[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2021/03/02 21:26:41 fuzzer started 2021/03/02 21:26:41 dialing manager at 10.128.0.169:37449 2021/03/02 21:26:42 syscalls: 3542 2021/03/02 21:26:42 code coverage: enabled 2021/03/02 21:26:42 comparison tracing: enabled 2021/03/02 21:26:42 extra coverage: enabled 2021/03/02 21:26:42 setuid sandbox: enabled 2021/03/02 21:26:42 namespace sandbox: enabled 2021/03/02 21:26:42 Android sandbox: enabled 2021/03/02 21:26:42 fault injection: enabled 2021/03/02 21:26:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/02 21:26:42 net packet injection: enabled 2021/03/02 21:26:42 net device setup: enabled 2021/03/02 21:26:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/02 21:26:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/02 21:26:42 USB emulation: enabled 2021/03/02 21:26:42 hci packet injection: enabled 2021/03/02 21:26:42 wifi device emulation: enabled 2021/03/02 21:26:42 802.15.4 emulation: enabled 2021/03/02 21:26:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/02 21:26:42 fetching corpus: 50, signal 61593/65398 (executing program) 2021/03/02 21:26:42 fetching corpus: 100, signal 88874/94446 (executing program) 2021/03/02 21:26:42 fetching corpus: 150, signal 111519/118753 (executing program) 2021/03/02 21:26:42 fetching corpus: 200, signal 131316/140206 (executing program) 2021/03/02 21:26:42 fetching corpus: 250, signal 148376/158905 (executing program) 2021/03/02 21:26:42 fetching corpus: 300, signal 165094/177212 (executing program) 2021/03/02 21:26:43 fetching corpus: 350, signal 175059/188806 (executing program) 2021/03/02 21:26:43 fetching corpus: 400, signal 191524/206771 (executing program) 2021/03/02 21:26:43 fetching corpus: 450, signal 204602/221336 (executing program) 2021/03/02 21:26:43 fetching corpus: 500, signal 212966/231234 (executing program) 2021/03/02 21:26:43 fetching corpus: 550, signal 228209/247823 (executing program) 2021/03/02 21:26:43 fetching corpus: 600, signal 235259/256376 (executing program) 2021/03/02 21:26:43 fetching corpus: 650, signal 243761/266280 (executing program) 2021/03/02 21:26:44 fetching corpus: 700, signal 252143/276062 (executing program) 2021/03/02 21:26:44 fetching corpus: 750, signal 264117/289298 (executing program) 2021/03/02 21:26:44 fetching corpus: 800, signal 270900/297464 (executing program) 2021/03/02 21:26:44 fetching corpus: 850, signal 277364/305309 (executing program) 2021/03/02 21:26:44 fetching corpus: 900, signal 283701/313000 (executing program) 2021/03/02 21:26:44 fetching corpus: 950, signal 291591/322154 (executing program) 2021/03/02 21:26:44 fetching corpus: 1000, signal 300586/332366 (executing program) 2021/03/02 21:26:45 fetching corpus: 1050, signal 306956/340052 (executing program) 2021/03/02 21:26:45 fetching corpus: 1100, signal 312664/347021 (executing program) 2021/03/02 21:26:45 fetching corpus: 1150, signal 320230/355794 (executing program) 2021/03/02 21:26:45 fetching corpus: 1200, signal 327230/364000 (executing program) 2021/03/02 21:26:45 fetching corpus: 1250, signal 336587/374424 (executing program) 2021/03/02 21:26:45 fetching corpus: 1300, signal 340643/379749 (executing program) 2021/03/02 21:26:45 fetching corpus: 1350, signal 345613/385961 (executing program) 2021/03/02 21:26:46 fetching corpus: 1400, signal 350702/392246 (executing program) 2021/03/02 21:26:46 fetching corpus: 1450, signal 357607/400197 (executing program) 2021/03/02 21:26:46 fetching corpus: 1500, signal 363652/407354 (executing program) 2021/03/02 21:26:46 fetching corpus: 1550, signal 369902/414676 (executing program) 2021/03/02 21:26:46 fetching corpus: 1600, signal 375367/421235 (executing program) 2021/03/02 21:26:46 fetching corpus: 1650, signal 379768/426841 (executing program) 2021/03/02 21:26:46 fetching corpus: 1700, signal 383264/431532 (executing program) 2021/03/02 21:26:47 fetching corpus: 1750, signal 388075/437386 (executing program) 2021/03/02 21:26:47 fetching corpus: 1800, signal 390821/441331 (executing program) 2021/03/02 21:26:47 fetching corpus: 1850, signal 395941/447508 (executing program) 2021/03/02 21:26:47 fetching corpus: 1900, signal 398442/451201 (executing program) 2021/03/02 21:26:47 fetching corpus: 1950, signal 412711/465966 (executing program) 2021/03/02 21:26:47 fetching corpus: 2000, signal 415561/469928 (executing program) 2021/03/02 21:26:47 fetching corpus: 2050, signal 418151/473724 (executing program) 2021/03/02 21:26:47 fetching corpus: 2100, signal 420631/477365 (executing program) 2021/03/02 21:26:48 fetching corpus: 2150, signal 426242/483937 (executing program) 2021/03/02 21:26:48 fetching corpus: 2200, signal 430994/489630 (executing program) 2021/03/02 21:26:48 fetching corpus: 2250, signal 436015/495553 (executing program) 2021/03/02 21:26:48 fetching corpus: 2300, signal 440374/500933 (executing program) 2021/03/02 21:26:48 fetching corpus: 2350, signal 444737/506260 (executing program) 2021/03/02 21:26:48 fetching corpus: 2400, signal 448165/510688 (executing program) 2021/03/02 21:26:49 fetching corpus: 2450, signal 453413/516780 (executing program) 2021/03/02 21:26:49 fetching corpus: 2500, signal 457568/521871 (executing program) 2021/03/02 21:26:49 fetching corpus: 2550, signal 460282/525598 (executing program) 2021/03/02 21:26:49 fetching corpus: 2600, signal 463267/529619 (executing program) 2021/03/02 21:26:49 fetching corpus: 2650, signal 467374/534600 (executing program) 2021/03/02 21:26:49 fetching corpus: 2700, signal 471620/539755 (executing program) 2021/03/02 21:26:49 fetching corpus: 2750, signal 477343/546247 (executing program) 2021/03/02 21:26:50 fetching corpus: 2800, signal 480965/550749 (executing program) 2021/03/02 21:26:50 fetching corpus: 2850, signal 484405/555096 (executing program) 2021/03/02 21:26:50 fetching corpus: 2900, signal 487187/558866 (executing program) 2021/03/02 21:26:50 fetching corpus: 2950, signal 489645/562319 (executing program) 2021/03/02 21:26:50 fetching corpus: 3000, signal 493180/566646 (executing program) 2021/03/02 21:26:50 fetching corpus: 3050, signal 496817/571138 (executing program) 2021/03/02 21:26:50 fetching corpus: 3100, signal 499499/574745 (executing program) 2021/03/02 21:26:51 fetching corpus: 3150, signal 502375/578510 (executing program) 2021/03/02 21:26:51 fetching corpus: 3200, signal 505074/582071 (executing program) 2021/03/02 21:26:51 fetching corpus: 3250, signal 507784/585640 (executing program) 2021/03/02 21:26:51 fetching corpus: 3300, signal 510754/589461 (executing program) 2021/03/02 21:26:51 fetching corpus: 3350, signal 513226/592857 (executing program) 2021/03/02 21:26:51 fetching corpus: 3400, signal 516464/596895 (executing program) 2021/03/02 21:26:52 fetching corpus: 3450, signal 520790/601880 (executing program) 2021/03/02 21:26:52 fetching corpus: 3500, signal 525759/607395 (executing program) 2021/03/02 21:26:52 fetching corpus: 3550, signal 527947/610512 (executing program) 2021/03/02 21:26:52 fetching corpus: 3600, signal 530406/613879 (executing program) 2021/03/02 21:26:52 fetching corpus: 3650, signal 532910/617239 (executing program) 2021/03/02 21:26:52 fetching corpus: 3700, signal 536004/621104 (executing program) 2021/03/02 21:26:52 fetching corpus: 3750, signal 539151/624994 (executing program) 2021/03/02 21:26:53 fetching corpus: 3800, signal 541338/628070 (executing program) 2021/03/02 21:26:53 fetching corpus: 3850, signal 544066/631630 (executing program) 2021/03/02 21:26:53 fetching corpus: 3900, signal 547851/636078 (executing program) 2021/03/02 21:26:53 fetching corpus: 3950, signal 550141/639204 (executing program) 2021/03/02 21:26:53 fetching corpus: 4000, signal 553264/643042 (executing program) 2021/03/02 21:26:53 fetching corpus: 4050, signal 555838/646381 (executing program) 2021/03/02 21:26:54 fetching corpus: 4100, signal 557659/649042 (executing program) 2021/03/02 21:26:54 fetching corpus: 4150, signal 559452/651687 (executing program) 2021/03/02 21:26:54 fetching corpus: 4200, signal 561302/654353 (executing program) 2021/03/02 21:26:54 fetching corpus: 4250, signal 562819/656734 (executing program) 2021/03/02 21:26:54 fetching corpus: 4300, signal 565400/660050 (executing program) 2021/03/02 21:26:54 fetching corpus: 4350, signal 567490/662932 (executing program) 2021/03/02 21:26:54 fetching corpus: 4400, signal 569336/665591 (executing program) 2021/03/02 21:26:55 fetching corpus: 4450, signal 571684/668657 (executing program) 2021/03/02 21:26:55 fetching corpus: 4500, signal 573838/671609 (executing program) 2021/03/02 21:26:55 fetching corpus: 4550, signal 575737/674293 (executing program) 2021/03/02 21:26:55 fetching corpus: 4600, signal 577453/676787 (executing program) 2021/03/02 21:26:55 fetching corpus: 4650, signal 579391/679509 (executing program) 2021/03/02 21:26:55 fetching corpus: 4700, signal 581413/682303 (executing program) 2021/03/02 21:26:55 fetching corpus: 4750, signal 583246/684897 (executing program) 2021/03/02 21:26:56 fetching corpus: 4800, signal 585373/687735 (executing program) 2021/03/02 21:26:56 fetching corpus: 4850, signal 588434/691351 (executing program) 2021/03/02 21:26:56 fetching corpus: 4900, signal 589755/693570 (executing program) 2021/03/02 21:26:56 fetching corpus: 4950, signal 593783/698053 (executing program) 2021/03/02 21:26:56 fetching corpus: 5000, signal 596318/701222 (executing program) 2021/03/02 21:26:56 fetching corpus: 5050, signal 598415/703979 (executing program) 2021/03/02 21:26:56 fetching corpus: 5100, signal 599886/706222 (executing program) 2021/03/02 21:26:56 fetching corpus: 5150, signal 601917/708981 (executing program) 2021/03/02 21:26:57 fetching corpus: 5200, signal 603776/711611 (executing program) 2021/03/02 21:26:57 fetching corpus: 5250, signal 605594/714154 (executing program) 2021/03/02 21:26:57 fetching corpus: 5300, signal 607234/716530 (executing program) 2021/03/02 21:26:57 fetching corpus: 5350, signal 608785/718847 (executing program) 2021/03/02 21:26:57 fetching corpus: 5400, signal 611481/722126 (executing program) 2021/03/02 21:26:57 fetching corpus: 5450, signal 614702/725792 (executing program) 2021/03/02 21:26:58 fetching corpus: 5500, signal 617674/729232 (executing program) 2021/03/02 21:26:58 fetching corpus: 5550, signal 619211/731470 (executing program) 2021/03/02 21:26:58 fetching corpus: 5600, signal 621010/734005 (executing program) 2021/03/02 21:26:58 fetching corpus: 5650, signal 622242/736009 (executing program) 2021/03/02 21:26:58 fetching corpus: 5700, signal 624429/738796 (executing program) 2021/03/02 21:26:58 fetching corpus: 5750, signal 626921/741817 (executing program) 2021/03/02 21:26:59 fetching corpus: 5800, signal 629958/745244 (executing program) 2021/03/02 21:26:59 fetching corpus: 5850, signal 632527/748268 (executing program) 2021/03/02 21:26:59 fetching corpus: 5900, signal 634454/750829 (executing program) 2021/03/02 21:26:59 fetching corpus: 5950, signal 636778/753670 (executing program) 2021/03/02 21:26:59 fetching corpus: 6000, signal 638412/755962 (executing program) 2021/03/02 21:26:59 fetching corpus: 6050, signal 640246/758369 (executing program) 2021/03/02 21:26:59 fetching corpus: 6100, signal 641648/760479 (executing program) 2021/03/02 21:26:59 fetching corpus: 6150, signal 643188/762702 (executing program) 2021/03/02 21:27:00 fetching corpus: 6200, signal 644648/764807 (executing program) 2021/03/02 21:27:00 fetching corpus: 6250, signal 646277/767045 (executing program) 2021/03/02 21:27:00 fetching corpus: 6300, signal 647840/769222 (executing program) 2021/03/02 21:27:00 fetching corpus: 6350, signal 649581/771575 (executing program) 2021/03/02 21:27:00 fetching corpus: 6400, signal 650764/773461 (executing program) 2021/03/02 21:27:00 fetching corpus: 6450, signal 652001/775389 (executing program) 2021/03/02 21:27:01 fetching corpus: 6500, signal 654198/778105 (executing program) 2021/03/02 21:27:01 fetching corpus: 6550, signal 656201/780626 (executing program) 2021/03/02 21:27:01 fetching corpus: 6600, signal 658470/783368 (executing program) 2021/03/02 21:27:01 fetching corpus: 6650, signal 660091/785588 (executing program) 2021/03/02 21:27:01 fetching corpus: 6700, signal 661548/787616 (executing program) 2021/03/02 21:27:01 fetching corpus: 6750, signal 663119/789777 (executing program) 2021/03/02 21:27:01 fetching corpus: 6800, signal 665551/792578 (executing program) 2021/03/02 21:27:02 fetching corpus: 6850, signal 668134/795516 (executing program) 2021/03/02 21:27:02 fetching corpus: 6900, signal 669738/797648 (executing program) 2021/03/02 21:27:02 fetching corpus: 6950, signal 671281/799802 (executing program) 2021/03/02 21:27:02 fetching corpus: 7000, signal 672916/801963 (executing program) 2021/03/02 21:27:02 fetching corpus: 7050, signal 674012/803741 (executing program) 2021/03/02 21:27:02 fetching corpus: 7100, signal 675418/805770 (executing program) 2021/03/02 21:27:02 fetching corpus: 7150, signal 676445/807476 (executing program) 2021/03/02 21:27:03 fetching corpus: 7200, signal 677909/809495 (executing program) 2021/03/02 21:27:03 fetching corpus: 7250, signal 679062/811302 (executing program) 2021/03/02 21:27:03 fetching corpus: 7300, signal 681509/814060 (executing program) 2021/03/02 21:27:03 fetching corpus: 7350, signal 683420/816413 (executing program) 2021/03/02 21:27:03 fetching corpus: 7400, signal 685480/818873 (executing program) 2021/03/02 21:27:03 fetching corpus: 7450, signal 687093/820986 (executing program) 2021/03/02 21:27:03 fetching corpus: 7500, signal 688981/823300 (executing program) 2021/03/02 21:27:03 fetching corpus: 7550, signal 690517/825361 (executing program) 2021/03/02 21:27:04 fetching corpus: 7600, signal 692135/827483 (executing program) 2021/03/02 21:27:04 fetching corpus: 7650, signal 693181/829155 (executing program) 2021/03/02 21:27:04 fetching corpus: 7700, signal 696007/832210 (executing program) 2021/03/02 21:27:04 fetching corpus: 7750, signal 697317/834093 (executing program) 2021/03/02 21:27:04 fetching corpus: 7800, signal 698791/836088 (executing program) 2021/03/02 21:27:04 fetching corpus: 7850, signal 700220/838021 (executing program) 2021/03/02 21:27:04 fetching corpus: 7900, signal 701722/839993 (executing program) 2021/03/02 21:27:05 fetching corpus: 7950, signal 703995/842599 (executing program) 2021/03/02 21:27:05 fetching corpus: 8000, signal 704965/844238 (executing program) 2021/03/02 21:27:05 fetching corpus: 8050, signal 706663/846365 (executing program) 2021/03/02 21:27:05 fetching corpus: 8100, signal 708187/848352 (executing program) 2021/03/02 21:27:05 fetching corpus: 8150, signal 709036/849831 (executing program) 2021/03/02 21:27:05 fetching corpus: 8200, signal 710506/851733 (executing program) 2021/03/02 21:27:05 fetching corpus: 8250, signal 711959/853684 (executing program) 2021/03/02 21:27:06 fetching corpus: 8300, signal 713357/855554 (executing program) 2021/03/02 21:27:06 fetching corpus: 8350, signal 714690/857340 (executing program) 2021/03/02 21:27:06 fetching corpus: 8400, signal 716088/859161 (executing program) 2021/03/02 21:27:06 fetching corpus: 8450, signal 717756/861219 (executing program) 2021/03/02 21:27:06 fetching corpus: 8500, signal 719056/862977 (executing program) 2021/03/02 21:27:06 fetching corpus: 8550, signal 720442/864866 (executing program) 2021/03/02 21:27:07 fetching corpus: 8600, signal 721215/866237 (executing program) 2021/03/02 21:27:07 fetching corpus: 8650, signal 721867/867567 (executing program) 2021/03/02 21:27:07 fetching corpus: 8700, signal 723515/869568 (executing program) 2021/03/02 21:27:07 fetching corpus: 8750, signal 724672/871172 (executing program) 2021/03/02 21:27:07 fetching corpus: 8800, signal 725626/872683 (executing program) 2021/03/02 21:27:07 fetching corpus: 8850, signal 727158/874632 (executing program) 2021/03/02 21:27:07 fetching corpus: 8900, signal 728162/876198 (executing program) 2021/03/02 21:27:07 fetching corpus: 8950, signal 729332/877880 (executing program) 2021/03/02 21:27:07 fetching corpus: 9000, signal 730968/879868 (executing program) 2021/03/02 21:27:08 fetching corpus: 9050, signal 732278/881617 (executing program) 2021/03/02 21:27:08 fetching corpus: 9100, signal 733361/883233 (executing program) 2021/03/02 21:27:08 fetching corpus: 9150, signal 734339/884753 (executing program) 2021/03/02 21:27:08 fetching corpus: 9200, signal 735589/886434 (executing program) 2021/03/02 21:27:08 fetching corpus: 9250, signal 736924/888198 (executing program) 2021/03/02 21:27:08 fetching corpus: 9300, signal 738338/889989 (executing program) 2021/03/02 21:27:08 fetching corpus: 9350, signal 739418/891587 (executing program) 2021/03/02 21:27:09 fetching corpus: 9400, signal 740552/893204 (executing program) 2021/03/02 21:27:09 fetching corpus: 9450, signal 741713/894823 (executing program) 2021/03/02 21:27:09 fetching corpus: 9500, signal 742737/896312 (executing program) 2021/03/02 21:27:09 fetching corpus: 9550, signal 743939/897926 (executing program) 2021/03/02 21:27:09 fetching corpus: 9600, signal 744778/899310 (executing program) 2021/03/02 21:27:09 fetching corpus: 9650, signal 745936/900919 (executing program) 2021/03/02 21:27:09 fetching corpus: 9700, signal 746937/902426 (executing program) 2021/03/02 21:27:09 fetching corpus: 9750, signal 748244/904161 (executing program) 2021/03/02 21:27:10 fetching corpus: 9800, signal 749512/905828 (executing program) 2021/03/02 21:27:10 fetching corpus: 9850, signal 750357/907220 (executing program) 2021/03/02 21:27:10 fetching corpus: 9900, signal 751414/908745 (executing program) 2021/03/02 21:27:10 fetching corpus: 9950, signal 752608/910320 (executing program) 2021/03/02 21:27:10 fetching corpus: 10000, signal 754251/912188 (executing program) 2021/03/02 21:27:10 fetching corpus: 10050, signal 755015/913497 (executing program) 2021/03/02 21:27:10 fetching corpus: 10100, signal 755773/914753 (executing program) 2021/03/02 21:27:10 fetching corpus: 10150, signal 757170/916452 (executing program) 2021/03/02 21:27:10 fetching corpus: 10200, signal 758085/917847 (executing program) 2021/03/02 21:27:11 fetching corpus: 10250, signal 759541/919596 (executing program) 2021/03/02 21:27:11 fetching corpus: 10300, signal 760503/921032 (executing program) 2021/03/02 21:27:11 fetching corpus: 10350, signal 762491/923141 (executing program) 2021/03/02 21:27:11 fetching corpus: 10400, signal 763570/924639 (executing program) 2021/03/02 21:27:11 fetching corpus: 10450, signal 765567/926727 (executing program) 2021/03/02 21:27:11 fetching corpus: 10500, signal 766542/928147 (executing program) 2021/03/02 21:27:11 fetching corpus: 10550, signal 767565/929630 (executing program) 2021/03/02 21:27:12 fetching corpus: 10600, signal 768622/931110 (executing program) 2021/03/02 21:27:12 fetching corpus: 10650, signal 769805/932634 (executing program) 2021/03/02 21:27:12 fetching corpus: 10700, signal 770748/933999 (executing program) 2021/03/02 21:27:12 fetching corpus: 10750, signal 771564/935302 (executing program) 2021/03/02 21:27:12 fetching corpus: 10800, signal 772341/936526 (executing program) 2021/03/02 21:27:12 fetching corpus: 10850, signal 773235/937901 (executing program) 2021/03/02 21:27:13 fetching corpus: 10900, signal 774340/939384 (executing program) 2021/03/02 21:27:13 fetching corpus: 10950, signal 775180/940636 (executing program) 2021/03/02 21:27:13 fetching corpus: 11000, signal 776092/942007 (executing program) 2021/03/02 21:27:13 fetching corpus: 11050, signal 776991/943359 (executing program) 2021/03/02 21:27:13 fetching corpus: 11100, signal 777918/944688 (executing program) 2021/03/02 21:27:13 fetching corpus: 11150, signal 779129/946272 (executing program) 2021/03/02 21:27:13 fetching corpus: 11200, signal 781206/948321 (executing program) 2021/03/02 21:27:13 fetching corpus: 11250, signal 783767/950725 (executing program) 2021/03/02 21:27:14 fetching corpus: 11300, signal 784861/952153 (executing program) 2021/03/02 21:27:14 fetching corpus: 11350, signal 785961/953525 (executing program) 2021/03/02 21:27:14 fetching corpus: 11400, signal 786771/954761 (executing program) 2021/03/02 21:27:14 fetching corpus: 11450, signal 787845/956180 (executing program) 2021/03/02 21:27:14 fetching corpus: 11500, signal 788825/957503 (executing program) 2021/03/02 21:27:15 fetching corpus: 11550, signal 789515/958686 (executing program) 2021/03/02 21:27:15 fetching corpus: 11600, signal 791005/960354 (executing program) 2021/03/02 21:27:15 fetching corpus: 11650, signal 792497/962032 (executing program) 2021/03/02 21:27:15 fetching corpus: 11700, signal 793484/963396 (executing program) 2021/03/02 21:27:15 fetching corpus: 11750, signal 794342/964611 (executing program) 2021/03/02 21:27:15 fetching corpus: 11800, signal 795450/966048 (executing program) 2021/03/02 21:27:15 fetching corpus: 11850, signal 796202/967237 (executing program) 2021/03/02 21:27:15 fetching corpus: 11900, signal 797113/968492 (executing program) 2021/03/02 21:27:15 fetching corpus: 11950, signal 798081/969792 (executing program) 2021/03/02 21:27:16 fetching corpus: 12000, signal 799268/971216 (executing program) 2021/03/02 21:27:16 fetching corpus: 12050, signal 800263/972549 (executing program) 2021/03/02 21:27:16 fetching corpus: 12100, signal 801660/974114 (executing program) 2021/03/02 21:27:16 fetching corpus: 12150, signal 802469/975308 (executing program) 2021/03/02 21:27:16 fetching corpus: 12200, signal 803191/976479 (executing program) 2021/03/02 21:27:16 fetching corpus: 12250, signal 804047/977712 (executing program) 2021/03/02 21:27:17 fetching corpus: 12300, signal 805003/978989 (executing program) 2021/03/02 21:27:17 fetching corpus: 12350, signal 805839/980197 (executing program) 2021/03/02 21:27:17 fetching corpus: 12400, signal 806812/981478 (executing program) 2021/03/02 21:27:17 fetching corpus: 12450, signal 807542/982618 (executing program) 2021/03/02 21:27:17 fetching corpus: 12500, signal 808405/983814 (executing program) 2021/03/02 21:27:17 fetching corpus: 12550, signal 809917/985454 (executing program) 2021/03/02 21:27:17 fetching corpus: 12600, signal 811410/987047 (executing program) 2021/03/02 21:27:17 fetching corpus: 12650, signal 813165/988821 (executing program) 2021/03/02 21:27:17 fetching corpus: 12700, signal 814004/990002 (executing program) 2021/03/02 21:27:18 fetching corpus: 12750, signal 814771/991148 (executing program) 2021/03/02 21:27:18 fetching corpus: 12800, signal 816158/992634 (executing program) 2021/03/02 21:27:18 fetching corpus: 12850, signal 817486/994133 (executing program) 2021/03/02 21:27:18 fetching corpus: 12900, signal 819005/995744 (executing program) 2021/03/02 21:27:18 fetching corpus: 12950, signal 819985/996946 (executing program) 2021/03/02 21:27:18 fetching corpus: 13000, signal 820972/998193 (executing program) 2021/03/02 21:27:19 fetching corpus: 13050, signal 823874/1000586 (executing program) 2021/03/02 21:27:19 fetching corpus: 13100, signal 824755/1001754 (executing program) 2021/03/02 21:27:19 fetching corpus: 13150, signal 826532/1003388 (executing program) 2021/03/02 21:27:19 fetching corpus: 13200, signal 827684/1004680 (executing program) 2021/03/02 21:27:19 fetching corpus: 13250, signal 828390/1005703 (executing program) 2021/03/02 21:27:19 fetching corpus: 13300, signal 829419/1006903 (executing program) 2021/03/02 21:27:19 fetching corpus: 13350, signal 829993/1007861 (executing program) 2021/03/02 21:27:19 fetching corpus: 13400, signal 830529/1008806 (executing program) 2021/03/02 21:27:19 fetching corpus: 13450, signal 831445/1009985 (executing program) 2021/03/02 21:27:20 fetching corpus: 13500, signal 832641/1011264 (executing program) 2021/03/02 21:27:20 fetching corpus: 13550, signal 833326/1012275 (executing program) 2021/03/02 21:27:20 fetching corpus: 13600, signal 834268/1013492 (executing program) 2021/03/02 21:27:20 fetching corpus: 13650, signal 835590/1014860 (executing program) 2021/03/02 21:27:20 fetching corpus: 13700, signal 836241/1015895 (executing program) 2021/03/02 21:27:20 fetching corpus: 13750, signal 837151/1017032 (executing program) 2021/03/02 21:27:20 fetching corpus: 13800, signal 837898/1018123 (executing program) 2021/03/02 21:27:21 fetching corpus: 13850, signal 838612/1019223 (executing program) 2021/03/02 21:27:21 fetching corpus: 13900, signal 839348/1020286 (executing program) 2021/03/02 21:27:21 fetching corpus: 13950, signal 840476/1021560 (executing program) 2021/03/02 21:27:21 fetching corpus: 14000, signal 841247/1022593 (executing program) 2021/03/02 21:27:21 fetching corpus: 14050, signal 841996/1023664 (executing program) 2021/03/02 21:27:21 fetching corpus: 14100, signal 842910/1024823 (executing program) 2021/03/02 21:27:21 fetching corpus: 14150, signal 843910/1026029 (executing program) 2021/03/02 21:27:21 fetching corpus: 14200, signal 844813/1027126 (executing program) 2021/03/02 21:27:22 fetching corpus: 14250, signal 845568/1028157 (executing program) 2021/03/02 21:27:22 fetching corpus: 14300, signal 846597/1029353 (executing program) 2021/03/02 21:27:22 fetching corpus: 14350, signal 848050/1030743 (executing program) 2021/03/02 21:27:22 fetching corpus: 14400, signal 848610/1031651 (executing program) 2021/03/02 21:27:22 fetching corpus: 14450, signal 849354/1032676 (executing program) 2021/03/02 21:27:22 fetching corpus: 14500, signal 850295/1033805 (executing program) 2021/03/02 21:27:22 fetching corpus: 14550, signal 851070/1034873 (executing program) 2021/03/02 21:27:22 fetching corpus: 14600, signal 851966/1035944 (executing program) 2021/03/02 21:27:23 fetching corpus: 14650, signal 852561/1036864 (executing program) 2021/03/02 21:27:23 fetching corpus: 14700, signal 853317/1037886 (executing program) 2021/03/02 21:27:23 fetching corpus: 14750, signal 853942/1038795 (executing program) syzkaller login: [ 132.703533][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.710156][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 21:27:23 fetching corpus: 14800, signal 854919/1039979 (executing program) 2021/03/02 21:27:23 fetching corpus: 14850, signal 855865/1041127 (executing program) 2021/03/02 21:27:23 fetching corpus: 14900, signal 856699/1042191 (executing program) 2021/03/02 21:27:24 fetching corpus: 14950, signal 857604/1043326 (executing program) 2021/03/02 21:27:24 fetching corpus: 15000, signal 858647/1044503 (executing program) 2021/03/02 21:27:24 fetching corpus: 15050, signal 859593/1045630 (executing program) 2021/03/02 21:27:24 fetching corpus: 15100, signal 860331/1046624 (executing program) 2021/03/02 21:27:24 fetching corpus: 15150, signal 861469/1047836 (executing program) 2021/03/02 21:27:24 fetching corpus: 15200, signal 862108/1048785 (executing program) 2021/03/02 21:27:24 fetching corpus: 15250, signal 862804/1049762 (executing program) 2021/03/02 21:27:25 fetching corpus: 15300, signal 863477/1050707 (executing program) 2021/03/02 21:27:25 fetching corpus: 15350, signal 864158/1051646 (executing program) 2021/03/02 21:27:25 fetching corpus: 15400, signal 865133/1052755 (executing program) 2021/03/02 21:27:25 fetching corpus: 15450, signal 865748/1053704 (executing program) 2021/03/02 21:27:25 fetching corpus: 15500, signal 866548/1054675 (executing program) 2021/03/02 21:27:25 fetching corpus: 15550, signal 867515/1055753 (executing program) 2021/03/02 21:27:25 fetching corpus: 15600, signal 868152/1056702 (executing program) 2021/03/02 21:27:26 fetching corpus: 15650, signal 869336/1057888 (executing program) 2021/03/02 21:27:26 fetching corpus: 15700, signal 869938/1058807 (executing program) 2021/03/02 21:27:26 fetching corpus: 15750, signal 870467/1059664 (executing program) 2021/03/02 21:27:26 fetching corpus: 15800, signal 871151/1060562 (executing program) 2021/03/02 21:27:26 fetching corpus: 15850, signal 872838/1062053 (executing program) 2021/03/02 21:27:26 fetching corpus: 15900, signal 873624/1062971 (executing program) 2021/03/02 21:27:26 fetching corpus: 15950, signal 874569/1063990 (executing program) 2021/03/02 21:27:27 fetching corpus: 16000, signal 875351/1064973 (executing program) 2021/03/02 21:27:27 fetching corpus: 16050, signal 876308/1066047 (executing program) 2021/03/02 21:27:27 fetching corpus: 16100, signal 877075/1066986 (executing program) 2021/03/02 21:27:27 fetching corpus: 16150, signal 877660/1067843 (executing program) 2021/03/02 21:27:27 fetching corpus: 16200, signal 878358/1068745 (executing program) 2021/03/02 21:27:27 fetching corpus: 16250, signal 879686/1069945 (executing program) 2021/03/02 21:27:27 fetching corpus: 16300, signal 880523/1070891 (executing program) 2021/03/02 21:27:27 fetching corpus: 16350, signal 881385/1071881 (executing program) 2021/03/02 21:27:28 fetching corpus: 16400, signal 882248/1072862 (executing program) 2021/03/02 21:27:28 fetching corpus: 16450, signal 882848/1073723 (executing program) 2021/03/02 21:27:28 fetching corpus: 16500, signal 883762/1074762 (executing program) 2021/03/02 21:27:28 fetching corpus: 16550, signal 884496/1075688 (executing program) 2021/03/02 21:27:28 fetching corpus: 16600, signal 885511/1076720 (executing program) 2021/03/02 21:27:28 fetching corpus: 16650, signal 886374/1077688 (executing program) 2021/03/02 21:27:29 fetching corpus: 16700, signal 886973/1078557 (executing program) 2021/03/02 21:27:29 fetching corpus: 16750, signal 887613/1079420 (executing program) 2021/03/02 21:27:29 fetching corpus: 16800, signal 888285/1080299 (executing program) 2021/03/02 21:27:29 fetching corpus: 16850, signal 889130/1081230 (executing program) 2021/03/02 21:27:29 fetching corpus: 16900, signal 889604/1082028 (executing