: 15694, signal 290187/305413 (executing program) 2021/02/23 06:53:57 fetching corpus: 15744, signal 290509/305420 (executing program) 2021/02/23 06:53:57 fetching corpus: 15794, signal 290906/305420 (executing program) 2021/02/23 06:53:57 fetching corpus: 15844, signal 291260/305422 (executing program) 2021/02/23 06:53:57 fetching corpus: 15894, signal 291604/305422 (executing program) 2021/02/23 06:53:57 fetching corpus: 15944, signal 291839/305424 (executing program) 2021/02/23 06:53:57 fetching corpus: 15994, signal 292261/305424 (executing program) 2021/02/23 06:53:57 fetching corpus: 16044, signal 292560/305424 (executing program) 2021/02/23 06:53:57 fetching corpus: 16094, signal 292856/305428 (executing program) 2021/02/23 06:53:57 fetching corpus: 16144, signal 293141/305433 (executing program) 2021/02/23 06:53:58 fetching corpus: 16194, signal 293428/305435 (executing program) 2021/02/23 06:53:58 fetching corpus: 16244, signal 293785/305438 (executing program) 2021/02/23 06:53:58 fetching corpus: 16294, signal 294071/305438 (executing program) 2021/02/23 06:53:58 fetching corpus: 16344, signal 294324/305445 (executing program) 2021/02/23 06:53:58 fetching corpus: 16394, signal 294580/305445 (executing program) 2021/02/23 06:53:58 fetching corpus: 16444, signal 294841/305445 (executing program) 2021/02/23 06:53:58 fetching corpus: 16494, signal 295289/305445 (executing program) 2021/02/23 06:53:58 fetching corpus: 16544, signal 295798/305445 (executing program) 2021/02/23 06:53:58 fetching corpus: 16594, signal 296062/305445 (executing program) 2021/02/23 06:53:58 fetching corpus: 16644, signal 296289/305478 (executing program) 2021/02/23 06:53:58 fetching corpus: 16694, signal 296503/305478 (executing program) 2021/02/23 06:53:58 fetching corpus: 16744, signal 296791/305483 (executing program) 2021/02/23 06:53:58 fetching corpus: 16794, signal 296990/305483 (executing program) 2021/02/23 06:53:58 fetching corpus: 16844, signal 297465/305483 (executing program) 2021/02/23 06:53:58 fetching corpus: 16894, signal 297776/305483 (executing program) 2021/02/23 06:53:58 fetching corpus: 16944, signal 298057/305485 (executing program) 2021/02/23 06:53:58 fetching corpus: 16994, signal 298320/305489 (executing program) 2021/02/23 06:53:58 fetching corpus: 17044, signal 298589/305492 (executing program) 2021/02/23 06:53:58 fetching corpus: 17094, signal 299201/305492 (executing program) 2021/02/23 06:53:58 fetching corpus: 17144, signal 299523/305498 (executing program) 2021/02/23 06:53:58 fetching corpus: 17156, signal 299558/305498 (executing program) 2021/02/23 06:53:58 fetching corpus: 17156, signal 299558/305498 (executing program) 2021/02/23 06:54:00 starting 6 fuzzer processes 06:54:00 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0x38, 0x24, 0x5a, 0x0, 0x5, 0x80ac0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xaaa5, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x50400, 0x0, 0xda86, 0x3, 0x2, 0xfff, 0x9}, 0x0, 0x1, r0, 0x9) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="c0", 0x1, 0x3fbf72a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x10000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) dup3(r1, r2, 0x0) 06:54:01 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x50) 06:54:01 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100003214d56d0bf7e", 0xfffd, 0x2d580004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 06:54:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:54:01 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:54:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) syzkaller login: [ 53.653484][ T8338] IPVS: ftp: loaded support on port[0] = 21 [ 53.726265][ T8338] chnl_net:caif_netlink_parms(): no params data found [ 53.755055][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.762777][ T8338] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.771349][ T8338] device bridge_slave_0 entered promiscuous mode [ 53.778708][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.786119][ T8338] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.793714][ T8338] device bridge_slave_1 entered promiscuous mode [ 53.807113][ T8338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.817573][ T8338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.833420][ T8338] team0: Port device team_slave_0 added [ 53.840503][ T8338] team0: Port device team_slave_1 added [ 53.853673][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.860865][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.887610][ T8338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.900976][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.907919][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.934523][ T8338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.963075][ T8338] device hsr_slave_0 entered promiscuous mode [ 53.976701][ T8338] device hsr_slave_1 entered promiscuous mode [ 53.986871][ T8340] IPVS: ftp: loaded support on port[0] = 21 [ 54.021022][ T8342] IPVS: ftp: loaded support on port[0] = 21 [ 54.086886][ T8338] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.106977][ T8338] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.123961][ T8340] chnl_net:caif_netlink_parms(): no params data found [ 54.136924][ T8338] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.159031][ T8338] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.196586][ T8342] chnl_net:caif_netlink_parms(): no params data found [ 54.227876][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.229222][ T8344] IPVS: ftp: loaded support on port[0] = 21 [ 54.234945][ T8338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.235004][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.255173][ T8338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.275641][ T8340] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.282796][ T8340] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.290405][ T8340] device bridge_slave_0 entered promiscuous mode [ 54.298744][ T8340] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.305893][ T8340] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.313611][ T8340] device bridge_slave_1 entered promiscuous mode [ 54.328560][ T8340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.383313][ T8340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.397549][ T8346] IPVS: ftp: loaded support on port[0] = 21 [ 54.453399][ T8348] IPVS: ftp: loaded support on port[0] = 21 [ 54.508365][ T8340] team0: Port device team_slave_0 added [ 54.516323][ T8340] team0: Port device team_slave_1 added [ 54.522624][ T8344] chnl_net:caif_netlink_parms(): no params data found [ 54.541397][ T8342] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.548456][ T8342] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.557073][ T8342] device bridge_slave_0 entered promiscuous mode [ 54.569812][ T8338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.588965][ T8342] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.596068][ T8342] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.604044][ T8342] device bridge_slave_1 entered promiscuous mode [ 54.619911][ T8342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.632530][ T8342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.654731][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.661759][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.688352][ T8340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.711394][ T8338] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.719055][ T8342] team0: Port device team_slave_0 added [ 54.725649][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.735170][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.761605][ T8340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.775221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.783041][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.791478][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.799823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 54.810430][ T8342] team0: Port device team_slave_1 added [ 54.837140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.845595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.853809][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.860865][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.895105][ T8344] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.902396][ T8344] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.909773][ T8344] device bridge_slave_0 entered promiscuous mode [ 54.917971][ T8344] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.925402][ T8344] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.933216][ T8344] device bridge_slave_1 entered promiscuous mode [ 54.953514][ T8342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.960666][ T8342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.987283][ T8342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.999883][ T8342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.007596][ T8342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.033618][ T8342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.048941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.058935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.067165][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.074221][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.091498][ T8344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.101860][ T8340] device hsr_slave_0 entered promiscuous mode [ 55.108569][ T8340] device hsr_slave_1 entered promiscuous mode [ 55.115381][ T8340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.123052][ T8340] Cannot create hsr debugfs directory [ 55.128525][ T8346] chnl_net:caif_netlink_parms(): no params data found [ 55.148135][ T8342] device hsr_slave_0 entered promiscuous mode [ 55.154638][ T8342] device hsr_slave_1 entered promiscuous mode [ 55.161337][ T8342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.168877][ T8342] Cannot create hsr debugfs directory [ 