Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2020/12/27 19:18:08 fuzzer started 2020/12/27 19:18:08 dialing manager at 10.128.0.105:41485 2020/12/27 19:18:08 syscalls: 3466 2020/12/27 19:18:08 code coverage: enabled 2020/12/27 19:18:08 comparison tracing: enabled 2020/12/27 19:18:08 extra coverage: enabled 2020/12/27 19:18:08 setuid sandbox: enabled 2020/12/27 19:18:08 namespace sandbox: enabled 2020/12/27 19:18:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/27 19:18:08 fault injection: enabled 2020/12/27 19:18:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 19:18:08 net packet injection: enabled 2020/12/27 19:18:08 net device setup: enabled 2020/12/27 19:18:08 concurrency sanitizer: enabled 2020/12/27 19:18:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 19:18:08 USB emulation: enabled 2020/12/27 19:18:08 hci packet injection: enabled 2020/12/27 19:18:08 wifi device emulation: enabled 2020/12/27 19:18:12 suppressing KCSAN reports in functions: '__fsnotify_parent' 'ext4_mark_iloc_dirty' 'do_signal_stop' 'blk_mq_rq_ctx_init' 'generic_file_buffered_read' '__io_cqring_fill_event' 'expire_timers' 'bpf_lru_pop_free' 'del_nbp' 'do_sys_poll' 'step_into' '__add_to_page_cache_locked' 'btrfs_wait_block_group_cache_progress' 'pfkey_send_acquire' 'pcpu_alloc' 'wbt_issue' 'n_tty_receive_buf_common' 'alloc_pid' 'blk_mq_request_bypass_insert' 'generic_write_end' '__filemap_fdatawrite_range' 'dd_has_work' '__find_get_block' 'kauditd_thread' 'fsnotify' 'ext4_set_iomap' 'do_nanosleep' 'isolate_migratepages_block' 'tick_nohz_next_event' 'ext4_free_inode' 'wbt_done' 'find_get_pages_range_tag' '__blkdev_get' 'exit_mm' 'shmem_symlink' 'blk_mq_dispatch_rq_list' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' '__delete_from_page_cache' 'audit_log_start' 'ext4_writepages' 'ext4_free_inodes_count' 'ext4_mb_good_group' '__mark_inode_dirty' 'do_select' 'futex_wait_queue_me' '__ext4_new_inode' '__hci_req_sync' '_prb_read_valid' '__mod_timer' 19:19:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) 19:19:51 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() r3 = dup(r1) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x1c) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 19:19:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) close(r1) 19:19:51 executing program 3: ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000040)={@none}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x751000) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 19:19:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f00000004c0)=@v3={0x3000000, [{0x534, 0x5}, {0x3ff, 0xffff70d6}], r1}, 0x18, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe99, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x29001}}}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x50}}, 0x0) ioctl$FIONCLEX(r0, 0x5450) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x6060) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x185) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x820) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="00800000000000000000000000000000000000007f0000000200000000000000000000000000000019390000000000000000000000000000000000000000b8ffffffffffffff00"/144]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:19:51 executing program 5: set_mempolicy(0x3, &(0x7f00003ccff8)=0x5, 0x7741) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mbind(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x2) syzkaller login: [ 131.365479][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 131.432416][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 131.462617][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.469911][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.477656][ T8453] device bridge_slave_0 entered promiscuous mode [ 131.485141][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.492264][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.499716][ T8453] device bridge_slave_1 entered promiscuous mode [ 131.512522][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.524540][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.542004][ T8453] team0: Port device team_slave_0 added [ 131.548788][ T8453] team0: Port device team_slave_1 added [ 131.566324][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 131.568332][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.579226][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.605223][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.618069][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.625014][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.650884][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.689038][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 131.702776][ T8453] device hsr_slave_0 entered promiscuous mode [ 131.713094][ T8453] device hsr_slave_1 entered promiscuous mode [ 131.769817][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 131.816738][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.828850][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.841137][ T8455] device bridge_slave_0 entered promiscuous mode [ 131.849213][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.861097][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.868863][ T8455] device bridge_slave_1 entered promiscuous mode [ 131.899300][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 131.913009][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 131.928852][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.943470][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.953953][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 131.964703][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 131.991266][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.009019][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.042743][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 132.048076][ T8455] team0: Port device team_slave_0 added [ 132.076261][ T8455] team0: Port device team_slave_1 added [ 132.103485][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.110484][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.136485][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.147247][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.155203][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.162577][ T8457] device bridge_slave_0 entered promiscuous mode [ 132.197033][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.204082][ T8453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.211311][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.218339][ T8453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.228410][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.235607][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.261571][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.281745][ T8455] device hsr_slave_0 entered promiscuous mode [ 132.284141][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 132.294693][ T8455] device hsr_slave_1 entered promiscuous mode [ 132.300866][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.308472][ T8455] Cannot create hsr debugfs directory [ 132.314406][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.321418][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.329101][ T8457] device bridge_slave_1 entered promiscuous mode [ 132.342667][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 132.364800][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.396745][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.416785][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 132.450594][ T8457] team0: Port device team_slave_0 added [ 132.479438][ T4595] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.487404][ T4595] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.497740][ T8457] team0: Port device team_slave_1 added [ 132.521021][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.528076][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.535765][ T8461] device bridge_slave_0 entered promiscuous mode [ 132.543313][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.550439][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.557875][ T8461] device bridge_slave_1 entered promiscuous mode [ 132.568558][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.575572][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.601626][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.614478][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.621529][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.629116][ T8459] device bridge_slave_0 entered promiscuous mode [ 132.638251][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.645728][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.653041][ T8459] device bridge_slave_1 entered promiscuous mode [ 132.669411][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.679441][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.686759][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.712856][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.724782][ T8455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.739272][ T8455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.751834][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.763238][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.783990][ T8457] device hsr_slave_0 entered promiscuous mode [ 132.790978][ T8457] device hsr_slave_1 entered promiscuous mode [ 132.797327][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.804901][ T8457] Cannot create hsr debugfs directory [ 132.810402][ T8455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.822643][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.847870][ T8455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.859363][ T8459] team0: Port device team_slave_0 added [ 132.872015][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.887824][ T8461] team0: Port device team_slave_0 added [ 132.894293][ T8459] team0: Port device team_slave_1 added [ 132.914441][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 132.928857][ T8461] team0: Port device team_slave_1 added [ 132.937247][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.944688][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.970941][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.982684][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.989633][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.015722][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.029238][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.036839][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.064225][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.088343][ T8459] device hsr_slave_0 entered promiscuous mode [ 133.094832][ T8459] device hsr_slave_1 entered promiscuous mode [ 133.101096][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.108684][ T8459] Cannot create hsr debugfs directory [ 133.116752][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.124351][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.150926][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.163869][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.170790][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.196875][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.235993][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.244397][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.252469][ T4595] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.259486][ T4595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.276577][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.283603][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.291097][ T8463] device