program) 2021/03/02 21:27:29 fetching corpus: 16950, signal 890467/1082970 (executing program) 2021/03/02 21:27:29 fetching corpus: 17000, signal 891078/1083840 (executing program) 2021/03/02 21:27:30 fetching corpus: 17050, signal 891672/1084664 (executing program) 2021/03/02 21:27:30 fetching corpus: 17100, signal 892551/1085593 (executing program) 2021/03/02 21:27:30 fetching corpus: 17150, signal 893379/1086542 (executing program) 2021/03/02 21:27:30 fetching corpus: 17200, signal 893978/1087381 (executing program) 2021/03/02 21:27:30 fetching corpus: 17250, signal 894778/1088322 (executing program) 2021/03/02 21:27:30 fetching corpus: 17300, signal 895710/1089291 (executing program) 2021/03/02 21:27:30 fetching corpus: 17350, signal 896359/1090180 (executing program) 2021/03/02 21:27:31 fetching corpus: 17400, signal 896909/1090987 (executing program) 2021/03/02 21:27:31 fetching corpus: 17450, signal 898193/1092121 (executing program) 2021/03/02 21:27:31 fetching corpus: 17500, signal 899615/1093325 (executing program) 2021/03/02 21:27:31 fetching corpus: 17550, signal 900166/1094117 (executing program) 2021/03/02 21:27:31 fetching corpus: 17600, signal 900721/1094922 (executing program) 2021/03/02 21:27:31 fetching corpus: 17650, signal 901502/1095800 (executing program) 2021/03/02 21:27:31 fetching corpus: 17700, signal 902273/1096689 (executing program) 2021/03/02 21:27:32 fetching corpus: 17750, signal 903043/1097518 (executing program) 2021/03/02 21:27:32 fetching corpus: 17800, signal 903592/1098292 (executing program) 2021/03/02 21:27:32 fetching corpus: 17850, signal 904334/1099153 (executing program) 2021/03/02 21:27:32 fetching corpus: 17900, signal 905020/1099977 (executing program) 2021/03/02 21:27:32 fetching corpus: 17950, signal 905780/1100854 (executing program) 2021/03/02 21:27:32 fetching corpus: 18000, signal 906431/1101624 (executing program) 2021/03/02 21:27:32 fetching corpus: 18050, signal 907142/1102468 (executing program) 2021/03/02 21:27:33 fetching corpus: 18100, signal 907642/1103242 (executing program) 2021/03/02 21:27:33 fetching corpus: 18150, signal 908488/1104165 (executing program) 2021/03/02 21:27:33 fetching corpus: 18200, signal 909150/1104994 (executing program) 2021/03/02 21:27:33 fetching corpus: 18250, signal 909840/1105830 (executing program) 2021/03/02 21:27:33 fetching corpus: 18300, signal 910601/1106632 (executing program) 2021/03/02 21:27:33 fetching corpus: 18350, signal 911230/1107447 (executing program) 2021/03/02 21:27:33 fetching corpus: 18400, signal 911874/1108271 (executing program) 2021/03/02 21:27:34 fetching corpus: 18450, signal 912668/1109099 (executing program) 2021/03/02 21:27:34 fetching corpus: 18500, signal 915014/1110611 (executing program) 2021/03/02 21:27:34 fetching corpus: 18550, signal 916014/1111532 (executing program) 2021/03/02 21:27:34 fetching corpus: 18600, signal 917386/1112583 (executing program) 2021/03/02 21:27:34 fetching corpus: 18650, signal 918253/1113453 (executing program) 2021/03/02 21:27:35 fetching corpus: 18700, signal 918928/1114212 (executing program) 2021/03/02 21:27:35 fetching corpus: 18750, signal 919663/1115037 (executing program) 2021/03/02 21:27:35 fetching corpus: 18800, signal 920929/1116123 (executing program) 2021/03/02 21:27:35 fetching corpus: 18850, signal 921592/1116892 (executing program) 2021/03/02 21:27:35 fetching corpus: 18900, signal 922317/1117712 (executing program) 2021/03/02 21:27:35 fetching corpus: 18950, signal 923071/1118508 (executing program) 2021/03/02 21:27:36 fetching corpus: 19000, signal 923651/1119249 (executing program) 2021/03/02 21:27:36 fetching corpus: 19050, signal 924207/1119980 (executing program) 2021/03/02 21:27:36 fetching corpus: 19100, signal 924616/1120694 (executing program) 2021/03/02 21:27:36 fetching corpus: 19150, signal 925412/1121500 (executing program) 2021/03/02 21:27:36 fetching corpus: 19200, signal 926206/1122312 (executing program) 2021/03/02 21:27:36 fetching corpus: 19250, signal 926656/1122999 (executing program) 2021/03/02 21:27:36 fetching corpus: 19300, signal 927286/1123729 (executing program) 2021/03/02 21:27:36 fetching corpus: 19350, signal 927822/1124411 (executing program) 2021/03/02 21:27:36 fetching corpus: 19400, signal 928426/1125111 (executing program) 2021/03/02 21:27:37 fetching corpus: 19450, signal 928960/1125819 (executing program) 2021/03/02 21:27:37 fetching corpus: 19500, signal 929530/1126542 (executing program) 2021/03/02 21:27:37 fetching corpus: 19550, signal 929974/1127250 (executing program) 2021/03/02 21:27:37 fetching corpus: 19600, signal 930658/1128038 (executing program) 2021/03/02 21:27:37 fetching corpus: 19650, signal 931298/1128809 (executing program) 2021/03/02 21:27:37 fetching corpus: 19700, signal 931726/1129457 (executing program) 2021/03/02 21:27:37 fetching corpus: 19750, signal 932378/1130193 (executing program) 2021/03/02 21:27:37 fetching corpus: 19800, signal 932702/1130778 (executing program) 2021/03/02 21:27:38 fetching corpus: 19850, signal 933585/1131568 (executing program) 2021/03/02 21:27:38 fetching corpus: 19900, signal 934324/1132385 (executing program) 2021/03/02 21:27:38 fetching corpus: 19950, signal 935012/1133105 (executing program) 2021/03/02 21:27:38 fetching corpus: 20000, signal 936203/1133969 (executing program) 2021/03/02 21:27:38 fetching corpus: 20050, signal 937105/1134732 (executing program) 2021/03/02 21:27:38 fetching corpus: 20100, signal 937747/1135568 (executing program) 2021/03/02 21:27:38 fetching corpus: 20150, signal 938529/1136320 (executing program) 2021/03/02 21:27:39 fetching corpus: 20200, signal 939133/1136994 (executing program) 2021/03/02 21:27:39 fetching corpus: 20250, signal 939642/1137672 (executing program) 2021/03/02 21:27:39 fetching corpus: 20300, signal 940251/1138410 (executing program) 2021/03/02 21:27:39 fetching corpus: 20350, signal 940651/1139048 (executing program) 2021/03/02 21:27:39 fetching corpus: 20400, signal 941098/1139702 (executing program) 2021/03/02 21:27:39 fetching corpus: 20450, signal 941530/1140300 (executing program) 2021/03/02 21:27:39 fetching corpus: 20500, signal 942361/1141030 (executing program) 2021/03/02 21:27:40 fetching corpus: 20550, signal 943072/1141742 (executing program) 2021/03/02 21:27:40 fetching corpus: 20600, signal 943930/1142510 (executing program) 2021/03/02 21:27:40 fetching corpus: 20650, signal 944562/1143178 (executing program) 2021/03/02 21:27:40 fetching corpus: 20700, signal 945184/1143873 (executing program) 2021/03/02 21:27:40 fetching corpus: 20750, signal 945773/1144558 (executing program) 2021/03/02 21:27:40 fetching corpus: 20800, signal 946535/1145260 (executing program) 2021/03/02 21:27:40 fetching corpus: 20850, signal 947050/1145884 (executing program) 2021/03/02 21:27:41 fetching corpus: 20900, signal 947458/1146505 (executing program) 2021/03/02 21:27:41 fetching corpus: 20950, signal 948294/1147247 (executing program) 2021/03/02 21:27:41 fetching corpus: 21000, signal 949004/1147959 (executing program) 2021/03/02 21:27:41 fetching corpus: 21050, signal 949318/1148526 (executing program) 2021/03/02 21:27:41 fetching corpus: 21100, signal 950575/1149397 (executing program) 2021/03/02 21:27:41 fetching corpus: 21150, signal 950984/1150015 (executing program) 2021/03/02 21:27:41 fetching corpus: 21200, signal 951768/1150737 (executing program) 2021/03/02 21:27:42 fetching corpus: 21250, signal 952267/1151333 (executing program) 2021/03/02 21:27:42 fetching corpus: 21300, signal 952789/1151992 (executing program) 2021/03/02 21:27:42 fetching corpus: 21350, signal 953705/1152755 (executing program) 2021/03/02 21:27:42 fetching corpus: 21400, signal 954269/1153361 (executing program) 2021/03/02 21:27:42 fetching corpus: 21450, signal 955059/1154075 (executing program) 2021/03/02 21:27:43 fetching corpus: 21500, signal 955565/1154686 (executing program) 2021/03/02 21:27:43 fetching corpus: 21550, signal 963889/1157747 (executing program) 2021/03/02 21:27:43 fetching corpus: 21600, signal 964525/1158377 (executing program) 2021/03/02 21:27:43 fetching corpus: 21650, signal 964939/1158916 (executing program) 2021/03/02 21:27:43 fetching corpus: 21700, signal 965516/1159562 (executing program) 2021/03/02 21:27:43 fetching corpus: 21750, signal 966156/1160196 (executing program) 2021/03/02 21:27:43 fetching corpus: 21800, signal 966792/1160820 (executing program) 2021/03/02 21:27:43 fetching corpus: 21850, signal 967599/1161503 (executing program) 2021/03/02 21:27:43 fetching corpus: 21900, signal 968221/1162110 (executing program) 2021/03/02 21:27:44 fetching corpus: 21950, signal 968731/1162702 (executing program) 2021/03/02 21:27:44 fetching corpus: 22000, signal 969197/1163227 (executing program) 2021/03/02 21:27:44 fetching corpus: 22050, signal 969574/1163756 (executing program) 2021/03/02 21:27:44 fetching corpus: 22100, signal 969997/1164324 (executing program) 2021/03/02 21:27:44 fetching corpus: 22150, signal 970397/1164889 (executing program) 2021/03/02 21:27:44 fetching corpus: 22200, signal 971333/1165594 (executing program) 2021/03/02 21:27:44 fetching corpus: 22250, signal 972266/1166293 (executing program) 2021/03/02 21:27:45 fetching corpus: 22300, signal 972903/1166909 (executing program) 2021/03/02 21:27:45 fetching corpus: 22350, signal 973346/1167437 (executing program) 2021/03/02 21:27:45 fetching corpus: 22400, signal 974181/1168109 (executing program) 2021/03/02 21:27:45 fetching corpus: 22450, signal 974683/1168655 (executing program) 2021/03/02 21:27:45 fetching corpus: 22500, signal 975341/1169281 (executing program) 2021/03/02 21:27:46 fetching corpus: 22550, signal 975901/1169849 (executing program) 2021/03/02 21:27:46 fetching corpus: 22600, signal 976556/1170423 (executing program) 2021/03/02 21:27:46 fetching corpus: 22650, signal 977129/1171002 (executing program) 2021/03/02 21:27:46 fetching corpus: 22700, signal 977410/1171494 (executing program) 2021/03/02 21:27:46 fetching corpus: 22750, signal 977720/1172045 (executing program) 2021/03/02 21:27:46 fetching corpus: 22800, signal 978261/1172613 (executing program) 2021/03/02 21:27:46 fetching corpus: 22850, signal 980244/1173572 (executing program) 2021/03/02 21:27:47 fetching corpus: 22900, signal 980957/1174199 (executing program) 2021/03/02 21:27:47 fetching corpus: 22950, signal 981515/1174768 (executing program) 2021/03/02 21:27:47 fetching corpus: 23000, signal 981943/1175302 (executing program) 2021/03/02 21:27:47 fetching corpus: 23050, signal 982361/1175813 (executing program) 2021/03/02 21:27:47 fetching corpus: 23100, signal 983168/1176471 (executing program) 2021/03/02 21:27:47 fetching corpus: 23150, signal 983643/1177020 (executing program) 2021/03/02 21:27:47 fetching corpus: 23200, signal 984227/1177587 (executing program) 2021/03/02 21:27:47 fetching corpus: 23250, signal 984847/1178139 (executing program) 2021/03/02 21:27:48 fetching corpus: 23300, signal 985163/1178644 (executing program) 2021/03/02 21:27:48 fetching corpus: 23350, signal 986104/1179275 (executing program) 2021/03/02 21:27:48 fetching corpus: 23400, signal 986690/1179840 (executing program) 2021/03/02 21:27:48 fetching corpus: 23450, signal 987469/1180405 (executing program) 2021/03/02 21:27:48 fetching corpus: 23500, signal 988269/1180969 (executing program) 2021/03/02 21:27:48 fetching corpus: 23550, signal 988969/1181534 (executing program) 2021/03/02 21:27:48 fetching corpus: 23600, signal 989466/1182062 (executing program) 2021/03/02 21:27:48 fetching corpus: 23650, signal 990119/1182635 (executing program) 2021/03/02 21:27:48 fetching corpus: 23700, signal 990544/1183146 (executing program) 2021/03/02 21:27:49 fetching corpus: 23750, signal 991015/1183643 (executing program) 2021/03/02 21:27:49 fetching corpus: 23800, signal 991603/1184175 (executing program) 2021/03/02 21:27:49 fetching corpus: 23850, signal 992578/1184805 (executing program) 2021/03/02 21:27:49 fetching corpus: 23900, signal 993099/1185312 (executing program) 2021/03/02 21:27:49 fetching corpus: 23950, signal 993571/1185834 (executing program) 2021/03/02 21:27:49 fetching corpus: 24000, signal 994194/1186335 (executing program) 2021/03/02 21:27:50 fetching corpus: 24050, signal 994846/1186933 (executing program) 2021/03/02 21:27:50 fetching corpus: 24100, signal 995179/1187418 (executing program) 2021/03/02 21:27:50 fetching corpus: 24150, signal 995895/1187990 (executing program) 2021/03/02 21:27:50 fetching corpus: 24200, signal 996608/1188560 (executing program) 2021/03/02 21:27:50 fetching corpus: 24250, signal 997228/1189029 (executing program) 2021/03/02 21:27:50 fetching corpus: 24300, signal 997673/1189500 (executing program) 2021/03/02 21:27:50 fetching corpus: 24350, signal 998303/1190015 (executing program) 2021/03/02 21:27:50 fetching corpus: 24400, signal 998912/1190543 (executing program) 2021/03/02 21:27:51 fetching corpus: 24450, signal 999658/1191094 (executing program) 2021/03/02 21:27:51 fetching corpus: 24500, signal 1000184/1191600 (executing program) 2021/03/02 21:27:51 fetching corpus: 24550, signal 1000713/1192095 (executing program) 2021/03/02 21:27:51 fetching corpus: 24600, signal 1001372/1192610 (executing program) 2021/03/02 21:27:51 fetching corpus: 24650, signal 1001668/1193050 (executing program) 2021/03/02 21:27:51 fetching corpus: 24700, signal 1002674/1193651 (executing program) 2021/03/02 21:27:51 fetching corpus: 24750, signal 1003539/1194164 (executing program) 2021/03/02 21:27:52 fetching corpus: 24800, signal 1004234/1194670 (executing program) 2021/03/02 21:27:52 fetching corpus: 24850, signal 1004781/1195161 (executing program) 2021/03/02 21:27:52 fetching corpus: 24900, signal 1005286/1195661 (executing program) 2021/03/02 21:27:52 fetching corpus: 24950, signal 1005562/1196086 (executing program) 2021/03/02 21:27:52 fetching corpus: 25000, signal 1006123/1196575 (executing program) 2021/03/02 21:27:52 fetching corpus: 25050, signal 1006435/1197019 (executing program) 2021/03/02 21:27:52 fetching corpus: 25100, signal 1007137/1197491 (executing program) 2021/03/02 21:27:52 fetching corpus: 25150, signal 1007825/1197997 (executing program) 2021/03/02 21:27:53 fetching corpus: 25200, signal 1008267/1198427 (executing program) 2021/03/02 21:27:53 fetching corpus: 25250, signal 1008579/1198889 (executing program) 2021/03/02 21:27:53 fetching corpus: 25300, signal 1009473/1199451 (executing program) 2021/03/02 21:27:53 fetching corpus: 25350, signal 1010035/1199946 (executing program) 2021/03/02 21:27:53 fetching corpus: 25400, signal 1010479/1200440 (executing program) 2021/03/02 21:27:53 fetching corpus: 25450, signal 1010899/1200873 (executing program) 2021/03/02 21:27:54 fetching corpus: 25500, signal 1011716/1201366 (executing program) 2021/03/02 21:27:54 fetching corpus: 25550, signal 1012634/1201852 (executing program) 2021/03/02 21:27:54 fetching corpus: 25600, signal 1014025/1202471 (executing program) 2021/03/02 21:27:54 fetching corpus: 25650, signal 1014337/1202896 (executing program) 2021/03/02 21:27:54 fetching corpus: 25700, signal 1014898/1203362 (executing program) 2021/03/02 21:27:54 fetching corpus: 25750, signal 1015392/1203770 (executing program) 2021/03/02 21:27:54 fetching corpus: 25800, signal 1015923/1204228 (executing program) 2021/03/02 21:27:55 fetching corpus: 25850, signal 1016497/1204675 (executing program) 2021/03/02 21:27:55 fetching corpus: 25900, signal 1017002/1205130 (executing program) 2021/03/02 21:27:55 fetching corpus: 25950, signal 1017339/1205529 (executing program) 2021/03/02 21:27:55 fetching corpus: 26000, signal 1017921/1205998 (executing program) 2021/03/02 21:27:55 fetching corpus: 26050, signal 1018616/1206469 (executing program) 2021/03/02 21:27:55 fetching corpus: 26100, signal 1019106/1206929 (executing program) 2021/03/02 21:27:55 fetching corpus: 26150, signal 1019587/1207387 (executing program) 2021/03/02 21:27:56 fetching corpus: 26200, signal 1020099/1207817 (executing program) 2021/03/02 21:27:56 fetching corpus: 26250, signal 1020663/1208267 (executing program) 2021/03/02 21:27:56 fetching corpus: 26300, signal 1021482/1208744 (executing program) 2021/03/02 21:27:56 fetching corpus: 26350, signal 1021873/1209173 (executing program) 2021/03/02 21:27:56 fetching corpus: 26400, signal 1022472/1209595 (executing program) 2021/03/02 21:27:56 fetching corpus: 26450, signal 1023030/1210050 (executing program) 2021/03/02 21:27:56 fetching corpus: 26500, signal 1023442/1210435 (executing program) 2021/03/02 21:27:57 fetching corpus: 26550, signal 1023752/1210834 (executing program) 2021/03/02 21:27:57 fetching corpus: 26600, signal 1024132/1211249 (executing program) 2021/03/02 21:27:57 fetching corpus: 26650, signal 1024551/1211639 (executing program) 2021/03/02 21:27:57 fetching corpus: 26700, signal 1024953/1212030 (executing program) 2021/03/02 21:27:57 fetching corpus: 26750, signal 1025284/1212450 (executing program) 2021/03/02 21:27:57 fetching corpus: 26800, signal 1025975/1212907 (executing program) 2021/03/02 21:27:57 fetching corpus: 26850, signal 1026292/1213309 (executing program) 2021/03/02 21:27:58 fetching corpus: 26900, signal 1026988/1213736 (executing program) 2021/03/02 21:27:58 fetching corpus: 26950, signal 1027386/1214133 (executing program) 2021/03/02 21:27:58 fetching corpus: 27000, signal 1027858/1214551 (executing program) 2021/03/02 21:27:58 fetching corpus: 27050, signal 1028263/1214985 (executing program) 2021/03/02 21:27:58 fetching corpus: 27100, signal 1028591/1215369 (executing program) 2021/03/02 21:27:58 fetching corpus: 27150, signal 1028988/1215792 (executing program) 2021/03/02 21:27:58 fetching corpus: 27200, signal 1029497/1216222 (executing program) 2021/03/02 21:27:59 fetching corpus: 27250, signal 1029921/1216615 (executing program) 2021/03/02 21:27:59 fetching corpus: 27300, signal 1030250/1216991 (executing program) 2021/03/02 21:27:59 fetching corpus: 27350, signal 1030818/1217373 (executing program) 2021/03/02 21:27:59 fetching corpus: 27400, signal 1031154/1217742 (executing program) 2021/03/02 21:27:59 fetching corpus: 27450, signal 1031800/1218160 (executing program) 2021/03/02 21:27:59 fetching corpus: 27500, signal 1032392/1218596 (executing program) 2021/03/02 21:27:59 fetching corpus: 27550, signal 1032705/1218940 (executing program) 2021/03/02 21:28:00 fetching corpus: 27600, signal 1033284/1219321 (executing program) 2021/03/02 21:28:00 fetching corpus: 27650, signal 1033647/1219711 (executing program) 2021/03/02 21:28:00 fetching corpus: 27700, signal 1033998/1220065 (executing program) 2021/03/02 21:28:00 fetching corpus: 27750, signal 1034704/1220468 (executing program) 2021/03/02 21:28:00 fetching corpus: 27800, signal 1035447/1220868 (executing program) 2021/03/02 21:28:00 fetching corpus: 27850, signal 1036112/1221261 (executing program) 2021/03/02 21:28:00 fetching corpus: 27900, signal 1036483/1221636 (executing program) 2021/03/02 21:28:00 fetching corpus: 27950, signal 1037008/1222017 (executing program) 2021/03/02 21:28:01 fetching corpus: 28000, signal 1037769/1222432 (executing program) 2021/03/02 21:28:01 fetching corpus: 28050, signal 1038271/1222817 (executing program) 2021/03/02 21:28:01 fetching corpus: 28100, signal 1038683/1223181 (executing program) 2021/03/02 21:28:01 fetching corpus: 28150, signal 1039004/1223529 (executing program) 2021/03/02 21:28:01 fetching corpus: 28200, signal 1039481/1223879 (executing program) 2021/03/02 21:28:01 fetching corpus: 28250, signal 1040059/1224253 (executing program) 2021/03/02 21:28:01 fetching corpus: 28300, signal 1040825/1224635 (executing program) 2021/03/02 21:28:02 fetching corpus: 28350, signal 1041158/1224970 (executing program) 2021/03/02 21:28:02 fetching corpus: 28400, signal 1041572/1225342 (executing program) 2021/03/02 21:28:02 fetching corpus: 28450, signal 1042056/1225685 (executing program) 2021/03/02 21:28:02 fetching corpus: 28500, signal 1042445/1226034 (executing program) 2021/03/02 21:28:02 fetching corpus: 28550, signal 1042877/1226408 (executing program) 2021/03/02 21:28:02 fetching corpus: 28600, signal 1043527/1226744 (executing program) 2021/03/02 21:28:03 fetching corpus: 28650, signal 1043992/1227094 (executing program) 2021/03/02 21:28:03 fetching corpus: 28700, signal 1044423/1227446 (executing program) 2021/03/02 21:28:03 fetching corpus: 28750, signal 1044827/1227813 (executing program) 2021/03/02 21:28:03 fetching corpus: 28800, signal 1045535/1228224 (executing program) 2021/03/02 21:28:03 fetching corpus: 28850, signal 1046078/1228580 (executing program) 2021/03/02 21:28:03 fetching corpus: 28900, signal 1046547/1228900 (executing program) 2021/03/02 21:28:03 fetching corpus: 28950, signal 1047272/1229226 (executing program) 2021/03/02 21:28:04 fetching corpus: 29000, signal 1047725/1229564 (executing program) 2021/03/02 21:28:04 fetching corpus: 29050, signal 1048028/1229914 (executing program) 2021/03/02 21:28:04 fetching corpus: 29100, signal 1048575/1230274 (executing program) 2021/03/02 21:28:04 fetching corpus: 29150, signal 1049289/1230632 (executing program) 2021/03/02 21:28:04 fetching corpus: 29200, signal 1049634/1230980 (executing program) 2021/03/02 21:28:04 fetching corpus: 29250, signal 1049972/1231309 (executing program) 2021/03/02 21:28:04 fetching corpus: 29300, signal 1050362/1231606 (executing program) 2021/03/02 21:28:05 fetching corpus: 29350, signal 1050754/1231956 (executing program) 2021/03/02 21:28:05 fetching corpus: 29400, signal 1051296/1232294 (executing program) 2021/03/02 21:28:05 fetching corpus: 29450, signal 1051575/1232608 (executing program) 2021/03/02 21:28:05 fetching corpus: 29500, signal 1052012/1232951 (executing program) 2021/03/02 21:28:05 fetching corpus: 29550, signal 1052832/1233309 (executing program) 2021/03/02 21:28:05 fetching corpus: 29600, signal 1053376/1233639 (executing program) 2021/03/02 21:28:06 fetching corpus: 29650, signal 1053810/1233960 (executing program) 2021/03/02 21:28:06 fetching corpus: 29700, signal 1054348/1234272 (executing program) 2021/03/02 21:28:06 fetching corpus: 29750, signal 1054759/1234623 (executing program) 2021/03/02 21:28:06 fetching corpus: 29800, signal 1055323/1234955 (executing program) 2021/03/02 21:28:06 fetching corpus: 29850, signal 1056280/1235285 (executing program) 2021/03/02 21:28:06 fetching corpus: 29900, signal 1056628/1235570 (executing program) 2021/03/02 21:28:07 fetching corpus: 29950, signal 1056955/1235868 (executing program) 2021/03/02 21:28:07 fetching corpus: 30000, signal 1057975/1236201 (executing program) 2021/03/02 21:28:07 fetching corpus: 30050, signal 1058311/1236520 (executing program) 2021/03/02 21:28:07 fetching corpus: 30100, signal 1058722/1236826 (executing program) 2021/03/02 21:28:07 fetching corpus: 30150, signal 1059288/1237125 (executing program) 2021/03/02 21:28:07 fetching corpus: 30200, signal 1059636/1237454 (executing program) 2021/03/02 21:28:08 fetching corpus: 30250, signal 1060398/1237786 (executing program) 2021/03/02 21:28:08 fetching corpus: 30300, signal 1060843/1238088 (executing program) 2021/03/02 21:28:08 fetching corpus: 30350, signal 1061194/1238363 (executing program) 2021/03/02 21:28:08 fetching corpus: 30400, signal 1061514/1238684 (executing program) 2021/03/02 21:28:08 fetching corpus: 30450, signal 1061960/1238977 (executing program) 2021/03/02 21:28:08 fetching corpus: 30500, signal 1062463/1239309 (executing program) 2021/03/02 21:28:08 fetching corpus: 30550, signal 1062946/1239618 (executing program) 2021/03/02 21:28:09 fetching corpus: 30600, signal 1063442/1239906 (executing program) 2021/03/02 21:28:09 fetching corpus: 30650, signal 1063859/1240202 (executing program) 2021/03/02 21:28:09 fetching corpus: 30700, signal 1064377/1240511 (executing program) 2021/03/02 21:28:09 fetching corpus: 30750, signal 1064818/1240764 (executing program) 2021/03/02 21:28:09 fetching corpus: 30800, signal 1065284/1241039 (executing program) 2021/03/02 21:28:09 fetching corpus: 30850, signal 1065887/1241337 (executing program) 2021/03/02 21:28:09 fetching corpus: 30900, signal 1066292/1241620 (executing program) 2021/03/02 21:28:10 fetching corpus: 30950, signal 1066770/1241909 (executing program) 2021/03/02 21:28:10 fetching corpus: 31000, signal 1067151/1242123 (executing program) 2021/03/02 21:28:10 fetching corpus: 31050, signal 1067678/1242123 (executing program) 2021/03/02 21:28:10 fetching corpus: 31100, signal 1068003/1242123 (executing program) 2021/03/02 21:28:10 fetching corpus: 31150, signal 1068366/1242123 (executing program) 2021/03/02 21:28:10 fetching corpus: 31200, signal 1069164/1242129 (executing program) 2021/03/02 21:28:10 fetching corpus: 31250, signal 1069716/1242129 (executing program) 2021/03/02 21:28:10 fetching corpus: 31300, signal 1070284/1242129 (executing program) 2021/03/02 21:28:11 fetching corpus: 31350, signal 1070756/1242129 (executing program) 2021/03/02 21:28:11 fetching corpus: 31400, signal 1071301/1242129 (executing program) 2021/03/02 21:28:11 fetching corpus: 31450, signal 1071649/1242129 (executing program) 2021/03/02 21:28:11 fetching corpus: 31500, signal 1072032/1242129 (executing program) 2021/03/02 21:28:11 fetching corpus: 31550, signal 1072413/1242130 (executing program) 2021/03/02 21:28:11 fetching corpus: 31600, signal 1072788/1242130 (executing program) 2021/03/02 21:28:11 fetching corpus: 31650, signal 1073053/1242130 (executing program) 2021/03/02 21:28:11 fetching corpus: 31700, signal 1073355/1242130 (executing program) 2021/03/02 21:28:12 fetching corpus: 31750, signal 1073818/1242130 (executing program) 2021/03/02 21:28:12 fetching corpus: 31800, signal 1074315/1242130 (executing program) 2021/03/02 21:28:12 fetching corpus: 31850, signal 1074817/1242130 (executing program) 2021/03/02 21:28:12 fetching corpus: 31900, signal 1076394/1242130 (executing program) 2021/03/02 21:28:12 fetching corpus: 31950, signal 1077012/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32000, signal 1077314/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32050, signal 1077864/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32100, signal 1080318/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32150, signal 1080620/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32200, signal 1080936/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32250, signal 1082537/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32300, signal 1082920/1242130 (executing program) 2021/03/02 21:28:13 fetching corpus: 32350, signal 1083363/1242130 (executing program) 2021/03/02 21:28:14 fetching corpus: 32400, signal 1083684/1242130 (executing program) 2021/03/02 21:28:14 fetching corpus: 32450, signal 1084220/1242130 (executing program) 2021/03/02 21:28:14 fetching corpus: 32500, signal 1084735/1242130 (executing program) 2021/03/02 21:28:14 fetching corpus: 32550, signal 1085054/1242130 (executing program) 2021/03/02 21:28:14 fetching corpus: 32600, signal 1085607/1242130 (executing program) 2021/03/02 21:28:14 fetching corpus: 32650, signal 1085917/1242130 (executing program) 2021/03/02 21:28:14 fetching corpus: 32700, signal 1086178/1242130 (executing program) 2021/03/02 21:28:15 fetching corpus: 32750, signal 1086602/1242130 (executing program) 2021/03/02 21:28:15 fetching corpus: 32800, signal 1086949/1242130 (executing program) 2021/03/02 21:28:15 fetching corpus: 32850, signal 1087240/1242130 (executing program) 2021/03/02 21:28:15 fetching corpus: 32900, signal 1087611/1242130 (executing program) 2021/03/02 21:28:15 fetching corpus: 32950, signal 1088019/1242130 (executing program) 2021/03/02 21:28:15 fetching corpus: 33000, signal 1088267/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33050, signal 1088577/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33100, signal 1089133/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33150, signal 1089625/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33200, signal 1090044/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33250, signal 1090356/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33300, signal 1090889/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33350, signal 1091377/1242130 (executing program) 2021/03/02 21:28:16 fetching corpus: 33400, signal 1091786/1242130 (executing program) 2021/03/02 21:28:17 fetching corpus: 33450, signal 1092066/1242130 (executing program) 2021/03/02 21:28:17 fetching corpus: 33500, signal 1092495/1242130 (executing program) 2021/03/02 21:28:17 fetching corpus: 33550, signal 1092848/1242130 (executing program) 2021/03/02 21:28:17 fetching corpus: 33600, signal 1093091/1242130 (executing program) 2021/03/02 21:28:17 fetching corpus: 33650, signal 1093317/1242130 (executing program) 2021/03/02 21:28:17 fetching corpus: 33700, signal 1094017/1242130 (executing program) 2021/03/02 21:28:18 fetching corpus: 33750, signal 1094348/1242130 (executing program) 2021/03/02 21:28:18 fetching corpus: 33800, signal 1094771/1242131 (executing program) 2021/03/02 21:28:18 fetching corpus: 33850, signal 1095062/1242131 (executing program) 2021/03/02 21:28:18 fetching corpus: 33900, signal 1095364/1242131 (executing program) 2021/03/02 21:28:18 fetching corpus: 33950, signal 1095841/1242131 (executing program) 2021/03/02 21:28:18 fetching corpus: 34000, signal 1096489/1242131 (executing program) 2021/03/02 21:28:18 fetching corpus: 34050, signal 1096809/1242131 (executing program) 2021/03/02 21:28:18 fetching corpus: 34100, signal 1097227/1242131 (executing program) 2021/03/02 21:28:19 fetching corpus: 34150, signal 1097629/1242131 (executing program) 2021/03/02 21:28:19 fetching corpus: 