55.175287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.184704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.193529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.202996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.211716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.220225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.228526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.236976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.245347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.254144][ T8344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.272455][ T8348] chnl_net:caif_netlink_parms(): no params data found [ 55.291501][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.299534][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.308772][ T8344] team0: Port device team_slave_0 added [ 55.325487][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.336833][ T8344] team0: Port device team_slave_1 added [ 55.382578][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.389555][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.416110][ T8344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.437264][ T8346] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.444466][ T8346] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.452647][ T8346] device bridge_slave_0 entered promiscuous mode [ 55.466936][ T8346] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.476914][ T8346] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.484646][ T8346] device bridge_slave_1 entered promiscuous mode [ 55.491904][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.498839][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.524882][ T8344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.535969][ T8348] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.543025][ T8348] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.550569][ T8348] device bridge_slave_0 entered promiscuous mode [ 55.573249][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.580707][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.591390][ T8348] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.598518][ T8348] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.606359][ T8348] device bridge_slave_1 entered promiscuous mode [ 55.626391][ T8338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.636956][ T8346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.646992][ T8348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.657877][ T8344] device hsr_slave_0 entered promiscuous mode [ 55.664482][ T8344] device hsr_slave_1 entered promiscuous mode [ 55.670836][ T8344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.678378][ T8344] Cannot create hsr debugfs directory [ 55.690534][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 55.697526][ T8346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.710077][ T8348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.723929][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.732462][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.758009][ T8346] team0: Port device team_slave_0 added [ 55.770110][ T8348] team0: Port device team_slave_0 added [ 55.776984][ T8342] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.788333][ T8346] team0: Port device team_slave_1 added [ 55.799054][ T8340] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.808162][ T8340] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.818975][ T8342] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.828127][ T8348] team0: Port device team_slave_1 added [ 55.840384][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.847356][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.873746][ T8346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.885993][ T8340] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.894695][ T8342] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.918369][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.926058][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.929985][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 55.952202][ T8346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.970635][ T8346] device hsr_slave_0 entered promiscuous mode [ 55.978552][ T8346] device hsr_slave_1 entered promiscuous mode [ 55.984896][ T8346] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.993281][ T8346] Cannot create hsr debugfs directory [ 55.999363][ T8340] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.007527][ T8342] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.014423][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 56.022589][ T8338] device veth0_vlan entered promiscuous mode [ 56.029981][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.037975][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.046711][ T8348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.053713][ T8348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.079782][ T8348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.093868][ T8348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.100835][ T8348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.127444][ T8348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.147329][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.155564][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.184073][ T8338] device veth1_vlan entered promiscuous mode [ 56.201203][ T8348] device hsr_slave_0 entered promiscuous mode [ 56.208140][ T8348] device hsr_slave_1 entered promiscuous mode [ 56.214693][ T8348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.222555][ T8348] Cannot create hsr debugfs directory [ 56.260121][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 56.271541][ T8344] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.290159][ T8344] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.298679][ T8344] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.331035][ T8344] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.366883][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.377728][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.386668][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.396544][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.409062][ T8340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.415924][ T9615] Bluetooth: hci4: command 0x0409 tx timeout [ 56.426320][ T8346] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.435110][ T8338] device veth0_macvtap entered promiscuous mode [ 56.452748][ T8342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.459803][ T8346] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.467980][ T8346] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.477601][ T8338] device veth1_macvtap entered promiscuous mode [ 56.486267][ T8348] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.493094][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 56.509673][ T8342] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.516908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.526407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.534230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.543465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.551705][ T8346] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.568328][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.575835][ T8348] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.586532][ T8348] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.598708][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.607283][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.615949][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.624634][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.633200][ T9448] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.640317][ T9448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.650606][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.662613][ T8348] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.675237][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.684393][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.692864][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.702222][ T8338] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.711257][ T8338] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.721645][ T8338] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.730467][ T8338] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.763942][ T8340] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.776792][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.786675][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.795319][ T9448] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.802354][ T9448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.810804][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.819314][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.827980][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.836318][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.844921][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.852689][ T9448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.868579][ T8342] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.879528][ T8342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.909793][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.917861][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.927565][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.936052][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.945287][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.953598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.962830][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.971517][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.979965][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.988137][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.995232][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.003856][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.012455][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.022164][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.029177][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.037065][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.046945][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.055664][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.064096][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.072605][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.080198][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.087985][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.110203][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.117591][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.144980][ T8340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.156447][ T8340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.171601][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.181954][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.190643][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.198755][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.207609][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.216303][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.224734][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.234623][ T8344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.252967][ T8342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.273710][ T197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.297502][ T197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.300326][ T8348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.316479][ T8344] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.324942][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.332600][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.340764][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.348224][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.357083][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.366475][ T197] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.371123][ T8340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.381599][ T197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.391094][ T8348] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.400743][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.408690][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.416779][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.424668][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.432489][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.440684][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.449216][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.457858][ T9522] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.464951][ T9522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.481201][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.513809][ T8346] 8021q: adding VLAN 0 to HW filter on device bond0 06:54:05 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0x38, 0x24, 0x5a, 0x0, 0x5, 0x80ac0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xaaa5, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x50400, 0x0, 0xda86, 0x3, 0x2, 0xfff, 0x9}, 0x0, 0x1, r0, 0x9) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="c0", 0x1, 0x3fbf72a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x10000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) dup3(r1, r2, 0x0) [ 57.540617][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.560291][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.568562][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.575650][ T3575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.586447][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.601251][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.613623][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.625471][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.632636][ T3575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.641461][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.650558][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.658972][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.666060][ T3575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.673901][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.682585][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:54:06 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0x38, 0x24, 0x5a, 0x0, 0x5, 0x80ac0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xaaa5, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x50400, 0x0, 0xda86, 0x3, 0x2, 0xfff, 0x9}, 0x0, 0x1, r0, 0x9) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="c0", 0x1, 0x3fbf72a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x10000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) dup3(r1, r2, 0x0) [ 57.691168][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.699879][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.708896][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.724588][ T8342] device veth0_vlan entered promiscuous mode [ 57.744896][ T8340] device veth0_vlan entered promiscuous mode [ 57.753154][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.762429][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.772066][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.780687][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.789063][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.797802][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.806698][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.815648][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.824257][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.832946][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.841517][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.850254][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.858580][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.867206][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.875586][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.884049][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.891976][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.899454][ T9652] Bluetooth: hci0: command 0x041b tx timeout [ 57.904759][ T8344] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.916047][ T8344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.931126][ T8348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.944260][ T8348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.954043][ T8346] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.970553][ T8340] device veth1_vlan entered promiscuous mode [ 57.977066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.984822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.993865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.002266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.012296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.019756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.027756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.036050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.044764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.053638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.062264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.072251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.080801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.089001][ T7] Bluetooth: hci1: command 0x041b tx timeout 06:54:06 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0x38, 0x24, 0x5a, 0x0, 0x5, 0x80ac0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xaaa5, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x50400, 0x0, 0xda86, 0x3, 0x2, 0xfff, 0x9}, 0x0, 0x1, r0, 0x9) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="c0", 0x1, 0x3fbf72a, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x10000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) dup3(r1, r2, 0x0) [ 58.092429][ T8342] device veth1_vlan entered promiscuous mode [ 58.101402][ T9652] Bluetooth: hci2: command 0x041b tx timeout [ 58.127310][ T8340] device veth0_macvtap entered promiscuous mode [ 58.135921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.144661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.153634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.162266][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.169295][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.181249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.189700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.207237][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.214401][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.222860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.239160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:54:06 executing program 0: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "a37285e046b111a5ddd3d5bb8efe64b84b69a74c08257c36f25deb48577985647894e5d0e414eed62e0b4e16ba5eb3a116dec6b35ec96858c3e56a09e9abe96a"}, 0x48, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 58.248047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.256798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.265466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.274269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.309619][ T8348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.323774][ T8340] device veth1_macvtap entered promiscuous mode [ 58.330976][ T9652] Bluetooth: hci3: command 0x041b tx timeout [ 58.347558][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:54:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) [ 58.361068][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.368616][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.379493][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.388694][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.397701][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.405525][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.413505][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.422179][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.430947][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.439171][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.448904][ T8344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.463340][ T8346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.474741][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.487437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.496856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.505667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.514582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.523423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.532328][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 58.542348][ T8342] device veth0_macvtap entered promiscuous mode [ 58.554315][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.566281][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.574737][ C1] hrtimer: interrupt took 26046 ns [ 58.576303][ T9636] Bluetooth: hci5: command 0x041b tx timeout [ 58.589620][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.605137][ T8342] device veth1_macvtap entered promiscuous mode [ 58.613154][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.624100][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.637254][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.647916][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:54:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) [ 58.661245][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.672592][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.683546][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.694713][ T8340] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.703597][ T8340] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.712692][ T8340] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.722676][ T8340] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.749866][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.758332][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.767106][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.774959][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.784461][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.795661][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.805740][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.819141][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.832089][ T8342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.857982][ T8346] 8021q: adding VLAN 0 to HW filter on device batadv0 06:54:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) [ 58.868714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.887409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.896905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.905937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.917600][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.930200][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.940530][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.951037][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.962397][ T8342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.989009][ T8344] device veth0_vlan entered promiscuous mode [ 59.015730][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.025627][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.035522][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.044978][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.055350][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.063704][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.073588][ T8342] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.083219][ T8342] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.093801][ T8342] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.102973][ T8342] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.128107][ T8348] device veth0_vlan entered promiscuous mode [ 59.142604][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.151088][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.158962][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.168229][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.180203][ T8344] device veth1_vlan entered promiscuous mode [ 59.197768][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.216043][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.225577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.238993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.247572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.264131][ T8348] device veth1_vlan entered promiscuous mode [ 59.292287][ T8344] device veth0_macvtap entered promiscuous mode [ 59.299326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.308466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.317362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.326203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.334774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.359748][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.368312][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.370259][ T8344] device veth1_macvtap entered promiscuous mode [ 59.385109][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.393394][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.401822][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.410221][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.430259][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.438651][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.459489][ T8346] device veth0_vlan entered promiscuous mode [ 59.466140][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.483171][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.494472][ T8348] device veth0_macvtap entered promiscuous mode [ 59.519642][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.535249][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.546119][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.556661][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.566917][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.579150][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.591903][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.599317][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.607608][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.615659][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.624125][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.632884][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.641726][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.653042][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.661058][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.671434][ T8346] device veth1_vlan entered promiscuous mode [ 59.683812][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.694918][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.704911][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.716648][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.726498][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.737488][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.748304][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.756803][ T8348] device veth1_macvtap entered promiscuous mode [ 59.771538][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.779258][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.787252][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.796689][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.805717][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.816318][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.818281][ T8344] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.831055][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.837019][ T9636] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 59.842330][ T8344] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.856522][ T8344] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.865782][ T8344] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.889593][ T8346] device veth0_macvtap entered promiscuous mode [ 59.897778][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.906244][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.915065][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.924716][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.935420][ T9734] Bluetooth: hci0: command 0x040f tx timeout [ 59.938761][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.951352][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.961855][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.971868][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.982304][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.992238][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.002786][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.014169][ T8348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.024718][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.035964][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.045980][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.056674][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.066537][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.077240][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.087368][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.098087][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.109089][ T8348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.121083][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.128946][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.138163][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.147067][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.156386][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.168910][ T8346] device veth1_macvtap entered promiscuous mode [ 60.176205][ T9734] Bluetooth: hci2: command 0x040f tx timeout [ 60.191321][ T9734] Bluetooth: hci1: command 0x040f tx timeout [ 60.205342][ T8348] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.214451][ T9636] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 60.230040][ T9636] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 60.239438][ T8348] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.254950][ T8348] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.256846][ T9636] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.266492][ T8348] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.291044][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.309911][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.333980][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.351149][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.362222][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.372782][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.382778][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.394306][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.404506][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.415530][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.415963][ T3575] Bluetooth: hci3: command 0x040f tx timeout [ 60.429235][ T8346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.449983][ T9636] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.461722][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.463426][ T9636] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 60.473635][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.478392][ T9636] usb 2-1: Product: syz [ 60.490708][ T9636] usb 2-1: Manufacturer: syz [ 60.494981][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.499869][ T9636] usb 2-1: SerialNumber: syz [ 60.509183][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.521190][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.532201][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.544011][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.554546][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.564695][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.575485][ T7984] Bluetooth: hci4: command 0x040f tx timeout [ 60.575884][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.585220][ T9636] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 60.602920][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.615642][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.627014][ T8346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.640836][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.649444][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.651476][ T7984] Bluetooth: hci5: command 0x040f tx timeout [ 60.663583][ T197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.670303][ T8346] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.676573][ T197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.694404][ T8346] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.706983][ T8346] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.715824][ T8346] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.732940][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.747940][ T197] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.767321][ T197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.774084][ T429] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.787060][ T7984] usb 2-1: USB disconnect, device number 2 [ 60.808538][ T429] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.833991][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.844223][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.883399][ T197] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.895175][ T197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.921713][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.935065][ T429] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.946311][ T429] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.970013][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.979779][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.997947][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.012990][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.569661][ T9065] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 61.931433][ T9065] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 61.941834][ T9065] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 61.951785][ T9065] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.010161][ T9615] Bluetooth: hci0: command 0x0419 tx timeout [ 62.119645][ T9065] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.128714][ T9065] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 62.137568][ T9065] usb 2-1: Product: syz [ 62.141991][ T9065] usb 2-1: Manufacturer: syz [ 62.146579][ T9065] usb 2-1: SerialNumber: syz [ 62.190620][ T9065] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 62.250663][ T9065] Bluetooth: hci1: command 0x0419 tx timeout [ 62.256788][ T9065] Bluetooth: hci2: command 0x0419 tx timeout 06:54:10 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x50) 06:54:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:10 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100003214d56d0bf7e", 0xfffd, 0x2d580004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 06:54:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:54:10 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:54:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) [ 62.391811][ T34] usb 2-1: USB disconnect, device number 3 06:54:10 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100003214d56d0bf7e", 0xfffd, 0x2d580004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 06:54:10 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:54:10 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 62.490611][ T9065] Bluetooth: hci3: command 0x0419 tx timeout 06:54:10 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100003214d56d0bf7e", 0xfffd, 0x2d580004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 06:54:11 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:54:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 62.650052][ T9065] Bluetooth: hci4: command 0x0419 tx timeout [ 62.730550][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 62.879600][ T34] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 63.269557][ T34] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 63.280003][ T34] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 63.289052][ T34] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.499605][ T34] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.508707][ T34] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 63.517453][ T34] usb 2-1: Product: syz [ 63.521844][ T34] usb 2-1: Manufacturer: syz [ 63.526544][ T34] usb 2-1: SerialNumber: syz [ 63.571723][ T34] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 63.775306][ T34] usb 2-1: USB disconnect, device number 4 06:54:12 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x50) 06:54:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7, 0x3, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000640)="f45230ef30a182", 0xec85, r0}, 0x38) 06:54:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 06:54:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) [ 64.609576][ T9065] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 64.731334][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.737669][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 06:54:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7, 0x3, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000640)="f45230ef30a182", 0xec85, r0}, 0x38) 06:54:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) [ 64.985454][ T9065] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 65.004581][ T9065] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 65.023618][ T9065] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.209902][ T9065] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.225223][ T9065] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 65.244952][ T9065] usb 2-1: Product: syz [ 65.254603][ T9065] usb 2-1: Manufacturer: syz [ 65.264706][ T9065] usb 2-1: SerialNumber: syz [ 65.311390][ T9065] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 65.516545][ T9065] usb 2-1: USB disconnect, device number 5 06:54:14 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x50) 06:54:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) epoll_create(0x2d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "000000bc", "0000ebffc9be00"}, 0x38) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 06:54:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/232, 0xe8}], 0x1}, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 06:54:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 06:54:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8482040000c9c8dc1964325fa96fa42b76100000002bec0ba41f0100003a40c8a4860400003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a8a040000361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 06:54:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7, 0x3, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000640)="f45230ef30a182", 0xec85, r0}, 0x38) 06:54:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 06:54:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) [ 66.106645][T10024] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:54:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 06:54:14 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 06:54:14 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 06:54:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xa], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) [ 66.399499][ T9418] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 66.769452][ T9418] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 66.780206][ T9418] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 66.789169][ T9418] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.959632][ T9418] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.968926][ T9418] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 