bridge_slave_0 entered promiscuous mode [ 133.298525][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.305932][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.313388][ T8463] device bridge_slave_1 entered promiscuous mode [ 133.327780][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.336166][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.345140][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.352198][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.360390][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.370707][ T8461] device hsr_slave_0 entered promiscuous mode [ 133.377172][ T8461] device hsr_slave_1 entered promiscuous mode [ 133.383603][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.391177][ T8461] Cannot create hsr debugfs directory [ 133.397314][ T8457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.407425][ T8457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.423729][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 133.431188][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.451165][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.461824][ T8457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.470461][ T8457] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.496247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.504735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.512991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.529562][ T8453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.541870][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.554668][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.562265][ T8459] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.575019][ T8463] team0: Port device team_slave_0 added [ 133.581509][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.589146][ T3670] Bluetooth: hci1: command 0x0409 tx timeout [ 133.589765][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.603318][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.611916][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.620045][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.628333][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.636559][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.644884][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.660122][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.667262][ T8459] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.680955][ T8463] team0: Port device team_slave_1 added [ 133.693415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.704727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.717626][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.733819][ T8459] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.742108][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.749229][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.775504][ T3866] Bluetooth: hci2: command 0x0409 tx timeout [ 133.776323][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.792665][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.801103][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.808473][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.817043][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.825397][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.832504][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.840209][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.848574][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.856740][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.863778][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.875846][ T8459] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.887903][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.894914][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.921001][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.944618][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.945311][ T3866] Bluetooth: hci3: command 0x0409 tx timeout [ 133.952293][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.967413][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.976203][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.984636][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.993430][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.001795][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.010264][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.018615][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.028456][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.038298][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.060213][ T8453] device veth0_vlan entered promiscuous mode [ 134.067373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.073737][ T3866] Bluetooth: hci4: command 0x0409 tx timeout [ 134.076264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.088553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.097758][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.109148][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.125730][ T8463] device hsr_slave_0 entered promiscuous mode [ 134.132218][ T8463] device hsr_slave_1 entered promiscuous mode [ 134.138775][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.146798][ T8463] Cannot create hsr debugfs directory [ 134.159353][ T8453] device veth1_vlan entered promiscuous mode [ 134.168856][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.176474][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.185033][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.192809][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.201496][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.216009][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.233695][ T3866] Bluetooth: hci5: command 0x0409 tx timeout [ 134.234771][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.250533][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.263329][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.276207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.284119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.292170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.300621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.308347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.345064][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.353449][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.361864][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.369594][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.377168][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.385697][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.393995][ T4595] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.401009][ T4595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.408626][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.417016][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.425331][ T4595] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.432341][ T4595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.440143][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.449187][ T8453] device veth0_macvtap entered promiscuous mode [ 134.462072][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.476255][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.484465][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.492186][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.505404][ T8463] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.513469][ T8463] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.522379][ T8463] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.531344][ T8463] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.555044][ T8453] device veth1_macvtap entered promiscuous mode [ 134.563354][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.571317][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.580027][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.597751][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.605220][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.615475][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.624396][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.632673][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.641445][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.649693][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.657862][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.667681][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.685080][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.693334][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.708300][ T8455] device veth0_vlan entered promiscuous mode [ 134.720941][ T8455] device veth1_vlan entered promiscuous mode [ 134.728604][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.740296][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.748037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.755946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.764260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.771991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.779593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.787298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.795764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.804275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.811768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.819599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.828094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.836934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.844819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.852859][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.861882][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.874965][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.884200][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.892920][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.901880][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.912076][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.933289][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.942096][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.951904][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.960304][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.969904][ T3866] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.976991][ T3866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.986087][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.993390][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.000733][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.010405][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.018718][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.028935][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.037280][ T3866] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.044322][ T3866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.053048][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.060808][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.070646][ T8455] device veth0_macvtap entered promiscuous mode [ 135.087006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.094810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.103165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.111691][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.118721][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.133712][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.141953][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.151148][ T4595] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.158307][ T4595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.166304][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.175191][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.184356][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.192832][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.203344][ T8455] device veth1_macvtap entered promiscuous mode [ 135.239361][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.247482][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.256347][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.265419][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.273992][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.282440][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.290959][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.299584][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.307920][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.316494][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.324952][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.333204][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.341650][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.349845][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.358115][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.366303][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.374653][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.382630][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.391018][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.409927][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.418243][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.430716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.438900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.448251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.456954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.467254][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.475032][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.484386][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.491929][ T8457] device veth0_vlan entered promiscuous mode [ 135.500598][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.503898][ T3670] Bluetooth: hci0: command 0x041b tx timeout [ 135.512302][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.528893][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.559281][ T8457] device veth1_vlan entered promiscuous mode [ 135.566569][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.575816][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.585098][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.595294][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.607445][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.618467][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.628703][ T8455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.637640][ T8455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.647342][ T8455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.656040][ T8455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.663659][ T9597] Bluetooth: hci1: command 0x041b tx timeout [ 135.671725][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.685271][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.693350][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.698872][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.711859][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.720335][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.727817][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.740897][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.764652][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.772583][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.776196][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.788247][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.796254][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.804926][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.812353][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.820134][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.827924][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.833672][ T3866] Bluetooth: hci2: command 0x041b tx timeout [ 135.851162][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.880513][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.898898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.915935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.935284][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.942394][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.960731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.992953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.996638][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 136.001988][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.013971][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.022060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.031153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.038737][ C1] hrtimer: interrupt took 24174 ns [ 136.041150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.052422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.061334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.107504][ T8457] device veth0_macvtap entered promiscuous mode [ 136.120046][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.128609][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.139066][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.148130][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.158464][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.166878][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.176922][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.185313][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.195884][ T3866] Bluetooth: hci4: command 0x041b tx timeout [ 136.202010][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.213930][ T302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.221730][ T302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.232738][ T8457] device veth1_macvtap entered promiscuous mode [ 136.277216][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.290364][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.303862][ T8168] Bluetooth: hci5: command 0x041b tx timeout [ 136.317497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.327286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.335831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.346690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.356793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.367114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.375645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.386193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.417715][ T8459] device veth0_vlan entered promiscuous mode [ 136.431095][ T8461] device veth0_vlan entered promiscuous mode [ 136.441157][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.452624][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.464342][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:19:57 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() r3 = dup(r1) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x1c) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 19:19:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) [ 136.487319][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.523007][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.530532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.540692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.549723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.559153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.567243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.577107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.585521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.596201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.607642][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.624643][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 19:19:57 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() r3 = dup(r1) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x1c) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 136.635555][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.663347][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.680233][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.689304][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.712297][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.722540][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.734280][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.751196][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 19:19:57 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() r3 = dup(r1) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x1c) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 136.787841][ T8459] device veth1_vlan entered promiscuous mode [ 136.814839][ T8461] device veth1_vlan entered promiscuous mode [ 136.840629][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.864501][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:19:57 executing program 1: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000080), 0xffffff14) [ 136.928906][ T8457] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.942646][ T8457] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.962595][ T8457] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 19:19:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f00000000c0)=@assoc_value={0x0, 0x1000000}, 0x8) [ 136.976924][ T8457] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:19:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) 19:19:57 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 137.030063][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.051092][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.097376][ T8461] device veth0_macvtap entered promiscuous mode [ 137.135858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.145195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.161046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.178153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.190874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.223807][ T8459] device veth0_macvtap entered promiscuous mode [ 137.234074][ T8459] device veth1_macvtap entered promiscuous mode [ 137.240925][ T9844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.252665][ T8461] device veth1_macvtap entered promiscuous mode [ 137.283806][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.292709][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.302236][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.310539][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.320146][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.329176][ T8463] device veth0_vlan entered promiscuous mode [ 137.352524][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.370922][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.381276][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.393630][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.405293][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.415951][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.429202][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.436741][ T9844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.449968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.460719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.472938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.490886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.507986][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.519160][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.531075][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.542016][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.553754][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.564476][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.574427][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.585207][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.586751][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 137.596627][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.609988][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.620572][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.630560][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.641153][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.651079][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.661726][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.673220][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.685754][ T8459] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.694677][ T8459] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.703371][ T8459] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.712107][ T8459] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.721810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.730476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.739325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.748104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.753567][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 137.759717][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.772627][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.782772][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.793204][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.803189][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.813692][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.824075][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.834744][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.845258][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.855919][ T8463] device veth1_vlan entered promiscuous mode [ 137.864582][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.865841][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.873005][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.882291][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.897654][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.906192][ T3866] Bluetooth: hci2: command 0x040f tx timeout [ 137.919395][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.928265][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.938570][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.947490][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.962872][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.972340][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.978327][ T8463] device veth0_macvtap entered promiscuous mode [ 137.994222][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.003012][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.011732][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.031758][ T8463] device veth1_macvtap entered promiscuous mode [ 138.044189][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.052127][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.068981][ T9806] Bluetooth: hci3: command 0x040f tx timeout [ 138.093553][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.101214][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.101455][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.122092][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.132885][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.159896][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.172480][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.183078][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.193020][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.203628][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.213908][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.224758][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.233644][ T9806] Bluetooth: hci4: command 0x040f tx timeout [ 138.235856][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 19:19:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x0, 0x6, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0xe, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 138.253883][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.268916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.282968][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.283150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.299637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.309993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.331857][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.346609][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.357062][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.367977][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.378111][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.388785][ T3866] Bluetooth: hci5: command 0x040f tx timeout [ 138.394949][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.405011][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.415489][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.425306][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.435825][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.447137][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.460700][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.465417][ T9921] xt_TCPMSS: Only works on TCP SYN packets [ 138.471121][ T4595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.484034][ T3043] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.488029][ T8463] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.491904][ T3043] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.501858][ T8463] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.508258][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.518420][ T8463] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.533196][ T8463] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.545753][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.576458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.584249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.616286][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.632808][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.652099][ T302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.663816][ T302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.671551][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.680390][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.706570][ T9937] loop4: detected capacity change from 512 to 0 [ 138.725808][ T9937] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:19:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r4, 0xa0e8e02a127db65d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) syz_80211_join_ibss(&(0x7f0000000380)='wlan0\x00', &(0x7f0000000700)=@default_ibss_ssid, 0x6, 0x0) 19:19:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f00000004c0)=@v3={0x3000000, [{0x534, 0x5}, {0x3ff, 0xffff70d6}], r1}, 0x18, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe99, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x29001}}}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x50}}, 0x0) ioctl$FIONCLEX(r0, 0x5450) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x6060) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x185) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x820) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="00800000000000000000000000000000000000007f0000000200000000000000000000000000000019390000000000000000000000000000000000000000b8ffffffffffffff00"/144]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:19:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) writev(0xffffffffffffffff, 0x0, 0x0) 19:19:59 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 19:19:59 executing program 1: r0 = fsopen(&(0x7f0000000080)='romfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='async\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) 19:19:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x48}}, 0x0) [ 138.807056][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.817168][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.831919][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.842529][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:19:59 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x10081, 0x5}], 0x1c) write$sndseq(r0, &(0x7f00000000c0)=[{0x10081, 0x3}], 0x1c) 19:19:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x5}]}}}}}}}}, 0x0) [ 138.900157][ T35] audit: type=1800 audit(1609096799.609:2): pid=9978 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15769 res=0 errno=0 19:19:59 executing program 1: clock_gettime(0x3, &(0x7f00000000c0)) [ 138.964892][ T9983] loop4: detected capacity change from 512 to 0 [ 139.005440][ T9983] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:19:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}}, 0x1c}}, 0x0) 19:19:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f00000004c0)=@v3={0x3000000, [{0x534, 0x5}, {0x3ff, 0xffff70d6}], r1}, 0x18, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe99, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x29001}}}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x50}}, 0x0) ioctl$FIONCLEX(r0, 0x5450) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x6060) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x185) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x820) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="00800000000000000000000000000000000000007f0000000200000000000000000000000000000019390000000000000000000000000000000000000000b8ffffffffffffff00"/144]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:19:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fee1"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:19:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 19:19:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x5}]}}}}}}}}, 0x0) [ 139.111219][ T35] audit: type=1800 audit(1609096799.819:3): pid=10003 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15769 res=0 errno=0 19:19:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x6, &(0x7f00000001c0)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000140)="570341e461e36b5b79", 0x9, 0x0, 0x0, 0x2}]) 19:19:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa411, 0x10001}, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) creat(0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101802, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x4}}, 0x14) r5 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r5], 0x64}, 0x1, 0x0, 0x0, 0xc051}, 0x8080) 19:19:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fee1"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:19:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x5}]}}}}}}}}, 0x0) 19:20:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x5}]}}}}}}}}, 0x0) 19:20:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa411, 0x10001}, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) creat(0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101802, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x4}}, 0x14) r5 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r5], 0x64}, 0x1, 0x0, 0x0, 0xc051}, 0x8080) [ 139.274138][T10025] loop4: detected capacity