34200, signal 1097939/1242131 (executing program) 2021/03/02 21:28:19 fetching corpus: 34250, signal 1098241/1242131 (executing program) 2021/03/02 21:28:19 fetching corpus: 34300, signal 1098570/1242131 (executing program) 2021/03/02 21:28:19 fetching corpus: 34350, signal 1099037/1242131 (executing program) 2021/03/02 21:28:19 fetching corpus: 34400, signal 1099316/1242131 (executing program) 2021/03/02 21:28:20 fetching corpus: 34450, signal 1099688/1242138 (executing program) 2021/03/02 21:28:20 fetching corpus: 34500, signal 1100163/1242138 (executing program) 2021/03/02 21:28:20 fetching corpus: 34550, signal 1100689/1242138 (executing program) 2021/03/02 21:28:20 fetching corpus: 34600, signal 1101019/1242138 (executing program) 2021/03/02 21:28:20 fetching corpus: 34650, signal 1101486/1242138 (executing program) 2021/03/02 21:28:20 fetching corpus: 34700, signal 1101799/1242138 (executing program) 2021/03/02 21:28:20 fetching corpus: 34750, signal 1102323/1242138 (executing program) 2021/03/02 21:28:20 fetching corpus: 34800, signal 1102569/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 34850, signal 1102894/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 34900, signal 1103413/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 34950, signal 1103856/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 35000, signal 1104495/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 35050, signal 1104867/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 35100, signal 1105261/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 35150, signal 1105836/1242138 (executing program) 2021/03/02 21:28:21 fetching corpus: 35200, signal 1106263/1242138 (executing program) 2021/03/02 21:28:22 fetching corpus: 35250, signal 1106686/1242138 (executing program) 2021/03/02 21:28:22 fetching corpus: 35300, signal 1107166/1242138 (executing program) 2021/03/02 21:28:22 fetching corpus: 35350, signal 1107845/1242138 (executing program) 2021/03/02 21:28:22 fetching corpus: 35400, signal 1108222/1242138 (executing program) 2021/03/02 21:28:22 fetching corpus: 35450, signal 1108588/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35500, signal 1108943/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35550, signal 1109299/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35600, signal 1109554/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35650, signal 1110522/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35700, signal 1111149/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35750, signal 1111534/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35800, signal 1111993/1242138 (executing program) 2021/03/02 21:28:23 fetching corpus: 35850, signal 1112663/1242138 (executing program) 2021/03/02 21:28:24 fetching corpus: 35900, signal 1112947/1242138 (executing program) 2021/03/02 21:28:24 fetching corpus: 35950, signal 1113490/1242138 (executing program) 2021/03/02 21:28:24 fetching corpus: 36000, signal 1113813/1242138 (executing program) 2021/03/02 21:28:24 fetching corpus: 36050, signal 1114085/1242138 (executing program) 2021/03/02 21:28:24 fetching corpus: 36100, signal 1114608/1242138 (executing program) 2021/03/02 21:28:24 fetching corpus: 36150, signal 1114894/1242138 (executing program) 2021/03/02 21:28:24 fetching corpus: 36200, signal 1115157/1242138 (executing program) 2021/03/02 21:28:25 fetching corpus: 36250, signal 1115420/1242138 (executing program) [ 194.142514][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.149020][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 21:28:25 fetching corpus: 36300, signal 1115759/1242138 (executing program) 2021/03/02 21:28:25 fetching corpus: 36350, signal 1116273/1242138 (executing program) 2021/03/02 21:28:25 fetching corpus: 36400, signal 1116578/1242138 (executing program) 2021/03/02 21:28:25 fetching corpus: 36450, signal 1116939/1242138 (executing program) 2021/03/02 21:28:25 fetching corpus: 36500, signal 1117304/1242138 (executing program) 2021/03/02 21:28:25 fetching corpus: 36550, signal 1117665/1242138 (executing program) 2021/03/02 21:28:26 fetching corpus: 36600, signal 1119082/1242138 (executing program) 2021/03/02 21:28:26 fetching corpus: 36650, signal 1119303/1242138 (executing program) 2021/03/02 21:28:26 fetching corpus: 36700, signal 1119515/1242138 (executing program) 2021/03/02 21:28:26 fetching corpus: 36750, signal 1119819/1242138 (executing program) 2021/03/02 21:28:26 fetching corpus: 36800, signal 1120219/1242138 (executing program) 2021/03/02 21:28:26 fetching corpus: 36850, signal 1120640/1242138 (executing program) 2021/03/02 21:28:26 fetching corpus: 36900, signal 1121078/1242138 (executing program) 2021/03/02 21:28:27 fetching corpus: 36950, signal 1121483/1242138 (executing program) 2021/03/02 21:28:27 fetching corpus: 37000, signal 1121940/1242154 (executing program) 2021/03/02 21:28:27 fetching corpus: 37050, signal 1122605/1242154 (executing program) 2021/03/02 21:28:27 fetching corpus: 37100, signal 1122924/1242154 (executing program) 2021/03/02 21:28:27 fetching corpus: 37150, signal 1123239/1242154 (executing program) 2021/03/02 21:28:27 fetching corpus: 37200, signal 1123695/1242154 (executing program) 2021/03/02 21:28:27 fetching corpus: 37250, signal 1123983/1242154 (executing program) 2021/03/02 21:28:28 fetching corpus: 37300, signal 1124441/1242154 (executing program) 2021/03/02 21:28:28 fetching corpus: 37350, signal 1124717/1242154 (executing program) 2021/03/02 21:28:28 fetching corpus: 37400, signal 1125023/1242154 (executing program) 2021/03/02 21:28:28 fetching corpus: 37450, signal 1125587/1242154 (executing program) 2021/03/02 21:28:28 fetching corpus: 37500, signal 1126067/1242154 (executing program) 2021/03/02 21:28:28 fetching corpus: 37550, signal 1126322/1242154 (executing program) 2021/03/02 21:28:29 fetching corpus: 37600, signal 1126845/1242154 (executing program) 2021/03/02 21:28:29 fetching corpus: 37650, signal 1127425/1242154 (executing program) 2021/03/02 21:28:29 fetching corpus: 37700, signal 1127627/1242154 (executing program) 2021/03/02 21:28:29 fetching corpus: 37750, signal 1127841/1242154 (executing program) 2021/03/02 21:28:29 fetching corpus: 37800, signal 1128277/1242154 (executing program) 2021/03/02 21:28:29 fetching corpus: 37850, signal 1128785/1242154 (executing program) 2021/03/02 21:28:29 fetching corpus: 37900, signal 1128998/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 37950, signal 1129334/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 38000, signal 1129726/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 38050, signal 1130000/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 38100, signal 1130221/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 38150, signal 1130552/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 38200, signal 1130840/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 38250, signal 1131215/1242154 (executing program) 2021/03/02 21:28:30 fetching corpus: 38300, signal 1131469/1242154 (executing program) 2021/03/02 21:28:31 fetching corpus: 38350, signal 1132051/1242154 (executing program) 2021/03/02 21:28:31 fetching corpus: 38400, signal 1132539/1242154 (executing program) 2021/03/02 21:28:31 fetching corpus: 38450, signal 1132984/1242154 (executing program) 2021/03/02 21:28:31 fetching corpus: 38500, signal 1133283/1242154 (executing program) 2021/03/02 21:28:31 fetching corpus: 38550, signal 1133851/1242154 (executing program) 2021/03/02 21:28:31 fetching corpus: 38600, signal 1134117/1242154 (executing program) 2021/03/02 21:28:31 fetching corpus: 38650, signal 1134411/1242155 (executing program) 2021/03/02 21:28:32 fetching corpus: 38700, signal 1134673/1242157 (executing program) 2021/03/02 21:28:32 fetching corpus: 38750, signal 1135073/1242157 (executing program) 2021/03/02 21:28:32 fetching corpus: 38800, signal 1135552/1242157 (executing program) 2021/03/02 21:28:32 fetching corpus: 38850, signal 1135877/1242157 (executing program) 2021/03/02 21:28:32 fetching corpus: 38900, signal 1136329/1242157 (executing program) 2021/03/02 21:28:32 fetching corpus: 38950, signal 1136627/1242157 (executing program) 2021/03/02 21:28:32 fetching corpus: 39000, signal 1136975/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39050, signal 1137211/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39100, signal 1137635/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39150, signal 1137944/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39200, signal 1138264/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39250, signal 1138591/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39300, signal 1138820/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39350, signal 1139148/1242157 (executing program) 2021/03/02 21:28:33 fetching corpus: 39400, signal 1139468/1242157 (executing program) 2021/03/02 21:28:34 fetching corpus: 39450, signal 1139681/1242157 (executing program) 2021/03/02 21:28:34 fetching corpus: 39500, signal 1140009/1242157 (executing program) 2021/03/02 21:28:34 fetching corpus: 39550, signal 1140370/1242157 (executing program) 2021/03/02 21:28:34 fetching corpus: 39600, signal 1140790/1242157 (executing program) 2021/03/02 21:28:34 fetching corpus: 39650, signal 1141031/1242157 (executing program) 2021/03/02 21:28:34 fetching corpus: 39700, signal 1141335/1242157 (executing program) 2021/03/02 21:28:35 fetching corpus: 39750, signal 1141652/1242157 (executing program) 2021/03/02 21:28:35 fetching corpus: 39800, signal 1142193/1242157 (executing program) 2021/03/02 21:28:35 fetching corpus: 39850, signal 1142940/1242157 (executing program) 2021/03/02 21:28:35 fetching corpus: 39900, signal 1143324/1242157 (executing program) 2021/03/02 21:28:35 fetching corpus: 39950, signal 1143680/1242157 (executing program) 2021/03/02 21:28:35 fetching corpus: 40000, signal 1143997/1242157 (executing program) 2021/03/02 21:28:35 fetching corpus: 40050, signal 1144370/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40100, signal 1144658/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40150, signal 1145112/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40200, signal 1145460/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40250, signal 1145815/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40300, signal 1146216/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40350, signal 1146667/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40400, signal 1147022/1242157 (executing program) 2021/03/02 21:28:36 fetching corpus: 40450, signal 1147269/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40500, signal 1147487/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40550, signal 1148182/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40600, signal 1148526/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40650, signal 1148920/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40700, signal 1149196/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40750, signal 1149589/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40800, signal 1149982/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40850, signal 1150176/1242161 (executing program) 2021/03/02 21:28:37 fetching corpus: 40900, signal 1150593/1242161 (executing program) 2021/03/02 21:28:38 fetching corpus: 40950, signal 1151035/1242161 (executing program) 2021/03/02 21:28:38 fetching corpus: 41000, signal 1151340/1242161 (executing program) 2021/03/02 21:28:38 fetching corpus: 41050, signal 1151683/1242161 (executing program) 2021/03/02 21:28:38 fetching corpus: 41100, signal 1151920/1242161 (executing program) 2021/03/02 21:28:38 fetching corpus: 41150, signal 1152237/1242161 (executing program) 2021/03/02 21:28:38 fetching corpus: 41200, signal 1152470/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41250, signal 1152706/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41300, signal 1153213/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41350, signal 1153591/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41400, signal 1154002/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41450, signal 1154479/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41500, signal 1154842/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41550, signal 1155164/1242161 (executing program) 2021/03/02 21:28:39 fetching corpus: 41600, signal 1155358/1242161 (executing program) 2021/03/02 21:28:40 fetching corpus: 41650, signal 1155832/1242161 (executing program) 2021/03/02 21:28:40 fetching corpus: 41700, signal 1156062/1242161 (executing program) 2021/03/02 21:28:40 fetching corpus: 41750, signal 1156438/1242161 (executing program) 2021/03/02 21:28:40 fetching corpus: 41800, signal 1157105/1242161 (executing program) 2021/03/02 21:28:40 fetching corpus: 41850, signal 1157609/1242161 (executing program) 2021/03/02 21:28:40 fetching corpus: 41900, signal 1157904/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 41950, signal 1158149/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 42000, signal 1158379/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 42050, signal 1158766/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 42100, signal 1159017/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 42150, signal 1159317/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 42200, signal 1159534/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 42250, signal 1159779/1242161 (executing program) 2021/03/02 21:28:41 fetching corpus: 42300, signal 1160052/1242161 (executing program) 2021/03/02 21:28:42 fetching corpus: 42350, signal 1160472/1242161 (executing program) 2021/03/02 21:28:42 fetching corpus: 42400, signal 1160723/1242161 (executing program) 2021/03/02 21:28:42 fetching corpus: 42450, signal 1161065/1242161 (executing program) 2021/03/02 21:28:42 fetching corpus: 42500, signal 1161245/1242161 (executing program) 2021/03/02 21:28:42 fetching corpus: 42550, signal 1161581/1242161 (executing program) 2021/03/02 21:28:42 fetching corpus: 42600, signal 1161963/1242161 (executing program) 2021/03/02 21:28:42 fetching corpus: 42650, signal 1162494/1242161 (executing program) 2021/03/02 21:28:43 fetching corpus: 42700, signal 1164290/1242162 (executing program) 2021/03/02 21:28:43 fetching corpus: 42750, signal 1164580/1242162 (executing program) 2021/03/02 21:28:43 fetching corpus: 42800, signal 1164922/1242162 (executing program) 2021/03/02 21:28:43 fetching corpus: 42850, signal 1165197/1242162 (executing program) 2021/03/02 21:28:43 fetching corpus: 42900, signal 1165504/1242162 (executing program) 2021/03/02 21:28:43 fetching corpus: 42950, signal 1165781/1242162 (executing program) 2021/03/02 21:28:43 fetching corpus: 43000, signal 1166125/1242166 (executing program) 2021/03/02 21:28:43 fetching corpus: 43050, signal 1166445/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43100, signal 1167420/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43150, signal 1167944/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43200, signal 1168233/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43250, signal 1168850/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43300, signal 1169027/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43350, signal 1169243/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43400, signal 1169540/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43450, signal 1169775/1242166 (executing program) 2021/03/02 21:28:44 fetching corpus: 43500, signal 1170014/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43550, signal 1170360/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43600, signal 1170581/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43650, signal 1171386/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43700, signal 1171683/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43750, signal 1172112/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43800, signal 1172532/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43850, signal 1172865/1242166 (executing program) 2021/03/02 21:28:45 fetching corpus: 43900, signal 1173314/1242166 (executing program) 2021/03/02 21:28:46 fetching corpus: 43950, signal 1173698/1242166 (executing program) 2021/03/02 21:28:46 fetching corpus: 44000, signal 1173913/1242166 (executing program) 2021/03/02 21:28:46 fetching corpus: 44050, signal 1174140/1242166 (executing program) 2021/03/02 21:28:46 fetching corpus: 44100, signal 1174459/1242166 (executing program) 2021/03/02 21:28:46 fetching corpus: 44150, signal 1174819/1242166 (executing program) 2021/03/02 21:28:47 fetching corpus: 44200, signal 1175480/1242166 (executing program) 2021/03/02 21:28:47 fetching corpus: 44250, signal 1175830/1242166 (executing program) 2021/03/02 21:28:47 fetching corpus: 44300, signal 1176268/1242174 (executing program) 2021/03/02 21:28:47 fetching corpus: 44350, signal 1177317/1242174 (executing program) 2021/03/02 21:28:47 fetching corpus: 44400, signal 1177496/1242174 (executing program) 2021/03/02 21:28:47 fetching corpus: 44450, signal 1177766/1242174 (executing program) 2021/03/02 21:28:47 fetching corpus: 44500, signal 1178155/1242174 (executing program) 2021/03/02 21:28:47 fetching corpus: 44550, signal 1178671/1242174 (executing program) 2021/03/02 21:28:48 fetching corpus: 44600, signal 1178984/1242174 (executing program) 2021/03/02 21:28:48 fetching corpus: 44650, signal 1179242/1242174 (executing program) 2021/03/02 21:28:48 fetching corpus: 44700, signal 1179529/1242174 (executing program) 2021/03/02 21:28:48 fetching corpus: 44750, signal 1179857/1242174 (executing program) 2021/03/02 21:28:48 fetching corpus: 44800, signal 1180193/1242174 (executing program) 2021/03/02 21:28:48 fetching corpus: 44850, signal 1180596/1242174 (executing program) 2021/03/02 21:28:48 fetching corpus: 44900, signal 1180857/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 44950, signal 1181145/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 45000, signal 1181393/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 45050, signal 1181636/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 45100, signal 1181861/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 45150, signal 1182312/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 45200, signal 1182556/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 45250, signal 1182802/1242174 (executing program) 2021/03/02 21:28:49 fetching corpus: 45300, signal 1183021/1242174 (executing program) 2021/03/02 21:28:50 fetching corpus: 45350, signal 1183347/1242174 (executing program) 2021/03/02 21:28:50 fetching corpus: 45400, signal 1183853/1242174 (executing program) 2021/03/02 21:28:50 fetching corpus: 45450, signal 1184040/1242174 (executing program) 2021/03/02 21:28:50 fetching corpus: 45500, signal 1184406/1242174 (executing program) 2021/03/02 21:28:50 fetching corpus: 45550, signal 1184698/1242174 (executing program) 2021/03/02 21:28:50 fetching corpus: 45600, signal 1185199/1242174 (executing program) 2021/03/02 21:28:50 fetching corpus: 45650, signal 1185434/1242174 (executing program) 2021/03/02 21:28:51 fetching corpus: 45700, signal 1185734/1242174 (executing program) 2021/03/02 21:28:51 fetching corpus: 45750, signal 1186234/1242174 (executing program) 2021/03/02 21:28:51 fetching corpus: 45800, signal 1186654/1242174 (executing program) 2021/03/02 21:28:51 fetching corpus: 45850, signal 1186936/1242174 (executing program) 2021/03/02 21:28:51 fetching corpus: 45900, signal 1187178/1242174 (executing program) 2021/03/02 21:28:52 fetching corpus: 45950, signal 1187401/1242174 (executing program) 2021/03/02 21:28:52 fetching corpus: 46000, signal 1187919/1242174 (executing program) 2021/03/02 21:28:52 fetching corpus: 46050, signal 1188167/1242174 (executing program) 2021/03/02 21:28:52 fetching corpus: 46100, signal 1188362/1242174 (executing program) 2021/03/02 21:28:52 fetching corpus: 46150, signal 1188760/1242174 (executing program) 2021/03/02 21:28:52 fetching corpus: 46200, signal 1189210/1242174 (executing program) 2021/03/02 21:28:52 fetching corpus: 46250, signal 1189756/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46300, signal 1190148/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46350, signal 1190441/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46400, signal 1190667/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46450, signal 1190938/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46500, signal 1191192/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46550, signal 1191463/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46600, signal 1191850/1242174 (executing program) 2021/03/02 21:28:53 fetching corpus: 46650, signal 1192067/1242174 (executing program) 2021/03/02 21:28:54 fetching corpus: 46700, signal 1192550/1242174 (executing program) 2021/03/02 21:28:54 fetching corpus: 46750, signal 1192849/1242174 (executing program) 2021/03/02 21:28:54 fetching corpus: 46800, signal 1193131/1242174 (executing program) 2021/03/02 21:28:54 fetching corpus: 46850, signal 1193393/1242174 (executing program) 2021/03/02 21:28:54 fetching corpus: 46900, signal 1193644/1242174 (executing program) 2021/03/02 21:28:54 fetching corpus: 46950, signal 1193924/1242174 (executing program) 2021/03/02 21:28:54 fetching corpus: 47000, signal 1194269/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47050, signal 1194515/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47100, signal 1195095/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47150, signal 1195437/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47200, signal 1195613/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47250, signal 1195992/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47300, signal 1196376/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47350, signal 1196609/1242174 (executing program) 2021/03/02 21:28:55 fetching corpus: 47400, signal 1196830/1242174 (executing program) 2021/03/02 21:28:56 fetching corpus: 47450, signal 1197187/1242174 (executing program) 2021/03/02 21:28:56 fetching corpus: 47500, signal 1197370/1242174 (executing program) 2021/03/02 21:28:56 fetching corpus: 47550, signal 1197851/1242174 (executing program) 2021/03/02 21:28:56 fetching corpus: 47600, signal 1198193/1242174 (executing program) 2021/03/02 21:28:56 fetching corpus: 47650, signal 1198400/1242174 (executing program) 2021/03/02 21:28:56 fetching corpus: 47700, signal 1198723/1242174 (executing program) 2021/03/02 21:28:57 fetching corpus: 47750, signal 1198967/1242174 (executing program) 2021/03/02 21:28:57 fetching corpus: 47800, signal 1199342/1242174 (executing program) 2021/03/02 21:28:57 fetching corpus: 47850, signal 1199833/1242174 (executing program) 2021/03/02 21:28:57 fetching corpus: 47900, signal 1200080/1242174 (executing program) 2021/03/02 21:28:57 fetching corpus: 47950, signal 1200429/1242174 (executing program) 2021/03/02 21:28:57 fetching corpus: 48000, signal 1200671/1242174 (executing program) 2021/03/02 21:28:57 fetching corpus: 48050, signal 1200991/1242176 (executing program) 2021/03/02 21:28:57 fetching corpus: 48100, signal 1201193/1242176 (executing program) 2021/03/02 21:28:57 fetching corpus: 48150, signal 1201487/1242176 (executing program) 2021/03/02 21:28:58 fetching corpus: 48200, signal 1201777/1242176 (executing program) 2021/03/02 21:28:58 fetching corpus: 48250, signal 1202148/1242176 (executing program) 2021/03/02 21:28:58 fetching corpus: 48300, signal 1202353/1242176 (executing program) 2021/03/02 21:28:58 fetching corpus: 48350, signal 1202644/1242176 (executing program) 2021/03/02 21:28:58 fetching corpus: 48400, signal 1202906/1242176 (executing program) 2021/03/02 21:28:58 fetching corpus: 48450, signal 1203174/1242177 (executing program) 2021/03/02 21:28:58 fetching corpus: 48500, signal 1203533/1242177 (executing program) 2021/03/02 21:28:58 fetching corpus: 48550, signal 1203792/1242177 (executing program) 2021/03/02 21:28:58 fetching corpus: 48600, signal 1203935/1242178 (executing program) 2021/03/02 21:28:59 fetching corpus: 48650, signal 1204234/1242178 (executing program) 2021/03/02 21:28:59 fetching corpus: 48700, signal 1204446/1242182 (executing program) 2021/03/02 21:28:59 fetching corpus: 48750, signal 1204792/1242182 (executing program) 2021/03/02 21:28:59 fetching corpus: 48800, signal 1205034/1242182 (executing program) 2021/03/02 21:28:59 fetching corpus: 48850, signal 1205294/1242182 (executing program) 2021/03/02 21:28:59 fetching corpus: 48863, signal 1205334/1242182 (executing program) 2021/03/02 21:28:59 fetching corpus: 48863, signal 1205334/1242182 (executing program) 2021/03/02 21:29:01 starting 6 fuzzer processes 21:29:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) [ 231.146425][ T37] audit: type=1400 audit(1614720542.084:8): avc: denied { execmem } for pid=8413 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:29:02 executing program 1: unshare(0xc020600) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001440)=@raw=[@map], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 21:29:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f00000003c0)) 21:29:02 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) 21:29:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x38}}, 0x0) [ 232.396598][ T8414] IPVS: ftp: loaded support on port[0] = 21 21:29:03 executing program 5: r0 = epoll_create(0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000007}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', r1) [ 232.750843][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 232.935757][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 233.002148][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 233.278710][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.290037][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 233.302868][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.312175][ T8414] device bridge_slave_0 entered promiscuous mode [ 233.333320][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.340448][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.390990][ T8414] device bridge_slave_1 entered promiscuous mode [ 233.540114][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 233.589182][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 233.626401][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.669777][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.768125][ T8414] team0: Port device team_slave_0 added [ 233.788574][ T8414] team0: Port device team_slave_1 added [ 233.868771][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.876096][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.886315][ T8416] device bridge_slave_0 entered promiscuous mode [ 233.973733][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.980859][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.003035][ T8416] device bridge_slave_1 entered promiscuous mode [ 234.011010][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.028051][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.077050][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.092812][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.099875][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.126347][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.191824][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 234.208978][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 234.290718][ T8414] device hsr_slave_0 entered promiscuous mode [ 234.299976][ T8414] device hsr_slave_1 entered promiscuous mode [ 234.320276][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 234.346657][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.364258][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.382507][ T2956] Bluetooth: hci0: command 0x0409 tx timeout [ 234.467788][ T8416] team0: Port device team_slave_0 added [ 234.520988][ T8416] team0: Port device team_slave_1 added [ 234.659418][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 234.673592][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.682571][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.709423][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.710673][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 234.727974][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.735126][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.744188][ T8418] device bridge_slave_0 entered promiscuous mode [ 234.765201][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.773191][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.781423][ T8420] device bridge_slave_0 entered promiscuous mode [ 234.798045][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.805113][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.831506][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.843448][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.850577][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.860815][ T8418] device bridge_slave_1 entered promiscuous mode [ 234.876996][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.884337][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.895253][ T8420] device bridge_slave_1 entered promiscuous mode [ 234.941331][ T2956] Bluetooth: hci2: command 0x0409 tx timeout [ 234.969183][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.018751][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.040244][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.077747][ T8416] device hsr_slave_0 entered promiscuous mode [ 235.096295][ T8416] device hsr_slave_1 entered promiscuous mode [ 235.104811][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.114651][ T8416] Cannot create hsr debugfs directory [ 235.142456][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.180700][ T8420] team0: Port device team_slave_0 added [ 235.192243][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 235.266022][ T8420] team0: Port device team_slave_1 added [ 235.314168][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.324916][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.335009][ T8426] device bridge_slave_0 entered promiscuous mode [ 235.350056][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.358088][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.367918][ T8426] device bridge_slave_1 entered promiscuous mode [ 235.380724][ T8418] team0: Port device team_slave_0 added [ 235.390235][ T8418] team0: Port device team_slave_1 added [ 235.427948][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.433857][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 235.443219][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.469443][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.493977][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.500944][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.530247][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.570274][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 235.611844][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.636446][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.644226][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.670459][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.687251][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.697933][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.725227][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.744406][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.757134][ T8420] device hsr_slave_0 entered promiscuous mode [ 235.764540][ T8420] device hsr_slave_1 entered promiscuous mode [ 235.772337][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.779914][ T8420] Cannot create hsr debugfs directory [ 235.883125][ T8414] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 235.910348][ T8414] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 235.930160][ T8418] device hsr_slave_0 entered promiscuous mode [ 235.938301][ T8418] device hsr_slave_1 entered promiscuous mode [ 235.945957][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.954254][ T8418] Cannot create hsr debugfs directory [ 235.973589][ T8426] team0: Port device team_slave_0 added [ 235.982336][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 235.986528][ T8414] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.020341][ T8426] team0: Port device team_slave_1 added [ 236.055218][ T8414] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.154486][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.164768][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.193670][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.243104][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.250121][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.276554][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.296651][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.306685][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.315270][ T8473] device bridge_slave_0 entered promiscuous mode [ 236.357054][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.368322][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.376922][ T8473] device bridge_slave_1 entered promiscuous mode [ 236.430584][ T8426] device hsr_slave_0 entered promiscuous mode [ 236.442982][ T8426] device hsr_slave_1 entered promiscuous mode [ 236.450493][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.461322][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 236.468105][ T8426] Cannot create hsr debugfs directory [ 236.498304][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.546204][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.642631][ T8473] team0: Port device team_slave_0 added [ 236.648890][ T8416] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.672672][ T8416] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.697259][ T8473] team0: Port device team_slave_1 added [ 236.736827][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.745269][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.771843][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.783024][ T36] Bluetooth: hci1: command 0x041b tx timeout [ 236.798110][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.805708][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.835418][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.847652][ T8416] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 236.876489][ T8416] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 236.955122][ T8473] device hsr_slave_0 entered promiscuous mode [ 236.964267][ T8473] device hsr_slave_1 entered promiscuous mode [ 236.974088][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.981999][ T8473] Cannot create hsr debugfs directory [ 237.021292][ T36] Bluetooth: hci2: command 0x041b tx timeout [ 237.032347][ T8420] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 237.053677][ T8420] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 237.064941][ T8420] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 237.075063][ T8420] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 237.193188][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.268093][ T9532] Bluetooth: hci3: command 0x041b tx timeout [ 237.307478][ T8418] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.334435][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.349108][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.375288][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.382852][ T8418] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.431032][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.440344][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.449671][ T3828] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.457149][ T3828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.465885][ T8418] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.493745][ T8418] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.501769][ T9532] Bluetooth: hci4: command 0x041b tx timeout [ 237.527670][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.536958][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.547107][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.559395][ T9607] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.566530][ T9607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.581331][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.590181][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.636096][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.648295][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.657916][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.693519][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.708127][ T8426] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 237.762645][ T8426] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 237.778127][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.790819][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.800180][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.808677][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.817657][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.827151][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.854576][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.861730][ T8426] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 237.883794][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.895823][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.910238][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.920415][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.943578][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.955440][ T8426] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 238.027588][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.037346][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.046734][ T3828] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.053884][ T3828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.061363][ T8854] Bluetooth: hci5: command 0x041b tx timeout [ 238.062715][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.075831][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.113613][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.128883][ T8473] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 238.146581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.155639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.165495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.176067][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.183234][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.191383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.199928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.243208][ T8473] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 238.263585][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.270498][ T8473] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 238.282128][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.289992][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.304483][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.316159][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.337788][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.357786][ T8473] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 238.379058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.387932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.398279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.407529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.416889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.425971][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.435439][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.444121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.463422][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.497943][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.507515][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.517105][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.526446][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.541571][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 238.570756][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.585771][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.596268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.608529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.618053][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.625216][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.634425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.643843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.653226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.662864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.671407][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.678489][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.687060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.696404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.713244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.761790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.773088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.782857][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.790033][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.799843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.811514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.820142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.829367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.838860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.848651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.861830][ T9681] Bluetooth: hci1: command 0x040f tx timeout [ 238.874306][ T8414] device veth0_vlan entered promiscuous mode [ 238.910962][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.919702][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.928147][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.937125][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.947533][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.955857][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.964334][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.992163][ T8414] device veth1_vlan entered promiscuous mode [ 238.999874][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.014037][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.025576][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.035049][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.044732][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.054917][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.095135][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.101623][ T9681] Bluetooth: hci2: command 0x040f tx timeout [ 239.141412][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.149717][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.191985][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.200612][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.211998][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.224063][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.236391][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.262238][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.282158][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.290634][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.301025][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.309987][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.319355][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.328706][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.355568][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.363755][ T4541] Bluetooth: hci3: command 0x040f tx timeout [ 239.402961][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.433771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.446688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.455836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.467616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.513955][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.520830][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.530141][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.541662][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.550465][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.562284][ T2956] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.569374][ T2956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.580866][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.589452][ T9532] Bluetooth: hci4: command 0x040f tx timeout [ 239.637226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.648971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.657274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.667093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.676321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.685961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.695246][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.702407][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.710333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.719722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.728626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.737736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.746502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.756686][ T8416] device veth0_vlan entered promiscuous mode [ 239.775108][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.787653][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.799205][ T8414] device veth0_macvtap entered promiscuous mode [ 239.807926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.816937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.826895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.856143][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.870367][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.889962][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.900454][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.910428][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.920373][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.929815][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.936969][ T9717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.945435][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.954459][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.973226][ T8416] device veth1_vlan entered promiscuous mode [ 239.983993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.994041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.005118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.017390][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.024671][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.032872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.041929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.050282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.063799][ T8414] device veth1_macvtap entered promiscuous mode [ 240.108558][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.118271][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.128648][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.141849][ T9725] Bluetooth: hci5: command 0x040f tx timeout [ 240.179704][ T8426] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.194784][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.208491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.219107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.228745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.237825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.247089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.256099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.264902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.274286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.283436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.293952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.303957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.312785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.333382][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.369474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.378093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.389933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.399359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.408503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.417822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.427171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.436536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.459014][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.475753][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.497496][ T8416] device veth0_macvtap entered promiscuous mode [ 240.506228][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.518176][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.527423][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.536677][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.545893][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.555511][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.564467][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.574108][ T8420] device veth0_vlan entered promiscuous mode [ 240.583628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.592749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.600722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.610004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.623057][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.631288][ T9532] Bluetooth: hci0: command 0x0419 tx timeout [ 240.643845][ T8418] device veth0_vlan entered promiscuous mode [ 240.656647][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.667151][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.678662][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.687599][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.700802][ T8414] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.713881][ T8414] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.732434][ T8414] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.747336][ T8414] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.782750][ T8416] device veth1_macvtap entered promiscuous mode [ 240.807400][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.818742][ T8420] device veth1_vlan entered promiscuous mode [ 240.849120][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.858112][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.870241][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.890447][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.914125][ T8418] device veth1_vlan entered promiscuous mode [ 240.941745][ T9725] Bluetooth: hci1: command 0x0419 tx timeout [ 240.963855][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.000650][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.016011][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.037786][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.048380][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.060148][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.090956][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.103363][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.116240][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.132847][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.148743][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.166202][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.176118][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.181837][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 241.209322][ T8416] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.230028][ T8416] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.249082][ T8416] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.260826][ T8416] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.300982][ T8418] device veth0_macvtap entered promiscuous mode [ 241.363213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.375196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.409368][ T8418] device veth1_macvtap entered promiscuous mode [ 241.422198][ T8854] Bluetooth: hci3: command 0x0419 tx timeout [ 241.427754][ T8420] device veth0_macvtap entered promiscuous mode [ 241.478541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.487004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.499793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.544572][ T8420] device veth1_macvtap entered promiscuous mode [ 241.570755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.580103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.592465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.602364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.637650][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.649801][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.660493][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.661961][ T9725] Bluetooth: hci4: command 0x0419 tx timeout [ 241.677006][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.690109][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.740947][ T8426] device veth0_vlan entered promiscuous mode [ 241.787983][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.810729][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.824332][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.836964][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.848570][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.863178][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.876720][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.885528][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.897966][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.909604][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.920665][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.932048][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.943516][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.953586][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.965479][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.979926][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.994068][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.008388][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.011729][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.020621][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.038631][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.047866][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.090355][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.121187][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.133836][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.145581][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.160425][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.172606][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.184606][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.197017][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.205717][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.215796][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.221720][ T9532] Bluetooth: hci5: command 0x0419 tx timeout [ 242.226314][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.239474][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.249274][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.259040][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.274815][ T8418] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.284242][ T8418] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.293984][ T8418] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.308111][ T8418] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.329399][ T8473] device veth0_vlan entered promiscuous mode [ 242.359136][ T8420] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.390870][ T8420] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.400927][ T8420] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.416813][ T8420] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.429237][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.439357][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.453445][ T8426] device veth1_vlan entered promiscuous mode [ 242.474678][ T163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.483932][ T8473] device veth1_vlan entered promiscuous mode [ 242.512946][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.520933][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.534977][ T163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.607803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.637815][ T163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.679567][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.680280][ T163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.701544][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.716696][ T8473] device veth0_macvtap entered promiscuous mode [ 242.756076][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.769690][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.797240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.807019][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.818051][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.854001][ T8473] device veth1_macvtap entered promiscuous mode [ 242.883285][ T8426] device veth0_macvtap entered promiscuous mode [ 242.904767][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.923126][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.942349][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.966970][ T8426] device veth1_macvtap entered promiscuous mode [ 243.016346][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.033318][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:29:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, 0x0) [ 243.078319][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:29:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) [ 243.140904][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.159608][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.181862][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.213582][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.236665][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.248329][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.270672][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.294627][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.328383][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.353814][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:29:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 243.392248][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.425263][ T163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:29:14 executing program 1: syz_emit_ethernet(0x2c, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@current, @broadcast}}}}}, 0x0) [ 243.448287][ T163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.458166][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.479897][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.507051][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.527451][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.548186][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.581725][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.602189][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.626209][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.635511][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.647696][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.659541][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.731653][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.745928][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.776922][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.786983][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.797583][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.807600][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.818174][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.834116][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.860886][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.903075][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.933647][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:29:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000004840)) [ 243.963317][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.993492][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:29:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 244.016078][ T8473] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.046566][ T8473] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.072972][ T8473] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.096649][ T8473] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.179020][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.205258][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.216071][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:29:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(r0, 0x0, 0x0) [ 244.239146][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.251792][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.267854][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:29:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffffffffffe58) [ 244.280971][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.294050][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.308950][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.320843][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.332219][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.351202][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.376583][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.385117][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.397111][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.408181][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.477166][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.489470][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.546653][ T8426] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.581473][ T8426] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.613750][ T8426] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.632114][ T8426] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.675481][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.690924][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.700859][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.793000][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.982901][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:29:16 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getitimer(0x1, &(0x7f0000000040)) [ 245.039428][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.137405][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.156581][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.175957][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:29:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}, 0x0) [ 245.186972][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.206818][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.259217][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.282700][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.330463][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.361629][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.374767][ T9896] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 245.398538][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.488316][ T37] audit: type=1400 audit(1614720556.424:9): avc: denied { block_suspend } for pid=9898 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:29:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 21:29:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000680)={0x7}, 0x4) 21:29:16 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0b2e96", 0x2c, 0x6, 0x0, @empty, @empty, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 21:29:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006bd80b"], 0x14}}, 0x0) 21:29:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:29:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0xfffff9e0}, 0x1c) 21:29:16 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:29:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x107c, 0xfffff9e0}, 0x1c) 21:29:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 21:29:16 executing program 4: io_setup(0x40, &(0x7f00000000c0)) io_setup(0x7, &(0x7f0000000200)) 21:29:16 executing program 0: syz_emit_ethernet(0x13e, &(0x7f0000000200)=ANY=[], 0x0) 21:29:16 executing program 5: io_setup(0xad76, &(0x7f0000000040)=0x0) io_destroy(r0) 21:29:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 21:29:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x141382) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 21:29:17 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x48, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240), 0x0) 21:29:17 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:29:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000083ac7100003ffffffffffffffffffa94a764e6c275ccd76f81805fdffffe7ee", 0x58}, {&(0x7f0000000280)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e", 0xf6}, {&(0x7f0000000000)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff81194", 0x53}], 0x3) 21:29:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)="bd8c0c393bb14e755d24f57282caa893e1d44c5683de5e8a34816027027e7833b2c1257381a834d520f03e360fc8e21e60e90bb43cdb613af93d83aea944e123f66e9ddde07abdc264b3b7a5153a8570a7e5e1563789ac952342e96b255d668e0e1c7fcead3766b536226a7aabb74168c2e5489aa5", 0x75, 0x48080, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x9, 0x4) 21:29:17 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/uts\x00') 21:29:17 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000340), &(0x7f0000000380)) 21:29:17 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000002380)={@random="0084000100", @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @private=0xa010102}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:29:17 executing program 1: io_setup(0x5, &(0x7f0000000000)) 21:29:17 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) 21:29:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 21:29:17 executing program 3: clock_settime(0x0, &(0x7f00000009c0)) 21:29:17 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x3]}, 0x8) 21:29:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:29:17 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0xee01, 0x0, 0x0, 0xffffffffffffffff}}) 21:29:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x210840, 0x0) 21:29:17 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$packet(r0, &(0x7f0000000180), 0x14) 21:29:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000002e000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x34}}, 0x0) 21:29:17 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x77359400}}, 0x0) 21:29:17 executing program 2: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 21:29:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000002740)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 246.923547][ T9985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:17 executing program 4: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 21:29:17 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 21:29:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000004f00)=@newsa={0x158, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x5}, [@algo_auth_trunc={0x4c, 0x14, {{'tgr160-generic\x00'}}}, @replay_esn_val={0x1c}]}, 0x158}}, 0x0) 21:29:18 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x14f100, 0x0) 21:29:18 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101002, 0x0) 21:29:18 executing program 0: r0 = socket(0x1, 0x3, 0x0) accept$packet(r0, 0x0, 0x0) 21:29:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 21:29:18 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xf8, 0x80340) 21:29:18 executing program 0: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', r0) 21:29:18 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x107400, 0x0) 21:29:18 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x165081) 21:29:18 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000710000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 21:29:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000100)) 21:29:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b40)={0x50, 0x12, 0x50d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 21:29:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000280)) 21:29:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 21:29:18 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x14, r0, 0x21}, 0x14}}, 0x0) 21:29:18 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4d4c01, 0x0) 21:29:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @empty}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 21:29:18 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200480c5) 21:29:18 executing program 4: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x6}, 0x0, 0x0) 21:29:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:29:18 executing program 1: socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xd4080, 0x3b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5d580000000000001c001a0000000a801400070000456efa51bf3c9d8e827aff44000000000000000100000000000001140003006970766c616e31000000000000000000240012800b0001006970766c616e000014209557de7bb353"], 0x74}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000000000000400', @ANYRESDEC=0x0, @ANYBLOB="2c7009e876ed2f9ae8cea7231b61e420ebf087d124b0497440322babd1592e7dedd5cb81f6c6a3ddf439049535828bf7d32897a46bb10d31d4695d"]) 21:29:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x0, 0x0, {0xa, 0x9, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}, 0xe322) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 247.988791][ C0] hrtimer: interrupt took 42907 ns [ 248.075694][T10048] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.194684][T10061] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 21:29:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 21:29:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8901, &(0x7f00000001c0)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x1a1400, 0x0) accept4$phonet_pipe(r1, &(0x7f0000001540), &(0x7f00000015c0)=0x10, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000001600)='/dev/input/mice\x00', 0x640100) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7f, 0x0, 0xe1, 0x0, 0x0, 0x2, 0x2410, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x10, 0xff, 0x2, 0x0, 0x6}, r3, 0x1, 0xffffffffffffffff, 0xa) r4 = dup3(r0, 0xffffffffffffffff, 0xd22893e78835d0c6) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1, 0xb2, 0x40, 0x8, 0x0, 0x7d, 0x10010, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x875, 0x1}, 0xa47acec57e9ce397, 0x0, 0x168, 0x8, 0x4cb5, 0x9, 0x5}, r3, 0xffffffffffffffff, r4, 0x0) 21:29:19 executing program 1: socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xd4080, 0x3b) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5d580000000000001c001a0000000a801400070000456efa51bf3c9d8e827aff44000000000000000100000000000001140003006970766c616e31000000000000000000240012800b0001006970766c616e000014209557de7bb353"], 0x74}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000000000000400', @ANYRESDEC=0x0, @ANYBLOB="2c7009e876ed2f9ae8cea7231b61e420ebf087d124b0497440322babd1592e7dedd5cb81f6c6a3ddf439049535828bf7d32897a46bb10d31d4695d"]) 21:29:19 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x0, 0x0, 0xe, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x2, 0x70, 0x9, 0x6, 0x80, 0xa0, 0x0, 0x5, 0x800, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xfffffffffffffe01}, 0x0, 0x800, 0x1, 0x0, 0x80, 0x1, 0x8}, 0xffffffffffffffff, 0x5, r0, 0x3) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="73686f72746e616d6539a4696e6e742c726f6469722c756e695f786e6174653d312c004cee98d98b8ea99977c6df6abd4f7dd92c6a3768401de286a560867002ffbb27f01444b90cfef7683c2029f90d4a7ffef88a4b30730748fec477364f9eed961c052571"]) mkdirat(r1, &(0x7f0000000200)='./bus\x00', 0x17a) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x9, 0x0, 0x1, 0x5, 0x0, 0x0, 0x1dd84, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x10c2, 0x9, 0x7, 0x1, 0x0, 0x2, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file1\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x1f, 0x1f, 0xf4, 0x3, 0x0, 0x3, 0x8080, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe432, 0x2, @perf_config_ext={0x3, 0x8}, 0x10000, 0x81, 0x101, 0x9, 0x7, 0x9, 0x101}, 0x0, 0x10, r0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x80) r2 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)) sendmmsg$inet(r2, &(0x7f00000010c0), 0x4000000000000fa, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0xfffffffffffffffd, 0xffffffffffffffff, 0x5, &(0x7f0000000900)=[{&(0x7f0000000400)="9e9d5af26833ec019f9a00e688482530150ecf1f576d41dd92e54b036bfba7a8d255c552", 0x24}, {&(0x7f0000000780)="9f6d5edc2d3103c55e98049c50e4a27df3e9e56e7256e60116eff55b4d6f3f5b3d1c2dee801028e3f390047861f0bc2afacae4a6d2675cd4d0dd", 0x3a, 0x3}, {&(0x7f00000007c0)="db977093690391986c9ae143ea2292439336a02e06ebb646564abae5a04343303afa196ce28506b99d5ab89691e1bf01ee9d7cf66d28abaa49012d4fcdbd5d0767236e6be2f4358508b0422490e5ff76637d2c9bc030c384d921c4546728830a6f1378050055af1b9e1c7a21c9a60f63c5949ebb34c52c4f5a6f1b06", 0x7c, 0x6}, {&(0x7f0000000840)="e65defeb0d7b6b69e48dd7d5f964c00ec00317998c37a47cafab2fdcc340ca3b62084a0f66373651f2c3557dc4a93dde303c6852d2bc5cb5d8af1f5a8232db3017dc94bba34e4457dcd84cbb", 0x4c}, {&(0x7f00000008c0)="df9ba445aaa2cffb8ab1d6ee10267d7ea063bc87456b0a6a615f33ec9f84d50d1c4350585e203e79e739f51ec8f6b5c11ef351037c92477e7bc155", 0x3b, 0x6}], 0x80, &(0x7f0000000980)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@smackfstransmute={'smackfstransmute', 0x3d, ':'}}, {@euid_lt={'euid<', r4}}, {@subj_type={'subj_type', 0x3d, '('}}]}) recvmmsg(r2, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f00000004c0)=""/29, 0x1d}, {&(0x7f0000000500)=""/51, 0x33}, {&(0x7f0000000540)=""/171, 0xab}], 0x5}, 0x2}, {{&(0x7f0000000680)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000017c0)=""/62, 0x3e}, 0x1}, {{&(0x7f0000001a00)=@sco, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001a80)=""/94, 0x5e}, {&(0x7f0000001b00)=""/139, 0x8b}], 0x2}, 0x58f6}], 0x3, 0x123, 0x0) 21:29:19 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x298300, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 21:29:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) [ 248.446415][T10071] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 21:29:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000020305000000000000000000000000000800010001"], 0x38}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 21:29:19 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 248.674793][T10073] loop2: detected capacity change from 0 to 270 [ 248.686211][T10082] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:19 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0xee01, 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x2}, 0x0, 0x800, 0x9, 0x7, 0x0, 0x0, 0x3f}) 21:29:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 21:29:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/zero\x00', 0x2c8000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:29:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x2, 0x3, 0x9c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr, @empty}}}], 0x20}, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:29:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000180)) 21:29:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioprio_get$uid(0x3, 0xee01) 21:29:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 249.235934][T10073] FAT-fs (loop2): Unrecognized mount option "shortname9¤innt" or missing value [ 249.313616][T10111] loop2: detected capacity change from 0 to 264192 21:29:20 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', r0) 21:29:20 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffffffffff0e) 21:29:20 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 21:29:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 21:29:20 executing program 0: socket(0x10, 0x3, 0x3) 21:29:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) fork() read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 21:29:20 executing program 5: syz_emit_ethernet(0x1a, &(0x7f0000000100)={@random="39dec6b35b14", @broadcast, @val={@void}, {@mpls_mc={0x8848, {[], @generic="30e3322a907fca00"}}}}, 0x0) 21:29:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000001b40)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 21:29:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:29:20 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) 21:29:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:29:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000002e00010000000000f8ffffffff"], 0x34}}, 0x0) 21:29:20 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000100)={@random="39dec6b35b14", @broadcast, @val={@void}, {@mpls_mc}}, 0x0) 21:29:20 executing program 1: futex(0x0, 0x8c, 0x0, &(0x7f0000000600), &(0x7f0000000640), 0x0) [ 249.782338][T10152] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:29:20 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0x55) 21:29:20 executing program 2: socket(0x0, 0xdf01d4ae9062851b, 0x0) 21:29:20 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@txtime={{0x18}}], 0x18}, 0x0) 21:29:20 executing program 0: unshare(0x3e010580) 21:29:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)="d7c2", 0x2}], 0x1}, 0x0) 21:29:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:29:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000004f00)=@newsa={0x13c, 0x10, 0x801, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1-ni\x00'}}}]}, 0x13c}}, 0x0) 21:29:21 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="394039f5e816", @broadcast, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @remote, @random="85069b2efcb9", @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 21:29:21 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x601c0, 0x0) 21:29:21 executing program 5: r0 = fork() fork() wait4(r0, 0x0, 0x1, 0x0) 21:29:21 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f00000000c0)) 21:29:21 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 21:29:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40001) [ 250.422762][T10182] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 21:29:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 21:29:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000002e000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\v\x00\x00\x00\x00\x00\b\b'], 0x34}}, 0x0) 21:29:21 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, 0x0, 0x0, 0x0) 21:29:21 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 21:29:21 executing program 1: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 21:29:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local, @loopback, @link_local, @multicast2}}}}, 0x0) [ 250.720349][T10197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:29:21 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 21:29:21 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) 21:29:21 executing program 0: chroot(&(0x7f0000000000)='.\x00') 21:29:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettfilter={0x34, 0x2e, 0x1, 0x0, 0x0, {}, [{0x8}, {0x8}]}, 0x34}}, 0x0) 21:29:21 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430002, 0x0) 21:29:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) preadv(r0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000140)=""/79, 0x4f}], 0x3, 0x0, 0x0) 21:29:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000040)='\x00'/16, 0x10) 21:29:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)) 21:29:22 executing program 2: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffffeff) 21:29:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c285c528b65a176c75904d255499047117399814c5708da096566eddd09e5fdc391f8f9336319e7d0d5e729756820bb787f3004536773adf2d141b3876ae5f"}, 0x80, 0x0}, 0x0) 21:29:22 executing program 3: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:29:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00', r0) 21:29:22 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @link_local, @multicast2}}}}, 0x0) 21:29:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000002e000183"], 0x34}}, 0x0) 21:29:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:29:22 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0xb2000000) [ 251.413946][T10234] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10234 comm=syz-executor.4 [ 251.428398][T10237] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 21:29:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000002314e1"], 0x58}}, 0x0) 21:29:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0xfffffffffffffffe, 0x0) 21:29:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private2}, 0x0, @in=@local}}, 0xe8) [ 251.512072][T10240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10240 comm=syz-executor.0 21:29:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'macvlan1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "506a598264bdd6fcb66b2f2815b6eb09b93eed4084409a31d330eb5a4123"}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x2a4}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) sendto$inet(r0, &(0x7f0000000280)="c1f4", 0x2, 0x0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:29:22 executing program 2: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xf7}]) 21:29:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001080)={&(0x7f0000000f00), 0xc, &(0x7f0000001040)={0x0}}, 0x0) 21:29:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001b40)={0xec4, 0x12, 0x50d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "896cd923b80901eafeb7f2d2edc626e5e75a374fce0850437b3a9ac57dbe0e86ba434f33a6f4c5e958"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "cd80ec2f71174d36af087ee5c6bb640dd4bb92ec3e6266147fd4f4684966d6e17e18f93896494882aaf06872d51a34f48b15ea14d1c8755b14ad469fa07a10b968bd49dcfcf475aaad8d2fd86c33b9805689537a1b33e968d1d21e213ad8238444c3593e0cefb2bfea95a349be634b72ee430d66b637a16581494db0a3a2425ac87732c7e066edf2776b121d4a5d906a3b909f8cfebbdd6f6115793b86c25388d5"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "a196628385725287bfe4eba769927619791b1e33d62d51d0ba09114a584016a05b"}, @INET_DIAG_REQ_BYTECODE={0xd75, 0x1, "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"}]}, 0xec4}}, 0x0) 21:29:22 executing program 3: getrusage(0x7d54d3e45d8d0528, 0x0) 21:29:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)="304da9", 0x3}], 0x1}, 0x0) 21:29:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x40) 21:29:22 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000340)={{}, {0x0, r1+10000000}}, &(0x7f0000000380)) 21:29:22 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x18) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r0], 0x1000001bd) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000130009006900000000000f00ab008000200000004600010707000014190001001000000800005068230000000000ef38bf461e59d7", 0x39}], 0x1) 21:29:22 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 21:29:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)="d7c2a536", 0x4}, {&(0x7f0000000280)='\n', 0x1}], 0x2, &(0x7f0000000640)=[@timestamping={{0x14}}], 0x18}, 0x0) 21:29:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x141382) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 21:29:23 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffe}}, 0x0) 21:29:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100001080800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 21:29:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0, 0x14}}, 0x0) [ 252.247984][T10283] loop1: detected capacity change from 0 to 519 21:29:23 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:29:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 21:29:23 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80000, 0x0) 21:29:23 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 21:29:23 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 252.830955][T10278] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.459450][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:29:24 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) [ 253.502115][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:29:24 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 21:29:24 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 21:29:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 253.543387][T10284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.556084][T10284] device bridge_slave_0 left promiscuous mode [ 253.567211][T10284] bridge0: port 1(bridge_slave_0) entered disabled state 21:29:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 253.644245][T10284] device bridge_slave_1 left promiscuous mode [ 253.683450][T10284] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.765071][T10284] bond0: (slave bond_slave_0): Releasing backup interface [ 253.880078][T10322] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 254.217191][T10284] bond0: (slave bond_slave_1): Releasing backup interface [ 255.318823][T10284] team0: Port device team_slave_0 removed [ 255.600662][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.607088][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.673489][T10284] team0: Port device team_slave_1 removed [ 255.680102][T10284] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.689455][T10284] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.700480][T10284] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.709378][T10284] batman_adv: batadv0: Removing interface: batadv_slave_1 21:29:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003500)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003440)=[{&(0x7f0000000240)={0xbc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4a130b032288d923cfb5097c3285d388c84022798fdef0dafaf6f062ab3c0d2ca0099e2ca415b0dc7d28fc2397f405773beb", @typed={0x9, 0x0, 0x0, 0x0, @str='none\x00'}, @generic="24238e5a09ac902e18714a227abf353ee2e62d0610af923ffd1013611fe4c1ec", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="a4d5698838cfffdace1ee8d8cb3200a23aef443b041188a369dbdc0756f5e553d79f554a164e69b229d2cbd64cd5cc"]}, 0xbc}, {&(0x7f00000005c0)={0x123c, 0x0, 0x0, 0x0, 0x0, "", [@generic="0d4ede37a8fe1534a4935ca60fb3a88843dd53fb8d1e6275844c3f3ecfbd4b911fcee124023fe81fbd5f45", @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="bab3749155a8698de4dd82e3c77a9377d726fee389b93e31469b1c1cd2b6f91ef382184429f629998a7167d3641b63ec4859626392dd6fffdc3158ee71088369f8c8a198d2cde4a9c86f057cf16233d672a35c8ef3061b1e011ba085b9fc05c7756257137c56e29a757adc7bb8eab456bd7b08d8216e57bcd46bffbd879ecdc5d0fbcfa654f0527fa2904d4c04565dc0390d5520933bc16a74af609b7a614dce578a890ae73b97b48f9274782e44ec49c351435b85d4bf170ff55b85e0ef5531c10b209544c560ce5dd6fbc2bcf2de7a1fac4a7e7e2a", @nested={0x119, 0x0, 0x0, 0x1, [@generic="18d5a6d92e48a79750e94d79c34dbfc35bb40b93c4752cc17483fabf5c5aa5218f51040cdd075e3bc0516b60ce873e49d43a5a3b448bf1e1ad1e3aaf6316beea56cb3c9556c29c9d1486a1d4dfdcd17dfa35b77e9a291de66ba584d6c195b3710bdb6b8bbd152b637bcf8eb526e097e28a5d2096e2bbfa401b15ab645f00f86e99c8ce0e2df8147f5364b3aa3e52ccbadc70b2bdfa1fc98bfd8b4f2f1c5bb04c930b556d4c6ef357c6bedbeeb64877fca0a415c098adb4dd9b84306730e12c85f4527933172ff2077db676fd5f52109d98b144f10f3ae8b3cb257a70451c88fd387ba6e2997895de009d94882fae8550b5e8948bfc2fbd3531", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x9, 0x0, 0x0, 0x0, @str='IPVS\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x123c}, {&(0x7f0000000300)={0x260, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x109, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0xbd, 0x0, 0x0, 