66.978064][ T9418] usb 2-1: Product: syz [ 66.982605][ T9418] usb 2-1: Manufacturer: syz [ 66.987227][ T9418] usb 2-1: SerialNumber: syz [ 67.030193][ T9418] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 67.234360][ T5] usb 2-1: USB disconnect, device number 6 06:54:16 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x9) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 06:54:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xa], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) 06:54:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7, 0x3, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000640)="f45230ef30a182", 0xec85, r0}, 0x38) 06:54:16 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 06:54:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000000}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 06:54:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:54:16 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 06:54:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000000}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 06:54:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xa], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) 06:54:16 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x9) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 06:54:16 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x20000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 67.816800][T10095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.852894][T10095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:54:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000000}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 06:54:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xa], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x48) 06:54:16 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x9) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) [ 67.979086][T10111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:16 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x9) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 06:54:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:54:16 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x20000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 06:54:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') fchdir(r0) syz_read_part_table(0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 06:54:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000000}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 06:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xb701, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) prlimit64(0x0, 0x6, &(0x7f00000001c0)={0x4, 0x40}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(r0) 06:54:16 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 06:54:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 06:54:16 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x20000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 68.335745][T10136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:16 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4000) 06:54:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 68.456616][T10147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.485374][T10153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:54:16 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x74, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x74}}, 0x0) 06:54:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 06:54:16 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4000) 06:54:16 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x20000000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 68.512527][T10147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:54:17 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4000) 06:54:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x74, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x74}}, 0x0) [ 68.626342][T10168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:54:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xb701, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) prlimit64(0x0, 0x6, &(0x7f00000001c0)={0x4, 0x40}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(r0) 06:54:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 06:54:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x74, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x74}}, 0x0) 06:54:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x100a, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00 \x00'}, 0x0, 0x0, @planes=0x0}) 06:54:18 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4000) 06:54:18 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 06:54:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x74, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x74}}, 0x0) 06:54:18 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 06:54:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xb701, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) prlimit64(0x0, 0x6, &(0x7f00000001c0)={0x4, 0x40}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(r0) 06:54:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x100a, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00 \x00'}, 0x0, 0x0, @planes=0x0}) [ 69.732009][T10204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:54:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) [ 69.896895][T10224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.949134][T10229] IPVS: ftp: loaded support on port[0] = 21 06:54:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x100a, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00 \x00'}, 0x0, 0x0, @planes=0x0}) 06:54:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, 0x0, 0x14) sendfile(r0, r0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="4d28a31bd9eed88ae03ffdab345f563eb0036f40a4df9965686c1f0000008d6f5c1526d01e64adc82fd0016f4db7ea93cf27e5d5365de90565f145beb6fd02f3d8df6f409492312b57a3657b8c084fd1b7c0d51cc3d601430c2af6b64f6ea96614706ed806d34760ebd6ad1e2732cba649e1852e755a290600f70699a8cf40ac685f216ea11889ad39c7d5c5beb9227dbf8c943489144f061264c0694ba1e2cce898b09fd038ebe7292b8c31fe91d4bc89000000000000005be4bd36e289592756d18894af465467c65cd2b1d0edd231302a94401c2ecd929e0af42b9beb997aed"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 06:54:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x100a, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00 \x00'}, 0x0, 0x0, @planes=0x0}) 06:54:18 executing program 2: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x541b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000140100000c000300ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f00000000010000000100007fc7d059fadb00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 70.188792][T10259] IPVS: ftp: loaded support on port[0] = 21 [ 70.289496][T10270] loop2: detected capacity change from 4095 to 0 [ 70.327311][T10270] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 70.338903][T10270] EXT4-fs (loop2): orphan cleanup on readonly fs [ 70.367090][T10270] EXT4-fs error (device loop2): ext4_orphan_get:1411: comm syz-executor.2: bad orphan inode 2 [ 70.398912][T10262] IPVS: ftp: loaded support on port[0] = 21 [ 70.409820][T10229] IPVS: ftp: loaded support on port[0] = 21 [ 70.448947][T10270] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:54:18 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 06:54:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, 0x0, 0x14) sendfile(r0, r0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="4d28a31bd9eed88ae03ffdab345f563eb0036f40a4df9965686c1f0000008d6f5c1526d01e64adc82fd0016f4db7ea93cf27e5d5365de90565f145beb6fd02f3d8df6f409492312b57a3657b8c084fd1b7c0d51cc3d601430c2af6b64f6ea96614706ed806d34760ebd6ad1e2732cba649e1852e755a290600f70699a8cf40ac685f216ea11889ad39c7d5c5beb9227dbf8c943489144f061264c0694ba1e2cce898b09fd038ebe7292b8c31fe91d4bc89000000000000005be4bd36e289592756d18894af465467c65cd2b1d0edd231302a94401c2ecd929e0af42b9beb997aed"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 06:54:18 executing program 2: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x541b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000140100000c000300ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f00000000010000000100007fc7d059fadb00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 06:54:19 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 06:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xb701, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) prlimit64(0x0, 0x6, &(0x7f00000001c0)={0x4, 0x40}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(r0) [ 70.635443][T10337] IPVS: ftp: loaded support on port[0] = 21 06:54:19 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 70.735120][T10348] loop2: detected capacity change from 4095 to 0 [ 70.797853][T10348] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 70.819877][T10348] EXT4-fs (loop2): orphan cleanup on readonly fs [ 70.826595][T10348] EXT4-fs error (device loop2): ext4_orphan_get:1411: comm syz-executor.2: bad orphan inode 2 [ 70.837264][T10348] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 70.906455][T10388] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 06:54:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:19 executing program 2: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x541b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000140100000c000300ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f00000000010000000100007fc7d059fadb00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 06:54:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, 0x0, 0x14) sendfile(r0, r0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="4d28a31bd9eed88ae03ffdab345f563eb0036f40a4df9965686c1f0000008d6f5c1526d01e64adc82fd0016f4db7ea93cf27e5d5365de90565f145beb6fd02f3d8df6f409492312b57a3657b8c084fd1b7c0d51cc3d601430c2af6b64f6ea96614706ed806d34760ebd6ad1e2732cba649e1852e755a290600f70699a8cf40ac685f216ea11889ad39c7d5c5beb9227dbf8c943489144f061264c0694ba1e2cce898b09fd038ebe7292b8c31fe91d4bc89000000000000005be4bd36e289592756d18894af465467c65cd2b1d0edd231302a94401c2ecd929e0af42b9beb997aed"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 