change from 512 to 0 19:20:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa411, 0x10001}, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) creat(0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101802, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x4}}, 0x14) r5 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r5], 0x64}, 0x1, 0x0, 0x0, 0xc051}, 0x8080) 19:20:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fee1"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 139.351748][T10025] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:20:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f00000004c0)=@v3={0x3000000, [{0x534, 0x5}, {0x3ff, 0xffff70d6}], r1}, 0x18, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfe99, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x29001}}}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x50}}, 0x0) ioctl$FIONCLEX(r0, 0x5450) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x6060) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x185) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x820) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="00800000000000000000000000000000000000007f0000000200000000000000000000000000000019390000000000000000000000000000000000000000b8ffffffffffffff00"/144]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 19:20:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 19:20:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fee1"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:20:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa411, 0x10001}, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) creat(0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101802, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x4}}, 0x14) r5 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r5], 0x64}, 0x1, 0x0, 0x0, 0xc051}, 0x8080) 19:20:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa411, 0x10001}, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) creat(0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101802, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x4}}, 0x14) r5 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r5], 0x64}, 0x1, 0x0, 0x0, 0xc051}, 0x8080) 19:20:00 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x1c, 0x2, {0xa, 0x0, 0x0, @remote}}, 0x24) 19:20:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 19:20:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002c80)=ANY=[@ANYBLOB="b8000000f5ffffff126af6b00cd26657"], 0xb8) 19:20:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa411, 0x10001}, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) creat(0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101802, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x4}}, 0x14) r5 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r5], 0x64}, 0x1, 0x0, 0x0, 0xc051}, 0x8080) 19:20:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) io_setup(0x7, &(0x7f0000000180)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x20008081}, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 139.544361][T10065] loop4: detected capacity change from 512 to 0 [ 139.572991][T10065] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:20:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xd, 0x0, 0x0) 19:20:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:20:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:20:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0xfffffffffffffebb}, 0x1000003b1) ftruncate(r0, 0x0) [ 139.666460][ T3866] Bluetooth: hci0: command 0x0419 tx timeout 19:20:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa411, 0x10001}, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) creat(0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1}, 0x6e) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101802, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x4}}, 0x14) r5 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r5], 0x64}, 0x1, 0x0, 0x0, 0xc051}, 0x8080) 19:20:00 executing program 1: set_mempolicy(0x1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 19:20:00 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000045c0)=ANY=[@ANYBLOB="12010000ff000008720501cb754a000800010902120001000000000904"], 0x0) 19:20:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x90d, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 19:20:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x1}]}, 0x38}}, 0x0) 19:20:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = dup(r1) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) [ 139.823881][ T17] Bluetooth: hci1: command 0x0419 tx timeout 19:20:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 19:20:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001e"], 0xf8) listen(r0, 0x1af00) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0820ca", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 19:20:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 19:20:00 executing program 4: clone(0x6296e580, 0x0, 0x0, 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) 19:20:00 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x107, 0x13, &(0x7f00000000c0), 0x4) [ 139.980845][T10136] IPVS: ftp: loaded support on port[0] = 21 [ 139.994737][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 140.143481][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 140.152998][ T4595] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:20:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301010104000000000000000000000800010002"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:20:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001e"], 0xf8) listen(r0, 0x1af00) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0820ca", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 19:20:01 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff520045070000fdffffffd50600000ee60000bf050000000000000f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc480dd7a064b8673e2060d60bb39d0af449deaa27ea949e8f9000d885dfea2783835e29eb532ba8092b215d219269e85f32b095f5d5c696b9e8d897e461c01c69faf98f6ba5337671d1"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 140.313501][ T3866] Bluetooth: hci4: command 0x0419 tx timeout [ 140.393381][ T4595] usb 4-1: Using ep0 maxpacket: 8 [ 140.465760][ T3866] Bluetooth: hci5: command 0x0419 tx timeout [ 140.603513][ T4595] usb 4-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=4a.75 [ 140.632007][ T4595] usb 4-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 140.641331][ T4595] usb 4-1: Product: syz [ 140.674258][ T4595] usb 4-1: config 0 descriptor?? [ 140.963441][ T4595] cx82310_eth: probe of 4-1:0.0 failed with error -22 [ 141.043509][ T4595] cxacru 4-1:0.0: usbatm_usb_probe: bind failed: -19! [ 141.051921][ T4595] usb 4-1: USB disconnect, device number 2 [ 141.693328][ T4595] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 141.933346][ T4595] usb 4-1: Using ep0 maxpacket: 8 [ 142.133376][ T4595] usb 4-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=4a.75 [ 142.142796][ T4595] usb 4-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 142.151381][ T4595] usb 4-1: Product: syz [ 142.156571][ T4595] usb 4-1: config 0 descriptor?? 19:20:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:20:03 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x0, 0xa, 0x6cb, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) r2 = syz_open_pts(0xffffffffffffffff, 0x20c00) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000280)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 19:20:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001e"], 0xf8) listen(r0, 0x1af00) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0820ca", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 19:20:03 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:20:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 19:20:03 executing program 2: syz_usb_connect$uac1(0x0, 0xd3, &(0x7f00000003c0)=ANY=[@ANYBLOB="12011001000000086b1d01014000010203010902c10003010410070904000000010100000a24017500800201020924030603030503070924030103030204090b24050637bdb00a38ced20c240701040004903549a658090401000001020000090401010101020000072401040203000a240201020181052f7b0e240201200306b6301bd1aa3b110905010910000002070725018209080009040200000102000009040201"], 0x0) 19:20:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001e"], 0xf8) listen(r0, 0x1af00) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0820ca", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 142.443449][ T4595] cx82310_eth: probe of 4-1:0.0 failed with error -22 19:20:03 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:20:03 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) close_range(r1, 0xffffffffffffffff, 0x0) [ 142.534916][ T4595] cxacru 4-1:0.0: usbatm_usb_probe: bind failed: -19! [ 142.550293][ T4595] usb 4-1: USB disconnect, device number 3 19:20:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x42, 0x0, &(0x7f0000000040)=0x24) 19:20:03 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:20:03 executing program 5: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r5, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}, 0x1, 0x0, 0x0, 0x2400c825}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x12200, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 19:20:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x7) [ 142.754806][ T3670] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 142.793100][T10245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:20:03 executing program 1: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x0, "7a326548849d"}, @input_terminal={0xc}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "7bcfd7e062"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x0, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:20:03 executing program 4: unshare(0x600) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x1, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018200000", @ANYRES32=r0, @ANYBLOB="000000000000fa0095000000000000009500f900000000ba42a77e81390000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:20:03 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) close_range(r1, 0xffffffffffffffff, 0x0) [ 142.945247][T10250] device bridge_slave_0 left promiscuous mode [ 142.951752][T10250] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.991171][T10250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.003396][ T3670] usb 3-1: Using ep0 maxpacket: 8 [ 143.123413][ T3670] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.139181][ T3670] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 143.158083][ T3670] usb 3-1: config 1 has no interface number 1 [ 143.170974][ T3670] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 19:20:04 executing program 5: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r5, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}, 0x1, 0x0, 0x0, 0x2400c825}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x12200, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 143.343244][ T3866] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 143.353609][ T3670] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 143.362752][ T3670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.388728][ T3670] usb 3-1: Product: syz [ 143.392952][ T3670] usb 3-1: Manufacturer: syz [ 143.397711][ T3670] usb 3-1: SerialNumber: syz [ 143.411769][T10277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.733347][ T3866] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 143.744743][ T3866] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 143.754630][ T3866] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 143.765615][ T3866] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 143.786436][ T3670] usb 3-1: USB disconnect, device number 2 [ 143.933243][ T3866] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 143.942572][ T3866] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.950641][ T3866] usb 2-1: Product: syz [ 143.954851][ T3866] usb 2-1: Manufacturer: syz [ 143.959423][ T3866] usb 2-1: SerialNumber: syz [ 144.318626][ T3866] usb 2-1: USB disconnect, device number 2 [ 144.433223][ T8168] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 144.683193][ T8168] usb 3-1: Using ep0 maxpacket: 8 [ 144.803186][ T8168] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 144.813409][ T8168] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 144.822337][ T8168] usb 3-1: config 1 has no interface number 1 [ 144.828643][ T8168] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 144.983183][ T3866] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 144.993574][ T8168] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 145.002632][ T8168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.011114][ T8168] usb 3-1: Product: syz [ 145.015542][ T8168] usb 3-1: Manufacturer: syz [ 145.020188][ T8168] usb 3-1: SerialNumber: syz 19:20:06 executing program 2: syz_usb_connect$uac1(0x0, 0xd3, &(0x7f00000003c0)=ANY=[@ANYBLOB="12011001000000086b1d01014000010203010902c10003010410070904000000010100000a24017500800201020924030603030503070924030103030204090b24050637bdb00a38ced20c240701040004903549a658090401000001020000090401010101020000072401040203000a240201020181052f7b0e240201200306b6301bd1aa3b110905010910000002070725018209080009040200000102000009040201"], 0x0) 19:20:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 19:20:06 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) close_range(r1, 0xffffffffffffffff, 0x0) 19:20:06 executing program 4: r0 = fsopen(&(0x7f0000001480)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = dup2(r3, r0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) dup2(r6, r1) 19:20:06 executing program 5: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r5, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}, 0x1, 0x0, 0x0, 0x2400c825}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x12200, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 19:20:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 145.341164][T10350] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 145.345223][ T3866] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 145.392233][ T3866] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 145.407552][ T8168] usb 3-1: USB disconnect, device number 3 [ 145.439975][ T3866] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 145.474114][ T3866] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 19:20:06 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) close_range(r1, 0xffffffffffffffff, 0x0) 19:20:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) [ 145.663450][ T3866] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 145.672779][ T3866] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.690531][ T3866] usb 2-1: Product: syz [ 145.700303][ T3866] usb 2-1: Manufacturer: syz [ 145.716679][ T3866] usb 2-1: SerialNumber: syz [ 145.773123][ T8168] usb 3-1: new high-speed USB device number 4 using dummy_hcd 19:20:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) 19:20:06 executing program 5: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r5, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}, 0x1, 0x0, 0x0, 0x2400c825}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x12200, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 19:20:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x100) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', 0x0, 0xa}) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x3}, 0x44800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="6e761d58b7991a536cb32b6f8437cb8a57e106212bb99cf3c0af7bf20a355ea5ae071bce066049af", 0x28, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 19:20:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506b86807020aab087a0500000001003a66680001", 0x1f) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 146.005800][T10401] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 146.013126][ T8168] usb 3-1: Using ep0 maxpacket: 8 [ 146.050012][T10403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 146.065464][T10406] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 146.080194][ T3866] usb 2-1: USB disconnect, device number 3 [ 146.139592][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 146.153778][ T8168] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 146.191160][ T8168] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 146.224575][ T8168] usb 3-1: config 1 has no interface number 1 [ 146.235439][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 146.241212][ T8168] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 146.503302][ T8168] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 146.516570][ T8168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.533140][ T8168] usb 3-1: Product: syz [ 146.541880][ T8168] usb 3-1: Manufacturer: syz [ 146.552126][ T8168] usb 3-1: SerialNumber: syz [ 146.937453][ T8168] usb 3-1: USB disconnect, device number 4 19:20:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 19:20:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) 19:20:08 executing program 2: syz_usb_connect$uac1(0x0, 0xd3, &(0x7f00000003c0)=ANY=[@ANYBLOB="12011001000000086b1d01014000010203010902c10003010410070904000000010100000a24017500800201020924030603030503070924030103030204090b24050637bdb00a38ced20c240701040004903549a658090401000001020000090401010101020000072401040203000a240201020181052f7b0e240201200306b6301bd1aa3b110905010910000002070725018209080009040200000102000009040201"], 0x0) 19:20:08 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x80000) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="60056f021c0a6cb5aa8c6f08a4bc43335cded47a7e6fdcf00ea206b4d39339715c65f3d020d470f72d9c0d02425d83d44cd25c5b2b14b32c537fc52f987e20fbc442032a73963360dca5e75e2e74c03fcd7c84d74b4e69ea5c6f9e10d19de17c0c90af9a9a", 0x65, 0x80, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:20:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x100) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', 0x0, 0xa}) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x3}, 0x44800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="6e761d58b7991a536cb32b6f8437cb8a57e106212bb99cf3c0af7bf20a355ea5ae071bce066049af", 0x28, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 19:20:08 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x43, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001700)={r0, &(0x7f0000000100), &(0x7f00000016c0)=@udp6=r1}, 0x20) 19:20:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 19:20:08 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x80000) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="60056f021c0a6cb5aa8c6f08a4bc43335cded47a7e6fdcf00ea206b4d39339715c65f3d020d470f72d9c0d02425d83d44cd25c5b2b14b32c537fc52f987e20fbc442032a73963360dca5e75e2e74c03fcd7c84d74b4e69ea5c6f9e10d19de17c0c90af9a9a", 0x65, 0x80, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 147.406968][T10483] ptrace attach of "/root/syz-executor.5"[10480] was attempted by "/root/syz-executor.5"[10483] [ 147.425711][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:20:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) 19:20:08 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x80000) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="60056f021c0a6cb5aa8c6f08a4bc43335cded47a7e6fdcf00ea206b4d39339715c65f3d020d470f72d9c0d02425d83d44cd25c5b2b14b32c537fc52f987e20fbc442032a73963360dca5e75e2e74c03fcd7c84d74b4e69ea5c6f9e10d19de17c0c90af9a9a", 0x65, 0x80, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:20:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x80000) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="60056f021c0a6cb5aa8c6f08a4bc43335cded47a7e6fdcf00ea206b4d39339715c65f3d020d470f72d9c0d02425d83d44cd25c5b2b14b32c537fc52f987e20fbc442032a73963360dca5e75e2e74c03fcd7c84d74b4e69ea5c6f9e10d19de17c0c90af9a9a", 0x65, 0x80, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 147.587119][T10500] ptrace attach of "/root/syz-executor.5"[10497] was attempted by "/root/syz-executor.5"[10500] [ 147.653055][ T8168] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 147.661800][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:20:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) [ 147.747912][T10509] ptrace attach of "/root/syz-executor.3"[10508] was attempted by "/root/syz-executor.3"[10509] [ 147.777421][T10510] ptrace attach of "/root/syz-executor.5"[10507] was attempted by "/root/syz-executor.5"[10510] [ 147.914431][ T8168] usb 3-1: Using ep0 maxpacket: 8 [ 147.920432][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 148.053617][ T8168] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.079837][ T8168] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 148.095579][ T8168] usb 3-1: config 1 has no interface number 1 [ 148.101786][ T8168] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 19:20:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in=@broadcast, @in6=@rand_addr=' \x01\x00'}]}]}, 0xec}}, 0x0) 19:20:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x80000) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="60056f021c0a6cb5aa8c6f08a4bc43335cded47a7e6fdcf00ea206b4d39339715c65f3d020d470f72d9c0d02425d83d44cd25c5b2b14b32c537fc52f987e20fbc442032a73963360dca5e75e2e74c03fcd7c84d74b4e69ea5c6f9e10d19de17c0c90af9a9a", 0x65, 0x80, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:20:08 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x80000) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="60056f021c0a6cb5aa8c6f08a4bc43335cded47a7e6fdcf00ea206b4d39339715c65f3d020d470f72d9c0d02425d83d44cd25c5b2b14b32c537fc52f987e20fbc442032a73963360dca5e75e2e74c03fcd7c84d74b4e69ea5c6f9e10d19de17c0c90af9a9a", 0x65, 0x80, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 148.294143][ T8168] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 148.314043][T10526] ptrace attach of "/root/syz-executor.3"[10521] was attempted by "/root/syz-executor.3"[10526] [ 148.315247][ T8168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.334520][ T8168] usb 3-1: Product: syz [ 148.338670][ T8168] usb 3-1: Manufacturer: syz [ 148.353050][ T8168] usb 3-1: SerialNumber: syz [ 148.776751][ T8168] usb 3-1: USB disconnect, device number 5 19:20:09 executing program 2: syz_usb_connect$uac1(0x0, 0xd3, &(0x7f00000003c0)=ANY=[@ANYBLOB="12011001000000086b1d01014000010203010902c10003010410070904000000010100000a24017500800201020924030603030503070924030103030204090b24050637bdb00a38ced20c240701040004903549a658090401000001020000090401010101020000072401040203000a240201020181052f7b0e240201200306b6301bd1aa3b110905010910000002070725018209080009040200000102000009040201"], 0x0) 19:20:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x100) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', 0x0, 0xa}) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x3}, 0x44800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="6e761d58b7991a536cb32b6f8437cb8a57e106212bb99cf3c0af7bf20a355ea5ae071bce066049af", 0x28, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 19:20:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="55530700ae897094e61b0fb1f147a869c5dabcda97014d25d86800278dcff47d010068fbe9bd378f36467920ee72a9a18e37108b1464a1e5a2bb9529c6f35ffcb87a2e646eea88ed0320c5130b71a9e25e07407e70b086035a894facbd82d28abbbdb20f", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 19:20:09 