0x0, @binary="f523ee6c0983a13b7ad21c93b1168ce1930c73df068a24c7997d23e2903fdb3627f65222820d407493309c251aadc932d5e5ff0566db568491305f61a7b31c64b413af25e8c46d299f4b4538c65f58af1018957371fa6a611dba5a8de6643ea2858914e8599551194a938c37b37bc4d5b567b11508268b85b4c52f84102ec7039791d55aeafe9e6ee4959b873b624dffa954f709d8e60b9ec00a8236e7fc45389a68b063b283d5a51355d4850234f343b5abf6cac80381a051"}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="a7b73ef9fa8a9bafd01ab7840105736bfc", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, @generic="df89729d89c4d571f5492db8e885e1f9020cf201d63863950cae51df79664d3cffa45ca57d661ec023f35357f2c3bac0e48655492c6f2be5e212080aac9984b79f6650167e8c7dc7ca7f4b276d9dab4519868f1129e015c97146074d0f46f1d01a", @nested={0xdd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="fb057a7d402e1c4ee2c51a6045cc7c8c2c6341d4f037fa219635c312eeab24a3758f983f3f2986d7856f13f832d0913e8aff5084ef355f0cdd0ce31ad6cea2bbdd91bd6b0735d2b27ad6e97617dcba63fbd27714bfe8e2fe5b3ac8bfc647373c6c92636561485cf32e82a08aba1640f427f0904dc5c71a2ff531bef3141d7f06f93ff9f64947064bcf823afc66199a7af222013c48ab17089f023eebbad53db8b8e8cc9f3ce5355d0163bd70a65b5afd8c7dec8f38e978590d709f4272d9b81ebc23fa98ca32afb495d2590fecfa9a6c79"]}]}, 0x260}, {&(0x7f0000001940)={0x96c, 0x0, 0x4, 0x0, 0x0, "", [@nested={0x89, 0x0, 0x0, 0x1, [@generic="c4", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x75, 0x0, 0x0, 0x0, @binary="8f461d40449df2d35a524a627ba068fe791a012acacdeb27f8e0d00816bd34575447c7bfbc9a74ea4adcdabc7c12cb824db56e9a4d4e7b9c527baab194d7c7cf45f53668a79d6da57f0154b7448e8f1fc31b58843259e0da48a833e5bfe27b50f24cc467dd0782a75f35d814448b5808ad"}]}, @generic="41d91e06162388777a4f89797bef0cac02f17534f045153b83490e8fc52270c1ce7d000dda86370056f7afb8a93c2e71cc830d090317572f141ae930af70c57476a23e39a6930b433a93d27f87", @nested={0x87d, 0x0, 0x0, 0x1, [@generic="2278a68ac514c9f0204cf1d6e38ac03c5a623d28b55aebef9511bacf505d93d68fec021ccff16e20f6ae35cf06c31f071c5ad894658d26e681e4c7c7bb317067f82f9c8a4cf987bb932c2a71b9530c1f3894d6c5cb4ad7eab939d2d188f5db0b7d3a05ab21a738093f2ec322a6a5956ee4b15f646956d5374d5667843560ee7e22dcb87834244983188e6f480b8de43f37ecbd637f01887bc00d0e5d", @generic="8f825991d54cb5cfa7872a80c10c80e8f9cfff626b1308857d46b06a7c85d0d46e7e0c1a05aa22ecf71866c53d0bdd56b33e404db8368d40d576", @generic="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"]}]}, 0x96c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:29:26 executing program 2: ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:29:26 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 21:29:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 21:29:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) perf_event_open(&(0x7f0000000780)={0x5, 0x70, 0x3f, 0x0, 0x55, 0x3, 0x0, 0x7, 0x119a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0xffffffff, 0x7fff}, 0x200, 0x1, 0x0, 0x5, 0x3, 0x1f, 0x7}, 0x0, 0xc, r1, 0x18) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x80002, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x1c}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', 0xffffffffffffffff) 21:29:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) [ 255.782810][T10284] syz-executor.5 (10284) used greatest stack depth: 22856 bytes left 21:29:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4, "6f0f6bd7"}, &(0x7f0000000300)=0x28) 21:29:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000140), 0x4) [ 256.276726][T10356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10356 comm=syz-executor.5 21:29:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) [ 256.388582][T10356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10356 comm=syz-executor.5 21:29:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003e80)={0x77359400}) [ 256.460599][T10356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10356 comm=syz-executor.5 [ 256.551936][T10356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10356 comm=syz-executor.5 21:29:27 executing program 2: socketpair(0x1d, 0x0, 0x7fffffff, &(0x7f0000001380)) 21:29:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={0x0}}, 0x0) 21:29:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 21:29:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x5, 0x4) 21:29:27 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 256.949134][ T37] audit: type=1400 audit(1614720567.880:10): avc: denied { audit_read } for pid=10372 comm="syz-executor.1" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:29:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000a00)="ad", 0x1, 0x0, &(0x7f0000000a40)={0x2, 0x4e24, @remote}, 0x10) 21:29:28 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 21:29:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={0x0}}, 0x0) 21:29:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 21:29:28 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003a80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003a40)={0x0}}, 0x0) 21:29:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:29:28 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000002040)={0x10, 0x0, 0x25dfdbff, 0x10}, 0xc) 21:29:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000700)=0x200, 0x4) 21:29:28 executing program 5: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 21:29:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x80, 0x4) 21:29:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:29 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000200), 0x4) 21:29:29 executing program 2: socket$inet(0x2, 0x3, 0x4) 21:29:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000002040), 0xc) 21:29:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0x0) 21:29:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000480), 0x4) 21:29:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff020000", 0x20000238}]) 21:29:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000200)={'veth0_to_bond\x00', {0x2, 0x0, @dev}}) 21:29:29 executing program 3: syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x80000000, 0x0) 21:29:29 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}], [{@audit='audit'}]}}) 21:29:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) [ 259.169673][T10449] fuse: Bad value for 'fd' 21:29:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x2000, 0x0, 0x0) 21:29:30 executing program 3: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000, 0x4, &(0x7f000046b000/0x3000)=nil) exit(0x0) 21:29:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff020000", 0x20000238}]) 21:29:30 executing program 4: poll(0x0, 0x0, 0xe5) clone(0x2000513cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400180, 0x0) 21:29:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.ima\x00', 0x0, 0x0, 0x0) rt_sigqueueinfo(r1, 0x39, &(0x7f0000000000)) [ 259.367365][ T37] audit: type=1400 audit(1614720570.300:11): avc: denied { sys_admin } for pid=10456 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 259.437654][T10457] IPVS: ftp: loaded support on port[0] = 21 21:29:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2000031cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 21:29:30 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000513cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 21:29:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/152, 0x98) rt_sigqueueinfo(r1, 0x39, &(0x7f0000000000)) 21:29:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x41, 0x0) chdir(&(0x7f0000000200)='./file0\x00') link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) exit_group(0x0) 21:29:30 executing program 4: setgroups(0x0, &(0x7f0000000080)) r0 = fork() tkill(r0, 0x39) waitid(0x0, 0x0, &(0x7f0000000400), 0x4, 0x0) 21:29:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:29:30 executing program 5: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) exit(0x0) 21:29:30 executing program 2: clone(0x14244100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:29:31 executing program 3: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:29:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff020000", 0x20000238}]) 21:29:33 executing program 4: poll(0x0, 0x0, 0xe5) clone(0x2000513cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 21:29:33 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000513cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.incfs.id\x00', 0x0, 0x0) 21:29:33 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000513cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:29:33 executing program 3: poll(0x0, 0x0, 0xe5) clone(0x2000513cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) 21:29:33 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:29:33 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00', 0xffffffffffffffff) io_setup(0x6, &(0x7f0000000280)) 21:29:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff020000", 0x20000238}]) 21:29:33 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 21:29:33 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) munmap(&(0x7f0000c17000/0x1000)=nil, 0x1000) 21:29:33 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "8ecd768bac866515df923392da911d188629a97d1f95ff806598fa6abcd697606e01a79e720b15aa920894b59379eb2998e606a0c47655e15790e80adacf92b9"}, 0x48, 0x0) 21:29:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 21:29:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 21:29:33 executing program 5: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2}, 0x0) 21:29:33 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) 21:29:33 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) 21:29:33 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 21:29:33 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000000) 21:29:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0x29, {0x29, 0x0, "e23d2e38097ec0f1952d883560ccf738e4a5ecf41ca4c57b10f3fd48787a043f78dd8088db20b4"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 21:29:33 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={&(0x7f0000000300)={0xec8, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x77, 0x1, "d164126659c1a73ec8a815961dfe60989e642aafc1ede375ba3e098ad630db1a90b21ad41fdf23b5d2c0b5ff68812a97c5880c4e53af27ed004ed464373680decd970d4007408f64bd7767b30ecd1629e25208c7b50871ef20879aa513b3ae0b8e8b2180f4f76fd5b6230835c2f97b3d0f7177"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "8f64ab57dfabccb536091f8a82da896a1331497b825af67313a85b41c225e784d5e1b313e0b866856c8d4d4e9f05bb26bf05738fcfc47c8108a1032b40b866be6c345bbdf919026d26ffe13519070d4468a32dd53ad073f7a0dafb07de9b46c3690cb216f3a5f88c4b00de6a6c8c5e66e8c1d452106b2d9696dad22b6a91a95c87450b0adabc5c7fb82d07d03fb9b80ccb43b2f41a3773878b42732974f66320daf34a5fb71ba7513c0dfb79e7d8b6e1a16663532bbfa25f0d00ba9cd4dd26807afa2d9eedac6224459a35849ab29311fc7e0c2f7f6d821130ea64bbc259b752f7c73026208412fa55049c2c0e05741f83fb2dbdf3c172"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "554b585eeb3df614a659531cb8092d9f4c2903b7cf98560f06208e19fc75ae2bce4a114e7913d053e746cf75e06536934e75f2df89ac0d37d563f8504da27f4d87c0eb9e2214696081b2ae601415ca8c4a6b9d1357d5b32c19114674b7c20ad61e6ad8e3330b9934babfd3332bbb8777aa80230103738753d7765d9fb15a9f12ab55067c7eded3b3a90a91c0469bc00ee04ce766111b3be5f54d0f998d4de6f3f58b79c1cbac341fb1fdfc94da96225061f7b1f53f2a81df95e83f5f7c153b094c962d495575306955a2f568d4b6c20ec4fead1a1f0de14df93bee45c58e2df36f69b61a314005aabd7df4890a18fe44"}, @INET_DIAG_REQ_BYTECODE={0xc14, 0x1, "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"}]}, 0xec8}}, 0x800) 21:29:33 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 21:29:34 executing program 2: syz_io_uring_setup(0x71, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x353}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 21:29:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0xb615}, 0x1c) 21:29:34 executing program 4: syz_io_uring_setup(0x71, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x353}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 21:29:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000080)=0x90) [ 263.291287][ T36] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:29:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x6}]}) 21:29:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, &(0x7f0000000400)={0x0, "c2591e14c643c9ba6edf4bf5521a43f12a18a06b9ad0881e5dded5f2021c3d470c7dd7689902bd3afc41839edc0115c9e8555c74cb8753cd495d3439602cbccb"}, 0x48, r0) 21:29:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, &(0x7f0000000080)=0x80) 21:29:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{}]}) 21:29:34 executing program 0: clone3(&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001480)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) [ 263.651619][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.685228][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.719499][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 263.793659][ T36] usb 2-1: New USB device found, idVendor=056e, idProduct=00ff, bcdDevice= 0.00 [ 263.808269][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.836667][ T36] usb 2-1: config 0 descriptor?? [ 264.062655][ T37] audit: type=1326 audit(1614720575.000:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10652 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 264.357316][ T36] elecom 0003:056E:00FF.0001: unknown main item tag 0xe [ 264.403390][ T36] elecom 0003:056E:00FF.0001: collection stack underflow [ 264.410481][ T36] elecom 0003:056E:00FF.0001: item 0 0 0 12 parsing failed [ 264.432333][ T36] elecom: probe of 0003:056E:00FF.0001 failed with error -22 [ 264.565061][ T9607] usb 2-1: USB disconnect, device number 2 [ 265.341413][ T4541] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 265.711513][ T4541] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.727168][ T4541] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.739598][ T4541] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 265.757671][ T4541] usb 2-1: New USB device found, idVendor=056e, idProduct=00ff, bcdDevice= 0.00 [ 265.768158][ T4541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.785095][ T4541] usb 2-1: config 0 descriptor?? 21:29:36 executing program 1: clone3(&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001480)=[0x0], 0x1}, 0x58) 21:29:36 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'macsec0\x00'}) 21:29:36 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:29:36 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) 21:29:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000100)={"53778f01451f42abba4c20f531f12800e5cf994d08eabdb99db7ceca28e2"}) 21:29:36 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x100000001}, 0x0, &(0x7f0000000180)={0x77359400}) [ 266.011306][ T4541] usbhid 2-1:0.0: can't add hid device: -71 [ 266.029680][ T4541] usbhid: probe of 2-1:0.0 failed with error -71 21:29:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:29:37 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) clock_gettime(0x0, &(0x7f0000000080)) 21:29:37 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200c1, 0x0) 21:29:37 executing program 0: socketpair(0x2, 0x5, 0x5, &(0x7f0000000000)) 21:29:37 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 266.118429][ T4541] usb 2-1: USB disconnect, device number 3 21:29:37 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000200)={0x753}, 0x0) 21:29:37 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) 21:29:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:29:37 executing program 4: socketpair(0x28, 0x0, 0x2, &(0x7f0000000400)) 21:29:37 executing program 1: socketpair(0x22, 0x0, 0x7, &(0x7f0000000900)) 21:29:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 21:29:37 executing program 5: socketpair(0x1e, 0x0, 0x7fffffff, &(0x7f0000000000)) 21:29:37 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x1a, &(0x7f0000000080)={0x0, 0x0, 0x1}) 21:29:37 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 21:29:37 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xffffffffffffffff) 21:29:37 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:29:37 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/vcsu\x00', 0x113040, 0x0) 21:29:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 21:29:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000001c0)={'geneve1\x00', @ifru_map}) 21:29:37 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={&(0x7f0000000300)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "d1"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "8f64ab57dfabccb536091f8a82da896a1331497b825af67313a85b41c225e784d5e1b313e0b866856c8d4d4e9f05bb26bf05738fcfc47c8108a1032b40b866be6c345bbdf919026d26ffe13519070d4468a32dd53ad073f7a0dafb07de9b46c3690cb216f3a5f88c4b00de6a6c8c5e66e8c1d452106b2d9696dad22b6a91a95c87450b0adabc5c7fb82d07d03fb9b80ccb43b2f41a3773878b42732974f66320daf34a5fb71ba7513c0dfb79e7d8b6e1a16663532bbfa25f0d00ba9cd4dd26807afa2d9eedac6224459a35849ab29311fc7e0c2f7f6d821130ea64bbc259b752f7c73026208412fa55049c2c0e05741f83fb2dbdf3c172"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "554b585eeb3df614a659531cb8092d9f4c2903b7cf98560f06208e19fc75ae2bce4a114e7913d053e746cf75e06536934e75f2df89ac0d37d563f8504da27f4d87c0eb9e2214696081b2ae601415ca8c4a6b9d1357d5b32c19114674b7c20ad61e6ad8e3330b9934babfd3332bbb8777aa80230103738753d7765d9fb15a9f12ab55067c7eded3b3a90a91c0469bc00ee04ce766111b3be5f54d0f998d4de6f3f58b79c1cbac341fb1fdfc94da96225061f7b1f53f2a81df95e83f5f7c153b094c962d495575306955a2f568d4b6c20ec4fead1a1f0de14df93bee45c58e2df36f69b61a314005aabd7df4890a18fe44"}, @INET_DIAG_REQ_BYTECODE={0xc7c, 0x1, "40032ba22a0bf42488918f52a09540dea4b487c978747195cea15dd972c5ccdec9b8389e5208eb2509a12d8ceda879e3b86246eec75ef9c033401ee26cc5d00f447214b201ab7169a31a65a1bd50b85099e1ccb3ede84e1729c3cd6fb35b1aea2f2413a7cc642f12bd757f42fb02bfaeb45ff9ce474f934244e560897e0a2caf8ef32b2ed37c8f6d7dac5e2f5604b417533fb95de2eaedfffaa5cdd2140cef0eae97302b1233c472db79759eb81cc1ce1455e762730f7bc266ee013af41cefa0e60493a89dd790e174be972560bea7551e26d82133403de782c867b27eef1ea8859c97eb38cf3b002053b82085f2252ae79daa79f31b4c96cde7ab7c34facc265a3d1e450836fc338cf5a77eacef5abb825bab7cde37066e0b604770f406f893096456e7d6782e0d69acc7de536cf36bcc761a5de3ec3e6fc0bc353f886bb5a96325e5571eb2c3b4838cf870da34f5f730c8850e0805479d78a88f8425b97e76445a5418abf8f34e087f0e26cd9e9811fed67d66c4856d5cb1099e82f9cb9a15beba7f88e844c5416d123071d7f71dfc02753afba3b3e1c501cc21500fdfb0c14f29a3b2ad308d6c4d8265b9713620596e2f4ade8c26488efe26e412b20ff275fb2d662ed62bd286998458da1d272888d5a1c466dcc99218581e3eba2663312ea9f69c35c1e59bddf92e1d6e2ffdcdf15b2ea629ac7e6bfb0e009fa087960d610fdcebb9138069328ac372253e00a601450c3a1ad9e2cd1f84edec5973eb1adc9a1744ebdc5b4c427757f675ba4a7b29fd5f064b4faa2ef11c2daa75f97279d4b9c6b108a2a87a6c633025eb59baacba5320a2d9e029cac2f9e05ef48037ff36fa5b6baf19fc29d02f07fb2f196597222acb23cc8c1c8dc1ef665880eb9a7d62c93774cf6fb0ab77fddf968b2b73ae527804a946e6e104f8828bf59d37a807626f17283ba6151c84e0666edfa1c73049a31bdc909bfc48b72f1af119148b214f7d82d71642bb3905037e68e01471bda6d4f4fcae7d6a6d166cf90ed6e449d7b67c00cf97e36b3710c5b74d94bfda7b856e63537e20aee59582c600317a1e0b7c888b5ab95c70f04774839f57bc496522b7f73e5fc98e43cf208bfd66412da08c05d9b5d8f16ac441dd1b124d171b4138027338782c1942cf0ade0a7564d8f200c6944b3f1b8aaa4f44d44e2f681f9d6071633fa424ef3e48530fac5ae625e007f87265ab10dd5c56b7a05f0be3dbf28191a6d849e6206a34307677f03512f9a08780b3f945bb2af76eb744abecde0649d8e49457bbad1f6b34321e1ef7e01c11785e5cc7f8a99587847bfcd0d12d9f372bf4253040eeb2952d6feb93981f3d75a3f83388898e4a50363d41beb7ac9d1f25fbe99c9cb017ea0fa20162abaf877c61547ce4f243acdb299c6be5ce0246d92bb6fc734bc43038dde7075c746f9ccaae111601afae1a3217e77f71689a787aabd26ae6e0a5ffef6e59965167afbf604f1e25158a9b15dc5479651a8e69b5752eca4091a284831d5f1cd638b04849eb2e9ea8f95dc7f63bfd274d397332c94d2f6dbef7be8786b950e474d5c67581ac3d5d1c52258d22c80bc534ea5a8d272613338d3f8eddfce044a4fad2f7fdb78d98d691b4a43362e18c27eb323ab03cf6008dcc02a374ac4724182c3d1e65b2bf0f8aed37003619839b591e77d9a39b70311b383cf0c36b8f68e36f7d07d0639a9396a33f2c6abee19c289e04f92f426840c7c5c0a517503ab78fbd2c59340e66579aca584c472815caa62d2cd65a02ff800a9b62c5f73b2f661e39a28dd665b6f053f1a3886849109f4bc6a924a5b940e58ba2b1fdf7654a4d080194fd89eaf5fc83e9aca119ab036dd73aabc2255693544ccda380f8b281d662504a6465203176fd6223fcd99548d4adb195132cceb84e821dc9a8425c7802fe59c7587fae51d989271a68afcefb3def3c311f2b9838a47cbce6e1685d4354092c7518fb1a2dffc80c7ea9531fdafc57f111ed3936b901d14ebdcde7026dc0969d500a2cb1028b4bcce78d4ec4f11b7248955dbcc624224f2f12273e7f6c9248b3059db9aa94e297c7491a4d192330c7ef5258fa51f5406be08a5f979fef581418d317f3d0c9e8f4c00a7bd00ebef1fb3baa0a5f7ee74bebf286056cb35c48e9c5240df26b7a5ddcd2930c5b7fc0aa63ef0acf2d0e90aa168332913bfd76808adf5ec9621a5d3819132c4048489c878ec7b8409aa910f0e51f855db904bba56e39e65a4aa1b7e8d130bfe62cd4db1e41481e4dab3f4be77270ade72c12732fdc0a2605b0f67dc96483cc77c27574608270c262d0f95a24437007c0689f3d55d440a4e0de8be856c9914681f645b2bdb923bbdfcd7048f73f59ae032c707ef6d38fa25a37246558aacbab85c422ff940dd01082d37ae17049438b6e140814d590480e0ade6804813fa254a049078b32c6330e92c4dfbdc76fd65526162e5ec72a9ae6501088eacbd22084bec2782b174446528453e9d057b4f6647f271733d71e395a10bd1f8e713923f2bd1fef4fb567619ec7a9639d969619c35678eae7a419e0f6db32c7a1274e56b09c501d999e1e8fd98e0cca5b24fdd9b9439182ff2b45bb21ed4f0100abbb3e6ccd85cfcf61d39b0f405d4921c28333f6b7225b3afa58e4d6f5b261309fd915f815313db1bef5852ecbbff1db086c1681c4dd0dc27d61166d4b4cc6f6dd0df011216b6b0d148f7f03c93772e034236c113f33781b150d048820ffffe745596256889975442ca769a3ce28f073e7757373eee23d24fdeed529903025546b9764ac3a3d0f450412c26739a3160c803d2583bdfe8d5b945f3c4b09acf1de86d3ee80a846f02bb5b93b881f86ca89bc1990ee6bc12f39c2b494507f3656751c249c84b3431833a61fb39616d7e141dda14b4a313c8c8197696cff58713d45355ddf3310709b1aaf936c39f12d27080d07d9b5473b3f75adb7f2a6cc5ed5b34fe4085489524f74fb66f0c6816c364dec9d4244d881e117b826f7a902acd7a7fe9417405236e2059ee963b30303420c47230ba73412a7bd3c9e544f91e61c29f51c9856c90c799451451a5608f55db6dcfd934dcb2626107b4d75da4d6aee5ab165e3533e130e965c5d2c5133604be759b6074a839b0ca42136ce6e54c5a6b9d76b42eb3663569da76db037f98a8a4a97db9f2414d97a651945b6a345c58b6dd61184a67a02b04a15b71a1b1979f5e91ee082f2ad19c4e7fe455c95bf43ec233387c415b28ec1c44792c51624f917c6bf5faf0b99bb58eec3ee2dbe757fdb638080f6eb9438c7bf48cb77ffc4372f05b40bb2064a3fcf63454979bc497917f2db2d8c9778c06656baf40977fab62f2d684648877ca085279335c10083a0faa886108fff63c7d0977f1ac5bf52654a6d3d17586db83d1e871f7ee03ee6cba4695a9dd4a7f751ab46dccb78e25b5b424027ced5dbe84c0ca4da0d6608a509f608721a6961d29af587e3175db637978cb1dde55b9a759a4e09ee403321049491ebc16faf1c7bc04dcb99a765992d45a1af26eeec06c84326d3ffbddbfc84bf80685888edc0907fe68ef499497fdab7a5c0914323c4daf31dc657193f3b1b19613a4380360b8b225df18f67e82bbeafb6d399a7fbb2f7efb3beb31cbb55474a4d825d240ce948a9005c00865667628b8b5ba1a604b3e921945c1e841681acb616b5d8a38c5b4c3b6a841d80d199431403d40b6c1bf858a7f9290b4e4488ad502c4c5104cbfccb94d32b4647ccd7d765e1d849d15ac03cf0496801ec191d3190ab7fca1c4b69de5458cd1a8bb8d16b0ed4b17133531be237c759fdce714541310f92252f235e2d37c1080bcad3e774dc57e2a5b45e41e2b4b2aeaedbc160620f3f8b46f425add158a0ecf251f4372446a1d80ecc17e32f227d896aeef6f7804a6f96cbbe45b61341d878191913e3f2e1765d65ebd5b8e7b69062dc6a7396eac9125625759662d8e9897a23846b739b6601baf14acbb9a698c67f285dd63df064698e3edb9332164e8d5a2c6353b5dfd294e55efc4920c3c30e1aa2b7299c2ceef9626d264d7fb69a6ca91339a030fba19f34965b953974112269c9791691dd2f37375cd081ce86196c40bcd1656982c416ebac011064b72383971974064156b2c862583fbdeff904af923379ebdd556195608a7d2396a8adb79d179447024b8301b0dffdcbcbdc498d814d06456bfb715e77d86eb79fffb35e553dcccb56886e84ddf335b4c209b34c32c9749b13c5ac7d7da39e62deebefe0bf6bd290db02c9b0fc75e3740e35db685a54e2d05153c38b9665a19a2d0220e6b2857f21b9ede8eae878cf4da853dd3e747a3a20ab2e777aef3b81100cfc26f278bb57a56f072c52c22aa066467af36460268ef7048291138f7d2be25b753d228c170860d775603aec6d4bbdd9a0a95203b3eb370354d2ae8ba591ea2772d460c4c35374bb495cdce2b5cc66215bd202b2d1b2a4d4409302d1de578379bd3ad81f"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) 21:29:37 executing program 2: r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) 21:29:37 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, 0x0) 21:29:37 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4000, 0x0) 21:29:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000002c0)=[{}, {}, {0x6}]}) 21:29:38 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/vcsu\x00', 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 21:29:38 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) 21:29:38 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 21:29:38 executing program 5: syz_io_uring_setup(0x2369, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:29:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@mcast1, @remote, @private2, 0x0, 0x4e2, 0x2}) [ 267.157629][ T37] audit: type=1326 audit(1614720578.090:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10752 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 21:29:38 executing program 0: r0 = getpid() r1 = gettid() tgkill(r1, r0, 0x0) 21:29:38 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x92}, 0x1c) 21:29:38 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xccb1}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 21:29:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 21:29:38 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/vcsu\x00', 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 21:29:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 21:29:38 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xccb1}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 21:29:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001580)=[{0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001380)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) 21:29:38 executing program 1: eventfd2(0x0, 0x180800) 21:29:38 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x301000, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 21:29:38 executing program 5: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) 21:29:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01b4190000000000000035"], 0x1c}}, 0x0) 21:29:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@private0, @ipv4, @private2, 0x0, 0x4}) 21:29:38 executing program 1: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) 21:29:38 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105c00, 0x0) 21:29:38 executing program 3: prlimit64(0x0, 0x4, &(0x7f0000000100)={0x0, 0x200000007cbc}, 0x0) [ 267.880314][T10795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:29:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') [ 267.940417][T10800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:29:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@private2, @local, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3010320}) 21:29:39 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x2082, 0x0) write$sequencer(r0, 0x0, 0x0) 21:29:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000100)=ANY=[@ANYBLOB="d0110000", @ANYBLOB="00042c"], 0x11d0}}, 0x0) 21:29:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) 21:29:39 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 21:29:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 21:29:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@mcast1, @remote, @private2, 0x0, 0x4e2}) 21:29:39 executing program 2: r0 = socket(0x18, 0x0, 0x2) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:29:39 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xccb1}, 0x0, 0x0) 21:29:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@mcast1, @remote, @private2, 0x0, 0x4e2, 0x0, 0x0, 0x0, 0x1100004}) 21:29:39 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:29:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x2082, 0x0) write$sequencer(r0, &(0x7f0000001700)=[@v={0x93, 0x1, 0xa0, 0x0, @generic}, @e], 0x10) 21:29:39 executing program 2: io_setup(0xe0a, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000b40)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:29:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000002c0)=[{0x0, 0x40}]}) 21:29:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) [ 268.571224][ T4541] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:29:39 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000002c0)=[{0x8001}, {}, {}, {}]}) [ 268.831266][ T4541] usb 4-1: Using ep0 maxpacket: 8 [ 269.049753][ T4541] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.231543][ T4541] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 269.240671][ T4541] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.271690][ T4541] usb 4-1: Product: syz [ 269.275957][ T4541] usb 4-1: Manufacturer: syz [ 269.280579][ T4541] usb 4-1: SerialNumber: syz [ 269.549595][ T4541] usb 4-1: USB disconnect, device number 2 [ 270.331469][ T2956] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 270.571202][ T2956] usb 4-1: Using ep0 maxpacket: 8 [ 270.772157][ T2956] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.942630][ T2956] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 270.952720][ T2956] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.963119][ T2956] usb 4-1: Product: syz [ 270.967301][ T2956] usb 4-1: Manufacturer: syz [ 270.972979][ T2956] usb 4-1: SerialNumber: syz 21:29:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 21:29:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@private1, @in6=@local}}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 21:29:42 executing program 1: clone3(&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000001480)=[0xffffffffffffffff], 0x1}, 0x58) 21:29:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:29:42 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x6}) 21:29:42 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/vcsu\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) [ 271.231521][ T2956] usb 4-1: USB disconnect, device number 3 21:29:42 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7028b244"}, 0x0, 0x0, @planes=0x0}) 21:29:42 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400100, 0x0) 