71.306772][T10403] loop2: detected capacity change from 4095 to 0 [ 71.317344][T10403] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 71.323252][T10402] IPVS: ftp: loaded support on port[0] = 21 [ 71.327395][T10403] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.337667][T10403] EXT4-fs error (device loop2): ext4_orphan_get:1411: comm syz-executor.2: bad orphan inode 2 06:54:19 executing program 2: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x541b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000140100000c000300ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f00000000010000000100007fc7d059fadb00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 71.353364][T10403] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:54:19 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) [ 71.415572][T10412] IPVS: ftp: loaded support on port[0] = 21 [ 71.518917][T10431] loop2: detected capacity change from 4095 to 0 [ 71.558298][T10431] EXT4-fs (loop2): revision level too high, forcing read-only mode 06:54:20 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) exit(0x0) 06:54:20 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 71.588302][T10431] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.595445][T10431] EXT4-fs error (device loop2): ext4_orphan_get:1411: comm syz-executor.2: bad orphan inode 2 [ 71.606047][T10431] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:54:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:54:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, 0x0, 0x14) sendfile(r0, r0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="4d28a31bd9eed88ae03ffdab345f563eb0036f40a4df9965686c1f0000008d6f5c1526d01e64adc82fd0016f4db7ea93cf27e5d5365de90565f145beb6fd02f3d8df6f409492312b57a3657b8c084fd1b7c0d51cc3d601430c2af6b64f6ea96614706ed806d34760ebd6ad1e2732cba649e1852e755a290600f70699a8cf40ac685f216ea11889ad39c7d5c5beb9227dbf8c943489144f061264c0694ba1e2cce898b09fd038ebe7292b8c31fe91d4bc89000000000000005be4bd36e289592756d18894af465467c65cd2b1d0edd231302a94401c2ecd929e0af42b9beb997aed"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 71.824865][T10478] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 71.825973][T10477] IPVS: ftp: loaded support on port[0] = 21 [ 71.842905][T10479] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 06:54:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) [ 72.191288][T10511] IPVS: ftp: loaded support on port[0] = 21 06:54:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) [ 72.380755][T10537] IPVS: ftp: loaded support on port[0] = 21 06:54:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000240)={0x2, 0x8, 0x2}) [ 72.513212][T10561] IPVS: ftp: loaded support on port[0] = 21 06:54:21 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:54:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000240)={0x2, 0x8, 0x2}) [ 72.768663][T10595] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 06:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000240)={0x2, 0x8, 0x2}) [ 72.816500][T10596] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 06:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000240)={0x2, 0x8, 0x2}) 06:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000240)={0x2, 0x8, 0x2}) 06:54:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000240)={0x2, 0x8, 0x2}) 06:54:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000240)={0x2, 0x8, 0x2}) [ 73.371579][T10619] IPVS: ftp: loaded support on port[0] = 21 06:54:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:21 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045505, &(0x7f0000000140)) 06:54:21 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:54:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 73.497257][T10645] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 06:54:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045505, &(0x7f0000000140)) [ 73.545025][T10646] IPVS: ftp: loaded support on port[0] = 21 [ 73.681760][T10677] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 73.695641][T10678] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 06:54:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045505, &(0x7f0000000140)) [ 73.739561][T10679] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 73.796883][T10682] IPVS: ftp: loaded support on port[0] = 21 [ 73.864486][T10686] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 06:54:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045505, &(0x7f0000000140)) [ 74.038931][T10711] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 06:54:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x9000, 0x0) shutdown(r0, 0x1) symlink(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="06147d0fdb424483f8f9e027d2a80367d32f013e934697b21cca6c0cc7fd0ee600fb278065d83a8634a8072e65f143d16a32b501f1cb6bcd0e42a4394e8ea7786e0e07eacc7c7acf4d12ffef09aeed40a2314ecee0b9560d644b806c91fabfe48467e1fe2b111c142182b69c73ccbbb9674ff56c1cc2c5eb3f76c6e35bd165a186585f", 0x83}], 0x1, &(0x7f0000000980)=[{0x90, 0x84, 0x55, "1982faec8f92e8fc8ef53f0df23753b3abafa193fc544cde11f82c85240ceddbd95568c1daba5abe94c3adc6eb8a1ff99d2c9c108259b4e453beb671f7c6c788703d072f97b5fa53c788f94baf77365c68294bfc4191203f1eddef9e005ea66a673dd9922c91ed9f35dfcc166bbd3c59be1bd96e9102f2365ff28cfc130bfbb9"}], 0x90}}, {{&(0x7f0000000380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000008c0)="ea91aefb32b826f72e26f835c233a095521e50ba0fb154d1a744c3cf4be948ac27a73802b2686ce3b23f2307683207462ebdde826521c54c30919713275a90f4ca10da3bf373a216c98c09eacbc39e0ee2de81821891e088350f33f3d8946a489ff19c0d344669d8c61a85aa38ac4259a8a72365d26520c127cbafcfe7cf5c2488d2fc", 0x83}, {&(0x7f0000000540)="3131d225a57a0e2e9a8376128088a870a570cde2cc32cdf8d0c235e400ed6205357fad6c3a56969687e51934f81e41f7652bd3a4986688edb30363347365cfe045ee3d0d63c3fc060350e7570a7d200467bdcd5451cf62d507e2515790f5a6c612ac4179b260c5a194095b186c323936842d4fd4642df8d80e85ead5d9a81caabdf1e670cd842affc5", 0x89}, {&(0x7f0000000780)="6135fca0ab969e2a8ae3b395a3e865bfc9b2fe4a85f5aa0f44bbf3fc90a25501380fdfa15166b4fea032c9e1d786b525266cf98787301916b6bb68", 0x3b}], 0x3, &(0x7f00000009c0)=ANY=[], 0x30}}], 0x2, 0xbec5) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f00000004c0)=[{{&(0x7f0000000200)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xc7}]}}}], 0x48}}], 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r4, 0x1, 0x5}) 06:54:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x9000, 0x0) shutdown(r0, 0x1) symlink(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="06147d0fdb424483f8f9e027d2a80367d32f013e934697b21cca6c0cc7fd0ee600fb278065d83a8634a8072e65f143d16a32b501f1cb6bcd0e42a4394e8ea7786e0e07eacc7c7acf4d12ffef09aeed40a2314ecee0b9560d644b806c91fabfe48467e1fe2b111c142182b69c73ccbbb9674ff56c1cc2c5eb3f76c6e35bd165a186585f", 0x83}], 0x1, &(0x7f0000000980)=[{0x90, 0x84, 0x55, "1982faec8f92e8fc8ef53f0df23753b3abafa193fc544cde11f82c85240ceddbd95568c1daba5abe94c3adc6eb8a1ff99d2c9c108259b4e453beb671f7c6c788703d072f97b5fa53c788f94baf77365c68294bfc4191203f1eddef9e005ea66a673dd9922c91ed9f35dfcc166bbd3c59be1bd96e9102f2365ff28cfc130bfbb9"}], 0x90}}, {{&(0x7f0000000380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000008c0)="ea91aefb32b826f72e26f835c233a095521e50ba0fb154d1a744c3cf4be948ac27a73802b2686ce3b23f2307683207462ebdde826521c54c30919713275a90f4ca10da3bf373a216c98c09eacbc39e0ee2de81821891e088350f33f3d8946a489ff19c0d344669d8c61a85aa38ac4259a8a72365d26520c127cbafcfe7cf5c2488d2fc", 0x83}, {&(0x7f0000000540)="3131d225a57a0e2e9a8376128088a870a570cde2cc32cdf8d0c235e400ed6205357fad6c3a56969687e51934f81e41f7652bd3a4986688edb30363347365cfe045ee3d0d63c3fc060350e7570a7d200467bdcd5451cf62d507e2515790f5a6c612ac4179b260c5a194095b186c323936842d4fd4642df8d80e85ead5d9a81caabdf1e670cd842affc5", 0x89}, {&(0x7f0000000780)="6135fca0ab969e2a8ae3b395a3e865bfc9b2fe4a85f5aa0f44bbf3fc90a25501380fdfa15166b4fea032c9e1d786b525266cf98787301916b6bb68", 0x3b}], 0x3, &(0x7f00000009c0)=ANY=[], 0x30}}], 0x2, 0xbec5) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f00000004c0)=[{{&(0x7f0000000200)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xc7}]}}}], 0x48}}], 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r4, 0x1, 0x5}) 06:54:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="5dba4b43210317d13df5054323640449663318281a24432f9d5896c649cbe1fea388e1461539b2475c1d08876249fda48519d8a4ff85c56236a58f941b756329eb2fee0729", 0x45, 0x20008800, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/247, 0xf7, 0x0, 0x0, 0x0) 06:54:22 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x89, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@empty}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x11, "3cccab0ef9c127d09e876caec97154"}, {0x0, 0x4, "b1d9"}]}]}}}}}}}, 0x0) 06:54:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@l2={0x1f, 0xfff8, @none, 0x9, 0x2}, {&(0x7f0000000040)=""/95, 0x5f}, &(0x7f00000000c0), 0x8}, 0xa0) 06:54:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x9000, 0x0) shutdown(r0, 0x1) symlink(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="06147d0fdb424483f8f9e027d2a80367d32f013e934697b21cca6c0cc7fd0ee600fb278065d83a8634a8072e65f143d16a32b501f1cb6bcd0e42a4394e8ea7786e0e07eacc7c7acf4d12ffef09aeed40a2314ecee0b9560d644b806c91fabfe48467e1fe2b111c142182b69c73ccbbb9674ff56c1cc2c5eb3f76c6e35bd165a186585f", 0x83}], 0x1, &(0x7f0000000980)=[{0x90, 0x84, 0x55, "1982faec8f92e8fc8ef53f0df23753b3abafa193fc544cde11f82c85240ceddbd95568c1daba5abe94c3adc6eb8a1ff99d2c9c108259b4e453beb671f7c6c788703d072f97b5fa53c788f94baf77365c68294bfc4191203f1eddef9e005ea66a673dd9922c91ed9f35dfcc166bbd3c59be1bd96e9102f2365ff28cfc130bfbb9"}], 0x90}}, {{&(0x7f0000000380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000008c0)="ea91aefb32b826f72e26f835c233a095521e50ba0fb154d1a744c3cf4be948ac27a73802b2686ce3b23f2307683207462ebdde826521c54c30919713275a90f4ca10da3bf373a216c98c09eacbc39e0ee2de81821891e088350f33f3d8946a489ff19c0d344669d8c61a85aa38ac4259a8a72365d26520c127cbafcfe7cf5c2488d2fc", 