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x6, 0x2, 0x20}, {0x1ac, 0x2, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x2, 0x0, 0x7ff, 0x6, 0x80000000}}, 0xe8) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0xda, 0x3f, 0x0, 0x2, 0x3, 0x1, 0x1ba, 0x40, 0x26, 0x7, 0x7, 0x38, 0x2, 0x0, 0x0, 0xcd99}, [{0x3, 0xffff8000, 0x3, 0x8, 0x6, 0x16, 0x0, 0x3f}], "", [[], [], [], [], [], []]}, 0x678) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x722e05b32252fc0}, 0xc, 0x0}, 0x4) fdatasync(0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) 19:20:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="00000000d3c9ffffff0012000000040001"], 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 19:20:09 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x80000) r6 = accept4(r5, 0x0, &(0x7f0000000080), 0x80800) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="60056f021c0a6cb5aa8c6f08a4bc43335cded47a7e6fdcf00ea206b4d39339715c65f3d020d470f72d9c0d02425d83d44cd25c5b2b14b32c537fc52f987e20fbc442032a73963360dca5e75e2e74c03fcd7c84d74b4e69ea5c6f9e10d19de17c0c90af9a9a", 0x65, 0x80, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:20:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001880)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000000300)="aea8fca4734c0f70534c42f4436d4af7b3c7b13d05be5b28a841700718213090380d00c7161514f50e7a7f683fbaaf06954df15fdb3573c04cf3500c8fd7e7", 0x3f}, {&(0x7f0000000340)="74341fa9466c65840ed90c601b836a6e938ae592d05d21491b4ba5c1ba1410f8d512377922e8eea18f96d196c5cd23942c9a696bede28679bd12392a4820c4d2f1c9454bb81b930b0e358021257a869ee274aa7185df88af49cfd5fb300fdacf8cd8f8a01fc4c0f2aa462c30cd00a9ffe9c0142629fe4d7853bc5661975dd0e35d8bc2c78c59be1f2a9533a9da2cb52fcf9f6e10f466a37790567d4918a92960", 0xa0}, {&(0x7f0000000600)="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", 0xa6e}], 0x3, &(0x7f0000001800)=[@dstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}, 0x0) 19:20:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) 19:20:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x250800}}, 0x50) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000007000)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x591511a229d54b03}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 149.187837][T10567] ptrace attach of "/root/syz-executor.3"[10564] was attempted by "/root/syz-executor.3"[10567] [ 149.209466][T10565] loop5: detected capacity change from 264192 to 0 [ 149.253386][T10565] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 149.291018][ T35] audit: type=1800 audit(1609096810.000:4): pid=10581 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15834 res=0 errno=0 19:20:10 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 19:20:10 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 149.382864][ T35] audit: type=1804 audit(1609096810.010:5): pid=10581 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 19:20:10 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 149.413598][ T35] audit: type=1804 audit(1609096810.010:6): pid=10581 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 149.476530][ T35] audit: type=1804 audit(1609096810.030:7): pid=10565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 149.486066][T10598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.514873][ T8168] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 149.595152][ T35] audit: type=1804 audit(1609096810.030:8): pid=10565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 149.632806][T10602] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.694401][T10598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.763034][ T8168] usb 3-1: Using ep0 maxpacket: 8 [ 149.902972][ T8168] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 149.920195][ T8168] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 149.936640][ T8168] usb 3-1: config 1 has no interface number 1 [ 149.943121][ T8168] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 149.999501][ T35] audit: type=1804 audit(1609096810.710:9): pid=10597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 150.029627][ T35] audit: type=1804 audit(1609096810.710:10): pid=10597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 150.057532][ T35] audit: type=1804 audit(1609096810.710:11): pid=10597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 150.084379][ T35] audit: type=1804 audit(1609096810.710:12): pid=10597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 150.108713][ T35] audit: type=1804 audit(1609096810.710:13): pid=10597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir495489156/syzkaller.nBN6Jq/22/file0/file0" dev="sda1" ino=15834 res=1 errno=0 [ 150.173165][ T8168] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 150.182305][ T8168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.207893][ T8168] usb 3-1: Product: syz [ 150.212242][ T8168] usb 3-1: Manufacturer: syz [ 150.216841][ T8168] usb 3-1: SerialNumber: syz [ 150.627205][ T8168] usb 3-1: USB disconnect, device number 6 19:20:11 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:20:11 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 19:20:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x100) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', 0x0, 0xa}) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x3}, 0x44800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="6e761d58b7991a536cb32b6f8437cb8a57e106212bb99cf3c0af7bf20a355ea5ae071bce066049af", 0x28, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 19:20:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:20:11 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:20:11 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) [ 151.024861][T10658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.043681][T10659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:20:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:20:11 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 19:20:11 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) [ 151.071140][T10658] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.092905][T10659] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 19:20:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:20:11 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:20:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:20:12 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 151.350389][T10678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:20:12 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) [ 151.400811][T10678] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.449672][T10681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:20:12 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:20:12 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 19:20:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0xc300000000000000}) 19:20:12 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6, 0x84, 0x7c, 0x0, 0xdf6, 0x21, 0x1971, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x56, 0x13}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:20:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:20:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:20:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 151.696429][T10699] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:20:12 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r3, 0x0, 0x0) dup3(r0, r3, 0x0) 19:20:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:20:12 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 19:20:12 executing program 3: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 19:20:12 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000000540)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 19:20:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:20:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 19:20:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x100, 0x20203843, 0x0, [0x2], [0x300], [], [0x2000]}) [ 151.950025][T10734] loop5: detected capacity change from 512 to 0 [ 151.971781][T10734] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 151.987470][T10734] ext4 filesystem being mounted at /root/syzkaller-testdir495489156/syzkaller.nBN6Jq/26/file0 supports timestamps until 2038 (0x7fffffff) [ 152.004694][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 152.393367][ T7] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 152.422062][ T7] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 152.432985][ T7] usb 5-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 152.442350][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.534315][ T7] yealink 5-1:4.0: invalid payload size 0, expected 16 [ 152.541789][ T7] input: Yealink usb-p1k as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:4.0/input/input5 [ 152.824012][ T7] usb 5-1: USB disconnect, device number 2 [ 152.852838][ C0] yealink 5-1:4.0: urb_ctl_callback - urb status -2 [ 153.312861][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 153.672985][ T7] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 153.683898][ T7] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 153.693890][ T7] usb 5-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 153.703131][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.754577][ T7] yealink 5-1:4.0: invalid payload size 0, expected 16 [ 153.761811][ T7] input: Yealink usb-p1k as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:4.0/input/input6 [ 155.493202][ T4595] usb 5-1: USB disconnect, device number 3 [ 155.512744][ C0] yealink 5-1:4.0: urb_ctl_callback - urb status -2 [ 156.262748][ T4595] usb 5-1: new high-speed USB device number 4 using dummy_hcd 19:20:17 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6, 0x84, 0x7c, 0x0, 0xdf6, 0x21, 0x1971, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x56, 0x13}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:20:17 executing program 2: clone(0xfc97d3a2bc457df, 0x0, 0x0, 0x0, 0x0) 19:20:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a00956301af5f000000000000000000", @ANYRES32, @ANYBLOB='\b\x00\n'], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:20:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="28020000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000000000004f00000068007a8024000100c25f30d075232ba7805de620f93090401ee68cfab483c40ebedc3717b8b01a2b0800040003000000240001003c0991564bed33e52d745fb534594ccb716885d579313fc5454a831ab380abaf1400020048ab21e02971383e8d9468b09865463b28007a802400010014126b0f3946390a3b01a4b80c8f91b9a442def1f61c14016105a75aecce04434c007a8014000200930cba53b1d0b9cd9194fe4dce99b5ca14000100fab05a8e5b7ded03b77428f8fbef004d0c000300965da406e5b0b430140002002b793148d5edd16296acc527a56d01aea0007a80080004002c0000002400010017e200bcb353ddec6cae3ddd3b4c67ce9c4563cdb751b91fca5462034adcd1ac140001007a92f1714b73f45e6570bc36d744cc5708000400060000000c0003000ae117583f010dac2400010005fb91f69011c7dc384002c4ca4b4ebad896df08ba19c4e1294d1b0dbaa1642c240001000c4c9307f30783a520bf71851ac1953636434540bc04fa21a73940007a800c000300af246247edd01a430c000300f0741b0e6c0b47ae0800040071e4000008000400ff07000014000200602002fce96801a4cdd0718ad48eeb1548007a800c000300b197d527b5fb28f10c000300f5b759c8fbaa1ae71c0002004d666961c741d778126a7c04357d040000005a08db1579fd08000400ffffffff080004000600000010007a800c00030057c17ac2eefab1f8"], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) futimesat(r4, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x6, 0x3ff, 0x4}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_emit_ethernet(0x86, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) 19:20:17 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="2302aab3aca928237ecf1c7550ab91daa244897261e7ee921e8a1b6f8e690f70631a841d8574d6a2fe7a49"], 