21:29:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@mcast1, @remote, @private2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1100004}) 21:29:42 executing program 0: io_setup(0xe0a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 21:29:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001880)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 21:29:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 21:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x3a}, {}]}) 21:29:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000005e0003"], 0x28}}, 0x0) 21:29:42 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000300)={0x6, 0x249}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 21:29:42 executing program 1: mknod(0x0, 0x0, 0x0) creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000580)='./file1\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0x80000001}}]}) 21:29:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 21:29:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x40ee1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 21:29:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:29:42 executing program 1: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001340)='/dev/hwrng\x00', 0x22a00, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001800)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x8) write$eventfd(r1, &(0x7f0000001900)=0x7, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000001680)='ethtool\x00', r2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) inotify_add_watch(0xffffffffffffffff, &(0x7f00000018c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x37, 0x0, &(0x7f0000000100)) 21:29:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1261, 0xffffffffffffffff) 21:29:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write(r0, &(0x7f0000000180)='k', 0x1) 21:29:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004b80)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r1) 21:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x3a}, {}]}) 21:29:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@tclass={{0x14, 0x29, 0x32}}], 0x18}}], 0x1, 0x0) 21:29:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000140)={@remote}, 0x3) 21:29:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000006800030000000000000000000a0000000000000008000500", @ANYRES32, @ANYBLOB="080005"], 0x28}}, 0x0) 21:29:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a}) 21:29:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000000)={0x2, {0x3}}) 21:29:43 executing program 3: r0 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000500)=ANY=[], 0x1030) 21:29:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) 21:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x3a}, {}]}) 21:29:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 21:29:43 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000300)={0x6}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 21:29:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x2a0002, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:29:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x1000}], 0x1, 0xe5, 0x0) 21:29:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x10, r0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[@ANYBLOB], 0x20001290}], 0x1}, 0x0) 21:29:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26f, 0x0, 0x2000000000000}]}) [ 272.692872][T10995] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:29:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x1000}], 0x1, 0xe5, 0x0) 21:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x3a}, {}]}) 21:29:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x1000}], 0x1, 0xe5, 0x0) 21:29:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26b, 0x0, 0x20000}]}) 21:29:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26f, 0x0, 0x2000000000000}]}) 21:29:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x1000}], 0x1, 0xe5, 0x0) 21:29:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/117, 0x75) 21:29:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1a20a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1319, 0x0, 0x2009bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:29:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x20) 21:29:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26b, 0x0, 0x20000}]}) 21:29:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26f, 0x0, 0x2000000000000}]}) 21:29:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 21:29:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) ioctl$KDADDIO(r1, 0x4b34, 0x8) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000002600)={{}, "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"}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 21:29:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xa350}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) 21:29:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0xfd, 0x0, 0x2, 0x46a, 0x8002, 0x0, 0x0, 0xcf020000}) 21:29:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26b, 0x0, 0x20000}]}) 21:29:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa}, 0x17, &(0x7f0000000080)={0x5, 0xf, 0x17, 0x2, [@wireless={0xb}, @ext_cap={0x7}]}}) 21:29:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26f, 0x0, 0x2000000000000}]}) 21:29:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) 21:29:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) ioctl$KDADDIO(r1, 0x4b34, 0x8) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000002600)={{}, "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"}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 21:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26b, 0x0, 0x20000}]}) 21:29:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) [ 275.591150][ T9729] usb 2-1: new full-speed USB device number 4 using dummy_hcd 21:29:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r3, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) sendfile(r2, r3, 0x0, 0x20000102000003) 21:29:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod$loop(&(0x7f0000000480)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/26, 0x1a) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000001c0)) 21:29:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) 21:29:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) ioctl$KDADDIO(r1, 0x4b34, 0x8) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000002600)={{}, "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"}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 21:29:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000240)="e2", 0x1}, {0x0}, {&(0x7f00000003c0)="ce", 0x1}], 0x4, 0x1f, 0x0) 21:29:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001080)) [ 275.975208][T11121] loop5: detected capacity change from 0 to 264192 [ 276.001629][ T9729] usb 2-1: not running at top speed; connect to a high speed hub [ 276.091633][ T9729] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.272594][ T9729] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 276.299170][ T9729] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.336382][ T9729] usb 2-1: Product: syz [ 276.351531][ T9729] usb 2-1: Manufacturer: syz [ 276.366601][ T9729] usb 2-1: SerialNumber: syz [ 276.656509][ T9729] usb 2-1: USB disconnect, device number 4 21:29:48 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa}, 0x17, &(0x7f0000000080)={0x5, 0xf, 0x17, 0x2, [@wireless={0xb}, @ext_cap={0x7}]}}) 21:29:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 21:29:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000600)=""/4096, 0x4b}], 0x1, 0x4000, 0x0) 21:29:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x4e}], 0x1, 0x88000002, 0x7fffffff) 21:29:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) ioctl$KDADDIO(r1, 0x4b34, 0x8) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000002600)={{}, "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"}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 21:29:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b44, &(0x7f0000000000)) 21:29:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDGKBTYPE(r0, 0x4b63, 0x0) 21:29:48 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xeddb1832817aa0f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) 21:29:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x4e}], 0x1, 0x88000002, 0x7fffffff) 21:29:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1319, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:29:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b49, &(0x7f0000000000)) 21:29:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x201}]}) [ 277.641241][ T9729] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 278.041664][ T9729] usb 2-1: not running at top speed; connect to a high speed hub [ 278.131555][ T9729] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 278.322514][ T9729] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 278.346923][ T9729] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.381327][ T9729] usb 2-1: Product: syz [ 278.390174][ T9729] usb 2-1: Manufacturer: syz [ 278.402181][ T9729] usb 2-1: SerialNumber: syz [ 278.731770][ T9729] usb 2-1: USB disconnect, device number 5 21:29:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x4e}], 0x1, 0x88000002, 0x7fffffff) 21:29:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000240)={0x0, 0x7}) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0xffffffffffffffff) r6 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r6, &(0x7f0000000600)=[{&(0x7f00000007c0)="cdfd", 0x2}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) sendfile(r4, r6, 0x0, 0x20000102000003) 21:29:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xeddb1832817aa0f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) 21:29:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x1e1, 0x0, 0x2, 0x46a}) 21:29:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x201}]}) 21:29:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa}, 0x17, &(0x7f0000000080)={0x5, 0xf, 0x17, 0x2, [@wireless={0xb}, @ext_cap={0x7}]}}) 21:29:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xeddb1832817aa0f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) 21:29:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x0, 0x2}, 0x20) 21:29:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000003600)=""/4096, 0x4e}], 0x1, 0x88000002, 0x7fffffff) [ 279.486912][T11235] loop0: detected capacity change from 0 to 1036 21:29:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xeddb1832817aa0f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) 21:29:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x201}]}) [ 279.671212][ T9729] usb 2-1: new full-speed USB device number 6 using dummy_hcd 21:29:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup3(r1, r2, 0x0) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x0) 21:29:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) [ 280.081505][ T9729] usb 2-1: not running at top speed; connect to a high speed hub [ 280.171672][ T9729] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:29:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) 21:29:51 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xeddb1832817aa0f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newnexthop={0x28, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r3}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 21:29:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup3(r1, r2, 0x0) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x0) 21:29:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x201}]}) [ 280.351954][ T9729] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 280.375966][ T9729] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.414071][ T9729] usb 2-1: Product: syz [ 280.471141][ T9729] usb 2-1: Manufacturer: syz [ 280.475829][ T9729] usb 2-1: SerialNumber: syz [ 280.768662][ T9729] usb 2-1: USB disconnect, device number 6 21:29:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa}, 0x17, &(0x7f0000000080)={0x5, 0xf, 0x17, 0x2, [@wireless={0xb}, @ext_cap={0x7}]}}) 21:29:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:29:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b4a, &(0x7f0000000000)) 21:29:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:29:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) 21:29:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup3(r1, r2, 0x0) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x0) 21:29:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x19, 0x0, &(0x7f0000000100)) 21:29:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000140)={@remote}, 0x20) 21:29:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 21:29:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x2ff, 0x0, 0x2000000}]}) 21:29:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup3(r1, r2, 0x0) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x0) 21:29:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) rmdir(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r1, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000d80)=0x80, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000dc0)={{{@in=@dev, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000004c0)=0xffffffffffffffc2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getgroups(0x1, &(0x7f0000000240)=[0xffffffffffffffff]) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="0200000001000500", @ANYBLOB="02", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="c59ce371", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r3, @ANYBLOB="040000000000", @ANYBLOB], 0x64, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) close(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x40, 0xff, 0x2, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000880)="f7fbd3ea156640ad75496b9334451a472c906ff90a2f8eb8277b7775848c4970094293be2ad06c1a783437d0b64f123375e016f77a62f3a6a0bd454f7a1033aa051266f0503322bec99d1f20a82c62a42e10d4574ad6add7017041cfd971453d8edfcea044f5b9dbdd9df81a4fbd78aade5be2a0b06b5967072dfa9c0aa22449471a6910c886e398c02c7b3ef70814202dfa298d6b036267e26d76b5e8f6df3078793464934ca690e9d15011ba15612edc8ecb6cade506e4c422d5c4609e0742ebf9b5a70b32ac8b3c26c7644e03bdfbfab562b417e3a2d6b5bab8021bd83ee8f62006cd6f1eb95b", 0xe8}, {&(0x7f0000000040)="f2ba2d3a279ecc2f4586c69774110361f1fd4955f2152b93817710f607a70693849582da258709602854b422ece286a73360df849910c619dfd876f415ded9", 0x3f}, {&(0x7f0000000980)="3df133e06ce32c7450ecb107cc11340373cbd0f7dfecded2f096a5b01cb2ba9c00497b42c27606f3727c8176188f8e34a0ce868968d7dd003e3fcf08afda0d1a3f26d270bab763b0b60f4e04dec6355a0499e4f3033762b0116a6a2f8ded83a254f87e53e22936641d8e08ed20725023db654512edda66fdccbc9ac7295c78613d087e062504d4c16a5f10143879d65ae45e021b95a1422907739c99ef61bbe1be72696e660809d6b17b3fc0d2d226874f70e7ce0996e698129b0979a9a58ce21e4170e1f1cd812535075dd68de99a26b254fc7b150a89485d6ec1c9a2bb9003ce800ff5", 0xe4}, {&(0x7f0000000a80)="fc6b4b6fea2a871707b23d5e0d6835ed4a62be355a1c764f475ecea4c91d4cbb7d108c7f0ba4281715f038fa44c28763edc899f58494d50e66aa4c1a39ba57ea42c8b36884656b9db198d43491a803237c3cdd0fb5bb33d7bbc410c790b9f790047b", 0x62}, {&(0x7f0000000b40)="40c09789b4bbe8ce8605e8ff013daeb11983167f33b0bc8fe89ab1686d0e8c73396f9a06410ca9c3fbdedfb25e627a60d1b024b4b6c7feb287ee0949560210a63c13ab02fc278332f44aa1c9022cb936c8e7f2538279fd53d26cfdc9058851f27088d5055b53a5042d985e6af7851817ecef1876b47ec0aa611bee4e6b32322168aafe7bfd83271a282945be2333b0beede88311bd14f176f10b0ca3041ac051335b5f4568649b14e8d7a7779801db734a97e3445018d6c673080e2a853caaf8e685d258bc9d6246cd3bcffa39d05b6f17e900208cbd5b3df1d158d89f29c0965def93b6", 0xe4}], 0x5, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}, 0x800) [ 281.831347][ T2956] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 282.261129][ T2956] usb 2-1: not running at top speed; connect to a high speed hub [ 282.341558][ T2956] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.520284][ T2956] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 282.543994][ T2956] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.611335][ T2956] usb 2-1: Product: syz [ 282.615558][ T2956] usb 2-1: Manufacturer: syz [ 282.620187][ T2956] usb 2-1: SerialNumber: syz [ 282.962080][ T36] usb 2-1: USB disconnect, device number 7 21:29:54 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0xfffffd6d) 21:29:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000010500)}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 21:29:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 21:29:54 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:29:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 283.609882][T11381] loop0: detected capacity change from 0 to 512 21:29:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 21:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000080, 0x0, 0xd01}]}) 21:29:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000005200030000000000000000000a"], 0x28}}, 0x0) [ 283.689565][T11380] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 283.759226][T11381] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 283.828594][T11390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:29:54 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0xfffffd6d) 21:29:54 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0xfffffd6d) 21:29:55 executing program 0: socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:29:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 21:29:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000080, 0x0, 0xd01}]}) 21:29:55 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0xfffffd6d) 21:29:55 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0xfffffd6d) [ 284.528411][T11425] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:29:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000100)) 21:29:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:29:57 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0xfffffd6d) 21:29:57 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0xfffffd6d) 21:29:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000080, 0x0, 0xd01}]}) 21:29:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rthdr_2292={{0x18, 0x29, 0x2}}], 0x18}}], 0x2, 0x0) 21:29:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x808000, &(0x7f0000000200)) 21:29:57 executing program 0: socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:29:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b71, &(0x7f0000001080)) 21:29:57 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:29:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000080, 0x0, 0xd01}]}) 21:29:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/4, 0x4}, {&(0x7f00000001c0)=""/16, 0x10}], 0x2, 0x0) [ 286.769216][T11471] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:29:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x268, 0x0, 0x20000}]}) 21:29:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:29:59 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000280)=0x4) 21:29:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x0) 21:29:59 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x8941, 0x0) 21:30:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002000030000000000000000000a0000"], 0x28}}, 0x0) 21:30:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) [ 289.505195][T11516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:30:00 executing program 0: socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:30:00 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 21:30:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/180, 0xb4}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6(0xa, 0x80801, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3d, 0x0, &(0x7f00000004c0)) 21:30:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @rand_addr=0xfe000000}, {0x2, 0x0, @local}, {0x2, 0x0, @empty=0x4000}, 0xfd, 0x0, 0x2, 0x46a}) 21:30:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 21:30:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4188aea7, &(0x7f0000000280)) 21:30:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:30:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500), 0x0, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 21:30:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x8002}) 21:30:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0x259}, {}]}) 21:30:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4188aea7, &(0x7f0000000280)) [ 291.482763][T11555] loop3: detected capacity change from 0 to 512 21:30:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x8002}) [ 291.612488][T11555] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 21:30:02 executing program 0: socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a0002, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:30:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty=0xfe000000}, 0x0, 0x0, 0x2, 0x46a}) 21:30:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4188aea7, &(0x7f0000000280)) 21:30:02 executing program 3: unshare(0x400) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @empty}, 'wg0\x00'}) 21:30:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x8002}) 21:30:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x8002}) 21:30:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4188aea7, &(0x7f0000000280)) 21:30:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000007d00000095000000000000009500a505000000007751e89a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48e3c5ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb273a0e3ccae669b173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c32923e80493cdd6972de5f440b6ebbd053095d6450000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:30:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) fgetxattr(r1, &(0x7f0000000080)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 21:30:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000140)=""/20, 0x14}, {&(0x7f0000000180)=""/220, 0xdc}], 0x2, 0x0, 0x0) 21:30:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1263, &(0x7f0000000000)) 21:30:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x1}, 0x20) 21:30:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x207}]}) 21:30:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c05dd", 0x0, 0x4000}, 0x28) 21:30:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x8002}) 21:30:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 21:30:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 21:30:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26c, 0x0, 0x20000}]}) 21:30:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 294.501330][ T2956] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 294.761294][ T2956] usb 1-1: Using ep0 maxpacket: 16 [ 294.882118][ T2956] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:30:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="b5878c967c2776b34746304efec998ea14e02f2c8863d317886d09004000006d6ff350abbf01eb23088434ebb34000000069189627205be4a9164331650d61bf2b380cb60000001d84228dec4f1de6206290cc9f046946d2a9c6c9f02884b440a9a9dba528f52485328ca37d88f392d2e10eff7e83b38e57a62bd62b96b42c"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x11a) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x1) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:30:06 executing program 4: r0 = socket$inet6(0xa, 0x80801, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, &(0x7f00000004c0)) 21:30:06 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 295.061230][ T2956] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.077431][ T2956] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.096421][ T2956] usb 1-1: Product: syz 21:30:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty=0xfe000000}, 0x0, 0x0, 0x2, 0x46a}) [ 295.118211][ T2956] usb 1-1: Manufacturer: syz 21:30:06 executing program 1: r0 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) creat(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x8902, 0x0) [ 295.146075][ T2956] usb 1-1: SerialNumber: syz [ 295.270457][ T124] tipc: Subscription rejected, illegal request 21:30:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xc001102c}]}) 21:30:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private1, @dev]}}}], 0x38}}], 0x2, 0x0) [ 295.311485][ T37] audit: type=1804 audit(1614720606.240:14): pid=11677 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir824723136/syzkaller.exbUX9/86/bus" dev="sda1" ino=14228 res=1 errno=0 21:30:06 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 295.455236][T11628] udc-core: couldn't find an available UDC or it's busy 21:30:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x258, 0x0, 0x2000000000000}]}) [ 295.517764][T11628] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 295.639840][ T4541] usb 1-1: USB disconnect, device number 2 [ 296.011931][ T27] tipc: Subscription rejected, illegal request [ 296.129532][ T124] tipc: Subscription rejected, illegal request [ 296.173634][T11708] udc-core: couldn't find an available UDC or it's busy [ 296.190393][T11708] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:30:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xc001102c}]}) 21:30:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x268, 0x0, 0x2000000000000}]}) 21:30:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x8, 0x80}) 21:30:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="b5878c967c2776b34746304efec998ea14e02f2c8863d317886d09004000006d6ff350abbf01eb23088434ebb34000000069189627205be4a9164331650d61bf2b380cb60000001d84228dec4f1de6206290cc9f046946d2a9c6c9f02884b440a9a9dba528f52485328ca37d88f392d2e10eff7e83b38e57a62bd62b96b42c"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x11a) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x1) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:30:07 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 21:30:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 21:30:07 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 296.447741][ T37] audit: type=1804 audit(1614720607.380:15): pid=11739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir824723136/syzkaller.exbUX9/87/bus" dev="sda1" ino=14228 res=1 errno=0 21:30:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xc001102c}]}) [ 296.600553][ T124] tipc: Subscription rejected, illegal request 21:30:07 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 21:30:07 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 296.831230][ T4541] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 296.999513][ T24] tipc: Subscription rejected, illegal request [ 297.098507][ T24] tipc: Subscription rejected, illegal request [ 297.112709][ T4541] usb 1-1: Using ep0 maxpacket: 16 21:30:08 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 21:30:08 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 21:30:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xc001102c}]}) [ 297.257484][ T24] tipc: Subscription rejected, illegal request [ 297.273035][ T4541] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:30:08 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 21:30:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="b5878c967c2776b34746304efec998ea14e02f2c8863d317886d09004000006d6ff350abbf01eb23088434ebb34000000069189627205be4a9164331650d61bf2b380cb60000001d84228dec4f1de6206290cc9f046946d2a9c6c9f02884b440a9a9dba528f52485328ca37d88f392d2e10eff7e83b38e57a62bd62b96b42c"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x11a) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x1) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 297.442953][ T8] tipc: Subscription rejected, illegal request [ 297.470576][ T228] tipc: Subscription rejected, illegal request 21:30:08 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 297.502039][ T4541] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.525418][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.543761][ T24] tipc: Subscription rejected, illegal request [ 297.593521][ T4541] usb 1-1: Product: syz [ 297.615982][ T4541] usb 1-1: Manufacturer: syz 21:30:08 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000480)=""/81, 0x51}], 0x3}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) [ 297.646022][ T4541] usb 1-1: SerialNumber: syz [ 297.729151][ T37] audit: type=1804 audit(1614720608.660:16): pid=11783 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir824723136/syzkaller.exbUX9/88/bus" dev="sda1" ino=14208 res=1 errno=0 [ 297.791882][ T228] tipc: Subscription rejected, illegal request [ 297.945803][ T228] tipc: Subscription rejected, illegal request [ 298.155401][T11733] udc-core: couldn't find an available UDC or it's busy [ 298.182137][T11733] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 298.242981][ T9699] usb 1-1: USB disconnect, device number 3 21:30:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 21:30:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="b5878c967c2776b34746304efec998ea14e02f2c8863d317886d09004000006d6ff350abbf01eb23088434ebb34000000069189627205be4a9164331650d61bf2b380cb60000001d84228dec4f1de6206290cc9f046946d2a9c6c9f02884b440a9a9dba528f52485328ca37d88f392d2e10eff7e83b38e57a62bd62b96b42c"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x11a) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x1) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 21:30:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newnexthop={0x28, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r2}, @NHA_ENCAP_TYPE={0x6}]}, 0x28}}, 0x0) 21:30:09 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r0) 21:30:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @multicast2}}}) 21:30:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x269}]}) 21:30:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x2009, 0x0, 0x8, 0x0, "edaec323081fbf2be1dfbca0b0b2f83716daa0"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001080)) [ 298.986777][ T37] audit: type=1804 audit(1614720609.920:17): pid=11825 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir824723136/syzkaller.exbUX9/89/bus" dev="sda1" ino=14228 res=1 errno=0 21:30:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000080}]}) 21:30:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x20b}]}) [ 299.261950][ T4541] usb 1-1: new high-speed USB device number 4 using dummy_hcd 21:30:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000005000000095000000000000009500a505000000007751e89a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48e3c5ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb273a0e3ccae669b173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c32923e80493cdd6972de5f440b6ebbd053095d6450000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 299.521136][ T4541] usb 1-1: Using ep0 maxpacket: 16 21:30:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write(r0, &(0x7f0000000140)="51c453b50e5f", 0x6) [ 299.652095][ T4541] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:30:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x2009, 0x0, 0x8, 0x0, "edaec323081fbf2be1dfbca0b0b2f83716daa0"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001080)) [ 299.891890][ T4541] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 299.919354][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.981320][ T4541] usb 1-1: Product: syz [ 299.985582][ T4541] usb 1-1: Manufacturer: syz [ 299.990671][ T4541] usb 1-1: SerialNumber: syz [ 300.318416][T11824] udc-core: couldn't find an available UDC or it's busy [ 300.325770][T11824] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 300.347823][ T4541] usb 1-1: USB disconnect, device number 4 21:30:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xfe}]}) 21:30:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b6d, 0x0) 21:30:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x2009, 0x0, 0x8, 0x0, "edaec323081fbf2be1dfbca0b0b2f83716daa0"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001080)) 21:30:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013a00)) 21:30:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x20b}]}) 21:30:11 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 301.103924][T11878] loop5: detected capacity change from 0 to 512 [ 301.147661][T11878] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 301.169860][T11878] EXT4-fs (loop5): group descriptors corrupted! 