0x83}, {&(0x7f0000000540)="3131d225a57a0e2e9a8376128088a870a570cde2cc32cdf8d0c235e400ed6205357fad6c3a56969687e51934f81e41f7652bd3a4986688edb30363347365cfe045ee3d0d63c3fc060350e7570a7d200467bdcd5451cf62d507e2515790f5a6c612ac4179b260c5a194095b186c323936842d4fd4642df8d80e85ead5d9a81caabdf1e670cd842affc5", 0x89}, {&(0x7f0000000780)="6135fca0ab969e2a8ae3b395a3e865bfc9b2fe4a85f5aa0f44bbf3fc90a25501380fdfa15166b4fea032c9e1d786b525266cf98787301916b6bb68", 0x3b}], 0x3, &(0x7f00000009c0)=ANY=[], 0x30}}], 0x2, 0xbec5) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f00000004c0)=[{{&(0x7f0000000200)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xc7}]}}}], 0x48}}], 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r4, 0x1, 0x5}) 06:54:23 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 06:54:23 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x89, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@empty}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x11, "3cccab0ef9c127d09e876caec97154"}, {0x0, 0x4, "b1d9"}]}]}}}}}}}, 0x0) [ 74.701774][T10731] IPVS: ftp: loaded support on port[0] = 21 06:54:23 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x89, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@empty}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x11, "3cccab0ef9c127d09e876caec97154"}, {0x0, 0x4, "b1d9"}]}]}}}}}}}, 0x0) 06:54:23 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 06:54:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x9000, 0x0) shutdown(r0, 0x1) symlink(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="06147d0fdb424483f8f9e027d2a80367d32f013e934697b21cca6c0cc7fd0ee600fb278065d83a8634a8072e65f143d16a32b501f1cb6bcd0e42a4394e8ea7786e0e07eacc7c7acf4d12ffef09aeed40a2314ecee0b9560d644b806c91fabfe48467e1fe2b111c142182b69c73ccbbb9674ff56c1cc2c5eb3f76c6e35bd165a186585f", 0x83}], 0x1, &(0x7f0000000980)=[{0x90, 0x84, 0x55, "1982faec8f92e8fc8ef53f0df23753b3abafa193fc544cde11f82c85240ceddbd95568c1daba5abe94c3adc6eb8a1ff99d2c9c108259b4e453beb671f7c6c788703d072f97b5fa53c788f94baf77365c68294bfc4191203f1eddef9e005ea66a673dd9922c91ed9f35dfcc166bbd3c59be1bd96e9102f2365ff28cfc130bfbb9"}], 0x90}}, {{&(0x7f0000000380)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000008c0)="ea91aefb32b826f72e26f835c233a095521e50ba0fb154d1a744c3cf4be948ac27a73802b2686ce3b23f2307683207462ebdde826521c54c30919713275a90f4ca10da3bf373a216c98c09eacbc39e0ee2de81821891e088350f33f3d8946a489ff19c0d344669d8c61a85aa38ac4259a8a72365d26520c127cbafcfe7cf5c2488d2fc", 0x83}, {&(0x7f0000000540)="3131d225a57a0e2e9a8376128088a870a570cde2cc32cdf8d0c235e400ed6205357fad6c3a56969687e51934f81e41f7652bd3a4986688edb30363347365cfe045ee3d0d63c3fc060350e7570a7d200467bdcd5451cf62d507e2515790f5a6c612ac4179b260c5a194095b186c323936842d4fd4642df8d80e85ead5d9a81caabdf1e670cd842affc5", 0x89}, {&(0x7f0000000780)="6135fca0ab969e2a8ae3b395a3e865bfc9b2fe4a85f5aa0f44bbf3fc90a25501380fdfa15166b4fea032c9e1d786b525266cf98787301916b6bb68", 0x3b}], 0x3, &(0x7f00000009c0)=ANY=[], 0x30}}], 0x2, 0xbec5) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f00000004c0)=[{{&(0x7f0000000200)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xc7}]}}}], 0x48}}], 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r4, 0x1, 0x5}) 06:54:23 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x89, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@empty}]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x11, "3cccab0ef9c127d09e876caec97154"}, {0x0, 0x4, "b1d9"}]}]}}}}}}}, 0x0) [ 75.029446][T10774] IPVS: ftp: loaded support on port[0] = 21 [ 75.093628][T10770] ================================================================== [ 75.101726][T10770] BUG: KCSAN: data-race in shmem_add_to_page_cache / shmem_getpage_gfp [ 75.109965][T10770] [ 75.112287][T10770] write to 0xffff88800ad87618 of 8 bytes by task 10779 on cpu 1: [ 75.119976][T10770] shmem_add_to_page_cache+0x5a0/0x6b0 [ 75.125432][T10770] shmem_getpage_gfp+0x829/0x1930 [ 75.130452][T10770] shmem_fault+0x16c/0x450 [ 75.134872][T10770] do_read_fault+0x2e1/0x530 [ 75.139442][T10770] handle_mm_fault+0x1044/0x18a0 [ 75.144391][T10770] __get_user_pages+0xa47/0x1000 [ 75.149309][T10770] __mm_populate+0x24d/0x380 [ 75.153908][T10770] vm_mmap_pgoff+0x14c/0x1d0 [ 75.158475][T10770] ksys_mmap_pgoff+0xe1/0x380 [ 75.163131][T10770] do_syscall_64+0x39/0x80 [ 75.167539][T10770] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 75.173447][T10770] [ 75.175766][T10770] read to 0xffff88800ad87618 of 8 bytes by task 10770 on cpu 0: [ 75.183391][T10770] shmem_getpage_gfp+0xb5c/0x1930 [ 75.188419][T10770] shmem_fault+0x16c/0x450 [ 75.192827][T10770] do_read_fault+0x2e1/0x530 [ 75.197420][T10770] handle_mm_fault+0x1044/0x18a0 [ 75.202340][T10770] do_user_addr_fault+0x60c/0xc00 [ 75.207348][T10770] exc_page_fault+0x94/0x2a0 [ 75.211919][T10770] asm_exc_page_fault+0x1e/0x30 [ 75.216749][T10770] __get_user_nocheck_1+0x6/0x10 [ 75.221666][T10770] iov_iter_fault_in_readable+0x155/0x3a0 [ 75.227389][T10770] generic_perform_write+0xd2/0x3a0 [ 75.232582][T10770] ext4_buffered_write_iter+0x2e5/0x3e0 [ 75.238106][T10770] ext4_file_write_iter+0x48a/0x10b0 [ 75.243369][T10770] vfs_write+0x6f9/0x7e0 [ 75.247608][T10770] ksys_write+0xce/0x180 [ 75.251847][T10770] __x64_sys_write+0x3e/0x50 [ 75.256534][T10770] do_syscall_64+0x39/0x80 [ 75.260929][T10770] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 75.266815][T10770] [ 75.269117][T10770] Reported by Kernel Concurrency Sanitizer on: [ 75.275239][T10770] CPU: 0 PID: 10770 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 75.283641][T10770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.293725][T10770] ================================================================== [ 75.301765][T10770] Kernel panic - not syncing: panic_on_warn set ... [ 75.308325][T10770] CPU: 0 PID: 10770 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 75.316720][T10770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.326756][T10770] Call Trace: [ 75.330019][T10770] dump_stack+0x137/0x19d [ 75.334329][T10770] panic+0x1e7/0x5fa [ 75.338201][T10770] ? vprintk_emit+0x2fa/0x3e0 [ 75.342895][T10770] kcsan_report+0x67b/0x680 [ 75.347383][T10770] ? kcsan_setup_watchpoint+0x40b/0x470 [ 75.353002][T10770] ? shmem_getpage_gfp+0xb5c/0x1930 [ 75.358185][T10770] ? shmem_fault+0x16c/0x450 [ 75.362886][T10770] ? do_read_fault+0x2e1/0x530 [ 75.367927][T10770] ? handle_mm_fault+0x1044/0x18a0 [ 75.373020][T10770] ? do_user_addr_fault+0x60c/0xc00 [ 75.378305][T10770] ? exc_page_fault+0x94/0x2a0 [ 75.383067][T10770] ? asm_exc_page_fault+0x1e/0x30 [ 75.388074][T10770] ? __get_user_nocheck_1+0x6/0x10 [ 75.393178][T10770] ? iov_iter_fault_in_readable+0x155/0x3a0 [ 75.399049][T10770] ? generic_perform_write+0xd2/0x3a0 [ 75.404415][T10770] ? ext4_buffered_write_iter+0x2e5/0x3e0 [ 75.410114][T10770] ? ext4_file_write_iter+0x48a/0x10b0 [ 75.415553][T10770] ? vfs_write+0x6f9/0x7e0 [ 75.419964][T10770] ? ksys_write+0xce/0x180 [ 75.424372][T10770] ? __x64_sys_write+0x3e/0x50 [ 75.429117][T10770] ? do_syscall_64+0x39/0x80 [ 75.433684][T10770] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 75.439749][T10770] ? __mod_lruvec_page_state+0xce/0x110 [ 75.445287][T10770] ? xas_nomem+0x3d/0x110 [ 75.449606][T10770] kcsan_setup_watchpoint+0x40b/0x470 [ 75.454958][T10770] shmem_getpage_gfp+0xb5c/0x1930 [ 75.459971][T10770] shmem_fault+0x16c/0x450 [ 75.464374][T10770] do_read_fault+0x2e1/0x530 [ 75.468955][T10770] ? lock_page_maybe_drop_mmap+0x290/0x290 [ 75.474740][T10770] handle_mm_fault+0x1044/0x18a0 [ 75.479678][T10770] do_user_addr_fault+0x60c/0xc00 [ 75.484688][T10770] exc_page_fault+0x94/0x2a0 [ 75.489280][T10770] asm_exc_page_fault+0x1e/0x30 [ 75.494126][T10770] RIP: 0010:__get_user_nocheck_1+0x6/0x10 [ 75.499831][T10770] Code: d0 73 64 48 19 d2 48 21 d0 0f 1f 00 48 8b 10 31 c0 0f 1f 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 0f 1f 00 0f ae e8 <0f> b6 10 31 c0 0f 1f 00 c3 90 0f 1f 00 0f ae e8 0f b7 10 31 c0 0f [ 75.519434][T10770] RSP: 0018:ffffc900047ebba0 EFLAGS: 00010287 [ 75.525497][T10770] RAX: 000000002027d0ff RBX: 000000002027d100 RCX: 000000000000017a [ 75.533446][T10770] RDX: ffff88813928e000 RSI: 00000000000001ff RDI: 0000000000001000 [ 75.541395][T10770] RBP: 000000002027d0ff R08: ffffffff828f3110 R09: 0001c900047ebe87 [ 75.549345][T10770] R10: 0001ffffffffffff R11: ffff88813928e000 R12: 0000000000001000 [ 75.557316][T10770] R13: 00000000000001ff R14: 0000000000000000 R15: 00000000ffffffff [ 75.565283][T10770] ? iov_iter_fault_in_readable+0x140/0x3a0 [ 75.571159][T10770] iov_iter_fault_in_readable+0x155/0x3a0 [ 75.576880][T10770] generic_perform_write+0xd2/0x3a0 [ 75.582056][T10770] ? ext4_da_write_begin+0xaf0/0xaf0 [ 75.587334][T10770] ext4_buffered_write_iter+0x2e5/0x3e0 [ 75.592887][T10770] ext4_file_write_iter+0x48a/0x10b0 [ 75.598151][T10770] ? fsnotify_perm+0x59/0x2e0 [ 75.602808][T10770] ? security_file_permission+0x87/0xa0 [ 75.608333][T10770] ? rw_verify_area+0x136/0x250 [ 75.613183][T10770] vfs_write+0x6f9/0x7e0 [ 75.617407][T10770] ksys_write+0xce/0x180 [ 75.621644][T10770] __x64_sys_write+0x3e/0x50 [ 75.626227][T10770] do_syscall_64+0x39/0x80 [ 75.630638][T10770] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 75.636512][T10770] RIP: 0033:0x465ef9 [ 75.640386][T10770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 75.659990][T10770] RSP: 002b:00007f8f7a0d1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 75.668387][T10770] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 75.676340][T10770] RDX: 000000000208e24b RSI: 0000000020000100 RDI: 0000000000000003 [ 75.684302][T10770] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 75.692272][T10770] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 75.700225][T10770] R13: 00007ffd74248fef R14: 00007f8f7a0d1300 R15: 0000000000022000 [ 76.756280][T10770] Shutting down cpus with NMI [ 76.761737][T10770] Kernel Offset: disabled [ 76.766051][T10770] Rebooting in 86400 seconds..