0x3e) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:20:17 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000000540)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) [ 156.622850][ T4595] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 156.633793][ T4595] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 156.643805][ T4595] usb 5-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 156.652891][ T4595] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:20:17 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3}) [ 156.695390][ T4595] usb 5-1: can't set config #4, error -71 [ 156.713917][ T4595] usb 5-1: USB disconnect, device number 4 19:20:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x2, &(0x7f00000002c0)=@raw=[@alu={0x0, 0x0, 0x2}, @exit], &(0x7f0000000040)='GPL\x00', 0x1, 0xfd, &(0x7f0000000140)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 156.775401][T10814] loop5: detected capacity change from 512 to 0 [ 156.811922][T10814] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:20:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007ed8d5fa4a20500c50900000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 156.853282][T10814] ext4 filesystem being mounted at /root/syzkaller-testdir495489156/syzkaller.nBN6Jq/27/file0 supports timestamps until 2038 (0x7fffffff) 19:20:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:20:17 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x20) 19:20:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0xb1, 0x20000000, "ec5a0d13f18c5de5111cdc02028c0d6f37849bb92a14283affc8694b875dcb1240dcb3d6f4dd054ac9d710cc935240fb3bb259730411579e278cb788c06a154f1f9a1179684a14d46f3a35c113d9c778a82f53a80b473a568979c89b87eaafbb06389ad4fae189b90a167bfd3b01f3c27a802dbc5af798091ec85fd2154de2b86d98bbb8b0c2505d51ca1756589bfe5fa181dcda4022a3aeea09a54dac4101a110fa2988bb6fa721e4"}, 0x0, 0x1000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 156.961950][T10839] __nla_validate_parse: 5 callbacks suppressed [ 156.961989][T10839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.013827][T10840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.045369][T10849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.059651][T10850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.192685][ T4595] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 157.552712][ T4595] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 157.563697][ T4595] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 157.574013][ T4595] usb 5-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 157.583292][ T4595] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.624183][ T4595] yealink 5-1:4.0: invalid payload size 0, expected 16 [ 157.631325][ T4595] input: Yealink usb-p1k as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:4.0/input/input7 [ 157.923906][ T4595] usb 5-1: USB disconnect, device number 5 [ 157.942643][ C0] yealink 5-1:4.0: urb_ctl_callback - urb status -2 [ 158.392641][ T4595] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 158.752738][ T4595] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 158.763831][ T4595] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 158.773909][ T4595] usb 5-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 158.783237][ T4595] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.833902][ T4595] yealink 5-1:4.0: invalid payload size 0, expected 16 [ 158.841111][ T4595] input: Yealink usb-p1k as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:4.0/input/input8 [ 160.564254][ T3866] usb 5-1: USB disconnect, device number 6 [ 160.582567][ C0] yealink 5-1:4.0: urb_ctl_callback - urb status -2 19:20:21 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6, 0x84, 0x7c, 0x0, 0xdf6, 0x21, 0x1971, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x56, 0x13}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:20:21 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000000540)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 19:20:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="28020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) futimesat(r4, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x6, 0x3ff, 0x4}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_emit_ethernet(0x86, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) 19:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007ed8d5fa4a20500c50900000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 19:20:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 19:20:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="28020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) futimesat(r4, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x6, 0x3ff, 0x4}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_emit_ethernet(0x86, &(0x7f0000000800)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa8a0800450002000000000000119078ac1e0001ac141400000000000064907802af3e56674e0a41aa00000074bc9c2f5c83623be190fbd85d6fd20cb35720fa950000c58ca92ee044210000000000000000008d1fced35231627e5370f2f501006fffcb1b3e45583767152e3a9bd16202aca86014c268aac1a5918bdc93eec20205a5b838ef2f63c5b089c2c402769afd3133c399755484b0550c5c65d7f8bb342cf6d656e6b0b24a4a0b748943967fdd1365b640ee6f0b4a2d85b198a9360779ed5a8c4ae501b1ed7adc2a1f1250e8845fb790a03c755e98a328b7beb656082465d1b4ded8531d8bd9ae6704f07875402a63adbe31c41ebfc09f6f0ce887fb8749f5ba890d3b14b160bff9c445f1b9e3d4bd0f382c056eda65ec7f9649c609c063e4878b05c428be1800692fee57b9cec8e9305a5c3e55ee780951e16f6f827ae9"], 0x0) 19:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007ed8d5fa4a20500c50900000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 161.139043][T10911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.148793][T10914] loop5: detected capacity change from 512 to 0 [ 161.204878][T10914] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:20:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x33524742}}) [ 161.246131][T10914] ext4 filesystem being mounted at /root/syzkaller-testdir495489156/syzkaller.nBN6Jq/28/file0 supports timestamps until 2038 (0x7fffffff) 19:20:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="28020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) futimesat(r4, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x6, 0x3ff, 0x4}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_emit_ethernet(0x86, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) 19:20:22 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000000540)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 19:20:22 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x4000) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 19:20:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, {{0xa, 0x2000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="28020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) futimesat(r4, 0x0, &(0x7f0000005780)={{}, {0x77359400}}) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x6, 0x3ff, 0x4}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) syz_emit_ethernet(0x86, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) [ 161.445309][T10938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.482549][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 161.528968][T10950] loop5: detected capacity change from 512 to 0 [ 161.559906][T10950] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 161.570652][T10950] ext4 filesystem being mounted at /root/syzkaller-testdir495489156/syzkaller.nBN6Jq/29/file0 supports timestamps until 2038 (0x7fffffff) [ 161.705576][ T8453] ================================================================== [ 161.713793][ T8453] BUG: KCSAN: data-race in inotify_handle_inode_event / inotify_remove_from_idr [ 161.722806][ T8453] [ 161.725135][ T8453] write to 0xffff888101794278 of 4 bytes by task 10964 on cpu 0: [ 161.732837][ T8453] inotify_remove_from_idr+0x15b/0x310 [ 161.738283][ T8453] inotify_ignored_and_remove_idr+0x30/0x60 [ 161.744168][ T8453] inotify_freeing_mark+0x19/0x20 [ 161.749178][ T8453] fsnotify_destroy_mark+0xbc/0xd0 [ 161.754273][ T8453] __se_sys_inotify_rm_watch+0xf7/0x170 [ 161.759800][ T8453] __x64_sys_inotify_rm_watch+0x2d/0x40 [ 161.765341][ T8453] do_syscall_64+0x39/0x80 [ 161.769741][ T8453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.775626][ T8453] [ 161.777930][ T8453] read to 0xffff888101794278 of 4 bytes by task 8453 on cpu 1: [ 161.785449][ T8453] inotify_handle_inode_event+0x1a0/0x2e0 [ 161.791147][ T8453] fsnotify+0x1040/0x1190 [ 161.795460][ T8453] __fsnotify_parent+0x2f3/0x430 [ 161.800382][ T8453] __fput+0x191/0x4e0 [ 161.804342][ T8453] ____fput+0x11/0x20 [ 161.808302][ T8453] task_work_run+0x8e/0x110 [ 161.812786][ T8453] exit_to_user_mode_prepare+0x16b/0x1a0 [ 161.818397][ T8453] syscall_exit_to_user_mode+0x20/0x40 [ 161.823840][ T8453] do_syscall_64+0x45/0x80 [ 161.828232][ T8453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.834109][ T8453] [ 161.836418][ T8453] Reported by Kernel Concurrency Sanitizer on: [ 161.842540][ T8453] CPU: 1 PID: 8453 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 161.850847][ T8453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.860879][ T8453] ================================================================== [ 161.868911][ T8453] Kernel panic - not syncing: panic_on_warn set ... [ 161.875468][ T8453] CPU: 1 PID: 8453 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 161.883769][ T8453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.893799][ T8453] Call Trace: [ 161.897058][ T8453] dump_stack+0x116/0x15d [ 161.901373][ T8453] panic+0x1e7/0x5fa [ 161.905245][ T8453] ? vprintk_emit+0x2e2/0x360 [ 161.909906][ T8453] kcsan_report+0x67b/0x680 [ 161.914398][ T8453] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 161.919923][ T8453] ? inotify_handle_inode_event+0x1a0/0x2e0 [ 161.925797][ T8453] ? fsnotify+0x1040/0x1190 [ 161.930284][ T8453] ? __fsnotify_parent+0x2f3/0x430 [ 161.935377][ T8453] ? __fput+0x191/0x4e0 [ 161.939510][ T8453] ? ____fput+0x11/0x20 [ 161.943642][ T8453] ? task_work_run+0x8e/0x110 [ 161.948313][ T8453] ? exit_to_user_mode_prepare+0x16b/0x1a0 [ 161.954098][ T8453] ? syscall_exit_to_user_mode+0x20/0x40 [ 161.959719][ T8453] ? do_syscall_64+0x45/0x80 [ 161.964289][ T8453] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.970359][ T8453] ? vsnprintf+0xe3f/0xe80 [ 161.974755][ T8453] kcsan_setup_watchpoint+0x47b/0x4e0 [ 161.980108][ T8453] inotify_handle_inode_event+0x1a0/0x2e0 [ 161.985809][ T8453] ? tsan.module_ctor+0x10/0x10 [ 161.990638][ T8453] fsnotify+0x1040/0x1190 [ 161.994955][ T8453] __fsnotify_parent+0x2f3/0x430 [ 161.999876][ T8453] ? blkdev_common_ioctl+0xa29/0x1060 [ 162.005235][ T8453] __fput+0x191/0x4e0 [ 162.009198][ T8453] ____fput+0x11/0x20 [ 162.013158][ T8453] task_work_run+0x8e/0x110 [ 162.017647][ T8453] exit_to_user_mode_prepare+0x16b/0x1a0 [ 162.023264][ T8453] syscall_exit_to_user_mode+0x20/0x40 [ 162.028705][ T8453] do_syscall_64+0x45/0x80 [ 162.033103][ T8453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.038983][ T8453] RIP: 0033:0x417b81 [ 162.042855][ T8453] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 162.062440][ T8453] RSP: 002b:00007ffe5976ab50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 162.070831][ T8453] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000417b81 [ 162.078782][ T8453] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 162.086731][ T8453] RBP: 0000000000027771 R08: 0000000000000000 R09: 000000000000000a [ 162.094682][ T8453] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000000 [ 162.102634][ T8453] R13: 000000000000000a R14: 0000000000000032 R15: 00000000000276e5 [ 162.111287][ T8453] Kernel Offset: disabled [ 162.115588][ T8453] Rebooting in 86400 seconds..