21:30:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@rthdr_2292={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) [ 301.241902][T11878] loop5: detected capacity change from 0 to 512 [ 301.250890][T11878] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 21:30:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x26e, 0x0, 0x2000000000000}]}) 21:30:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x2009, 0x0, 0x8, 0x0, "edaec323081fbf2be1dfbca0b0b2f83716daa0"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001080)) [ 301.308849][T11878] EXT4-fs (loop5): group descriptors corrupted! 21:30:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x20b}]}) 21:30:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013a00)) [ 301.511295][ T4541] usb 1-1: new high-speed USB device number 5 using dummy_hcd 21:30:12 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1042) 21:30:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="b8", 0x1}, {0x0}, {0x0}, {0x0, 0xffffffffffffff62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x20008001) 21:30:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x4, 0x5, 0x1}, 0x40) [ 301.644846][T11917] loop5: detected capacity change from 0 to 512 [ 301.685883][T11917] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 21:30:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0x3}, 0x40) 21:30:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@framed={{}, [@ldst, @call, @call]}, &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 301.761121][ T4541] usb 1-1: Using ep0 maxpacket: 16 [ 301.763015][T11917] EXT4-fs (loop5): group descriptors corrupted! 21:30:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x20b}]}) [ 301.902237][ T4541] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 302.091329][ T4541] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 302.108649][ T4541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.118482][ T4541] usb 1-1: Product: syz [ 302.125293][ T4541] usb 1-1: Manufacturer: syz [ 302.130024][ T4541] usb 1-1: SerialNumber: syz [ 302.438751][T11888] udc-core: couldn't find an available UDC or it's busy [ 302.451598][T11888] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 302.486390][ T4541] usb 1-1: USB disconnect, device number 5 21:30:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013a00)) 21:30:13 executing program 1: socketpair(0x22, 0x0, 0x101, &(0x7f0000000080)) 21:30:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:30:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 21:30:13 executing program 3: socketpair(0x1d, 0x0, 0x6, &(0x7f0000001380)) 21:30:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5c5b}, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000240)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 303.120102][T11957] loop5: detected capacity change from 0 to 512 21:30:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, 0x0) 21:30:14 executing program 1: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) gettid() sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000280)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000180)}, 0x40844) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20800, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000140)=0xffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 21:30:14 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40049409, &(0x7f00000001c0)) 21:30:14 executing program 3: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 303.206158][T11957] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 21:30:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x0, 0xffff8000}, 0x40) [ 303.320691][T11957] EXT4-fs (loop5): group descriptors corrupted! 21:30:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005780)={0x0, 0x3, &(0x7f0000004680)=@framed, &(0x7f00000046c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013a00)) 21:30:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x8a, &(0x7f0000000140)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2cad0}, 0x78) 21:30:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="b8", 0x1}], 0x1}, 0x20008001) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8801) [ 303.796550][T11982] loop5: detected capacity change from 0 to 512 21:30:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101, 0x0) [ 303.891254][T11982] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 21:30:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 303.947456][T11982] EXT4-fs (loop5): group descriptors corrupted! [ 304.007790][T11965] device wlan1 entered promiscuous mode [ 304.248434][T11994] device wlan1 left promiscuous mode 21:30:15 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:30:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@func={0x5}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x64, 0x1000, 0x1}, 0x20) 21:30:15 executing program 1: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) gettid() sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000280)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000180)}, 0x40844) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x20800, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000140)=0xffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 21:30:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 21:30:15 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) 21:30:15 executing program 2: perf_event_open$cgroup(&(0x7f000000d900)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:30:15 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:30:15 executing program 5: r0 = perf_event_open$cgroup(&(0x7f000000d900)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7f) 21:30:15 executing program 4: perf_event_open$cgroup(&(0x7f000000d900)={0x2, 0x70, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:30:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:15 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x23, 0x0, 0x0) 21:30:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000340)="1a", 0x1}, {0x0}], 0x2}, 0x0) 21:30:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000003c0)=""/175, 0x36, 0xaf, 0x1}, 0x20) 21:30:16 executing program 0: perf_event_open$cgroup(&(0x7f000000d900)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1004000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:30:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x4}, 0x40) 21:30:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:30:16 executing program 2: r0 = perf_event_open$cgroup(&(0x7f000000d900)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 21:30:16 executing program 3: perf_event_open$cgroup(&(0x7f000000d900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 21:30:16 executing program 4: perf_event_open$cgroup(&(0x7f000000d900)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:30:16 executing program 5: perf_event_open$cgroup(&(0x7f000000d900)={0x2, 0x70, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:30:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000003c0)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 21:30:16 executing program 1: socketpair$unix(0x2c, 0x0, 0x0, &(0x7f00000000c0)) 21:30:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 21:30:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 21:30:16 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001480)={&(0x7f0000001440)='./file0\x00', 0x0, 0x8}, 0x10) 21:30:16 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:30:16 executing program 0: perf_event_open(&(0x7f00000001c0)={0x8, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:30:16 executing program 5: perf_event_open$cgroup(&(0x7f000000d900)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:30:16 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002d00)) 21:30:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f00000002c0)={&(0x7f0000000200)=""/164, 0xa4}}, 0x10) 21:30:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x24000045) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/330, @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0xc, 0x2, 0xfffb}, 0x10}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x10, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x3, 0x210, 0x0, 0x0, 0xfffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x20000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 21:30:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000, 0x2, 0x5}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x7, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x5}, {0xc}, {}, {}, {}, {}, {}, {0xb, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000003c0)=""/175, 0x6b, 0xaf, 0x1}, 0x20) 21:30:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x84, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 21:30:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'gretap0\x00'}) 21:30:17 executing program 0: socketpair$unix(0x300, 0x0, 0x0, &(0x7f00000000c0)) 21:30:17 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003100), 0x0}, 0x48) 21:30:17 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10693, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:30:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:30:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x4, 0x200}, 0x40) 21:30:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000, 0x2, 0x5}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:17 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x7f, 0x4) 21:30:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_ID={0xc}}]}, 0x2c}}, 0x0) 21:30:18 executing program 1: pipe(&(0x7f0000001740)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x10, r0, 0x0) 21:30:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000280)='X', 0x1}], 0x2}, 0x0) 21:30:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@func]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xdb, &(0x7f0000000280)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0xf03, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 21:30:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x20}}, 0x18}}, 0x0) 21:30:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xe, 0x4, 0x0, 0x400, 0x0, 0x1}, 0x40) 21:30:18 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000380)=@netrom={'nr', 0x0}, 0x10) 21:30:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "49700a8d113cbff6"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f16b7e98bcf5405f935b03f5fb305127"}]}]}, 0x40}}, 0x0) 21:30:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000, 0x2, 0x5}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:18 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x0, 0x1) unshare(0x48000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 21:30:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000013c0)={0x1f, 0x0, @none, 0x8}, 0xe) 21:30:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc020660b, 0x0) [ 307.772524][T12135] IPVS: ftp: loaded support on port[0] = 21 21:30:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 21:30:18 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) epoll_wait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}], 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x48000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 21:30:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000200)) [ 308.026466][T12139] IPVS: ftp: loaded support on port[0] = 21 21:30:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5460, 0x0) 21:30:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b00)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x77}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 21:30:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000, 0x2, 0x5}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:19 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) epoll_wait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}], 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x48000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 21:30:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 21:30:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000, 0x2, 0x5}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:22 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000040)={'ip6gre0\x00'}) 21:30:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf257e"], 0x40}}, 0x0) 21:30:22 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 21:30:22 executing program 1: r0 = socket(0x26, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:30:22 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) unshare(0x48000000) [ 311.823503][T12239] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:22 executing program 4: r0 = epoll_create1(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x1) unshare(0x48000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) [ 311.887216][T12239] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 311.976021][T12243] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.007529][T12243] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 21:30:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000180)) 21:30:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf257e"], 0x40}}, 0x0) 21:30:23 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x10) [ 312.394921][T12250] IPVS: ftp: loaded support on port[0] = 21 21:30:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000, 0x2, 0x5}, 0x40) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) [ 312.454892][T12255] IPVS: ftp: loaded support on port[0] = 21 [ 312.477430][T12260] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 312.574498][T12260] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 21:30:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000600)={r2, 0x1, 0x6}, 0x10) 21:30:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40049409, 0x0) [ 312.748200][T12258] IPVS: ftp: loaded support on port[0] = 21 [ 312.939689][T12313] IPVS: ftp: loaded support on port[0] = 21 21:30:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="000000001c"], 0xa8}, 0x0) 21:30:24 executing program 1: syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x2802) [ 313.252433][T12331] device batadv_slave_0 entered promiscuous mode [ 313.269906][T12328] device batadv_slave_0 left promiscuous mode 21:30:24 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) unshare(0x48000000) 21:30:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special, 0x0, 0x20, 0xff}) 21:30:24 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0xf0ffffff7f0000) 21:30:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40000, 0x2, 0x5}, 0x40) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sequencer(r0, 0x0, 0x0) 21:30:24 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000ec0)='TIPCv2\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 21:30:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000ec0)='TIPCv2\x00', 0xffffffffffffffff) 21:30:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 21:30:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:30:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 314.156313][T12358] IPVS: ftp: loaded support on port[0] = 21 21:30:25 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 21:30:25 executing program 0: mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:30:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@raw={0x0, 0x0, "0079f54e09c2"}) 21:30:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x14}, 0x14}}, 0x0) 21:30:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 21:30:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:25 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) 21:30:25 executing program 2: r0 = getpgid(0x0) pidfd_open(r0, 0x0) 21:30:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 21:30:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:25 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) poll(&(0x7f0000000040)=[{r0, 0x6450}], 0x1, 0x48) 21:30:25 executing program 0: write$sequencer(0xffffffffffffffff, 0x0, 0x0) 21:30:25 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) 21:30:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x42, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 21:30:25 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() sched_getscheduler(0x0) 21:30:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000025c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x40}}, 0x0) 21:30:26 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 21:30:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, 0x0) [ 315.226705][ T37] audit: type=1400 audit(1614720626.160:18): avc: denied { create } for pid=12427 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:30:26 executing program 5: memfd_create(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2) [ 315.265478][T12429] sctp: [Deprecated]: syz-executor.1 (pid 12429) Use of int in maxseg socket option. [ 315.265478][T12429] Use struct sctp_assoc_value instead 21:30:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 21:30:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) [ 315.335004][ T37] audit: type=1400 audit(1614720626.170:19): avc: denied { ioctl } for pid=12427 comm="syz-executor.4" path="socket:[40748]" dev="sockfs" ino=40748 ioctlcmd=0x894b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:30:26 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:26 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ec0)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00', r1) 21:30:26 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snd/seq\x00', 0x82003) [ 315.577407][ T37] audit: type=1800 audit(1614720626.500:20): pid=12443 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14227 res=0 errno=0 21:30:26 executing program 4: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x806) 21:30:26 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() sched_getscheduler(0x0) [ 315.680926][ T37] audit: type=1800 audit(1614720626.610:21): pid=12448 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14213 res=0 errno=0 21:30:26 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON=@special}) [ 315.807163][T12453] sctp: [Deprecated]: syz-executor.1 (pid 12453) Use of int in maxseg socket option. [ 315.807163][T12453] Use struct sctp_assoc_value instead 21:30:26 executing program 4: r0 = io_uring_setup(0x21d0, &(0x7f0000000040)={0x0, 0xf57e}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000), 0x1) 21:30:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2000) 21:30:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 21:30:27 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() sched_getscheduler(0x0) 21:30:27 executing program 0: keyctl$dh_compute(0x5, 0x0, 0x0, 0x0, 0x0) 21:30:27 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:27 executing program 5: r0 = socket(0x1e, 0x5, 0x0) accept(r0, 0x0, 0x0) 21:30:27 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x204440, 0x0) 21:30:27 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000240)=""/137) [ 316.278306][T12479] sctp: [Deprecated]: syz-executor.1 (pid 12479) Use of int in maxseg socket option. [ 316.278306][T12479] Use struct sctp_assoc_value instead 21:30:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) 21:30:27 executing program 5: socket(0x11, 0x2, 0x7) 21:30:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, 0x0) 21:30:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000001240)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:27 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() sched_getscheduler(0x0) 21:30:27 executing program 3: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:27 executing program 0: r0 = getpid() getsockname$unix(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001d80)=[r0], 0x1}, 0x58) 21:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}]}, 0x54}}, 0x0) 21:30:27 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) [ 316.730656][T12506] sctp: [Deprecated]: syz-executor.1 (pid 12506) Use of int in maxseg socket option. [ 316.730656][T12506] Use struct sctp_assoc_value instead 21:30:27 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$SO_J1939_FILTER(r0, 0x29, 0x30, 0x0, 0x0) 21:30:27 executing program 3: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:27 executing program 5: add_key$user(&(0x7f00000010c0)='user\x00', 0x0, 0x0, 0xfeffff, 0xfffffffffffffffb) 21:30:27 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:28 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000080)) 21:30:28 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc020660b, 0x0) [ 317.023469][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.029854][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.082964][T12524] sctp: [Deprecated]: syz-executor.1 (pid 12524) Use of int in maxseg socket option. [ 317.082964][T12524] Use struct sctp_assoc_value instead 21:30:28 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:28 executing program 3: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:28 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xab60}, {0x0, 0x0, 0x1000}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 21:30:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:30:28 executing program 4: r0 = socket(0x28, 0x1, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:28 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/89) [ 317.353419][T12536] sctp: [Deprecated]: syz-executor.1 (pid 12536) Use of int in maxseg socket option. [ 317.353419][T12536] Use struct sctp_assoc_value instead 21:30:28 executing program 3: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:28 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x54, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x54}}, 0x0) 21:30:28 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) 21:30:28 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) write$snddsp(r0, 0x0, 0x0) 21:30:28 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x40480d4) [ 317.726516][T12558] sctp: [Deprecated]: syz-executor.1 (pid 12558) Use of int in maxseg socket option. [ 317.726516][T12558] Use struct sctp_assoc_value instead 21:30:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x14}, @val={0xc}}}}, 0x28}}, 0x0) 21:30:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0x40) 21:30:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x4004890, &(0x7f0000000180)={0xa, 0x1, 0x0, @remote, 0x5}, 0x1c) [ 317.983261][T12572] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 318.056512][T12576] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 21:30:29 executing program 0: syz_io_uring_setup(0x3eba, &(0x7f0000000000), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:30:29 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) 21:30:29 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x40480d4) 21:30:29 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 21:30:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045005, 0x0) 21:30:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x8891) [ 318.375743][T12586] sctp: [Deprecated]: syz-executor.1 (pid 12586) Use of int in maxseg socket option. [ 318.375743][T12586] Use struct sctp_assoc_value instead 21:30:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 21:30:29 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "d88a19626b6f1a52c5b07d70195e87b0de41dde163aac26ae1141b4847fe12ac2a314cf83cdbfa06be1932a604c8ed4c2f6588b4a8d1c8b619e2199153d39b11", {0x1}}) 21:30:29 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x40480d4) 21:30:29 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) 21:30:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0x5452, &(0x7f0000000080)={0x1, @raw_data="ff9575a16ee919a21bd79c36ddcc9cac3b1dde2f12727d3d96f7b11f0be70c11ed289bd5e3f144a54bf5a030fddf0694f38372fbfe2a59b06c40b17c8cfb5452f7aa666163ecf6a9f4a2d6254f10325e670b893e780c4769e21182f05ceeac88de8849746bdef8bc8abce5b9fe31ba7ba3882fc1757a1570d49e904195b30be577cf83d9563e7217509cb83620f28358fe7daa5787985e94ed67093dd72f7fe419ea81602fb54deb57459ac0dc7adaa80dc6735ab7490bdc647e41e0ba79dcec6178187b3cf3f017"}) 21:30:29 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x4600, 0x0) [ 318.672646][T12602] sctp: [Deprecated]: syz-executor.1 (pid 12602) Use of int in maxseg socket option. [ 318.672646][T12602] Use struct sctp_assoc_value instead 21:30:29 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 21:30:29 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:29 executing program 5: clone3(&(0x7f0000000080)={0x7a81100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:30:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000ec0)={'ip6gre0\x00', 0x0}) 21:30:29 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:29 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x80) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x0, {0x0, 0xf0}}, 0x18) 21:30:29 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:29 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x140e, 0x1}, 0x10}}, 0x0) 21:30:29 executing program 5: bpf$ITER_CREATE(0xd, &(0x7f0000000580), 0x8) 21:30:30 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 21:30:30 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 21:30:30 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff7f}}, 0x0) 21:30:30 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/dlm-control\x00', 0x18041, 0x0) 21:30:30 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:30 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0xfffff000, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:30 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:30:30 executing program 2: keyctl$dh_compute(0x16, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:30:30 executing program 5: keyctl$dh_compute(0x1d, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:30:30 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:30 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 21:30:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x24}}, 0x0) 21:30:30 executing program 4: r0 = socket(0xa, 0x3, 0x2) setsockopt$SO_J1939_FILTER(r0, 0x29, 0x42, 0x0, 0x0) 21:30:30 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:30 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$SO_J1939_FILTER(r0, 0x29, 0x4b, 0x0, 0x0) 21:30:30 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a80", 0x3}], 0x1}, 0x40480d4) 21:30:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$KVM_GET_MSRS(r0, 0x80108906, 0x0) 21:30:30 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x9, 0x0, 0x0) [ 319.948125][T12671] sctp: [Deprecated]: syz-executor.1 (pid 12671) Use of int in maxseg socket option. [ 319.948125][T12671] Use struct sctp_assoc_value instead 21:30:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05604, &(0x7f0000000080)={0x3, @raw_data="ff9575a16ee919a21bd79c36ddcc9cac3b1dde2f12727d3d96f7b11f0be70c11ed289bd5e3f144a54bf5a030fddf0694f38372fbfe2a59b06c40b17c8cfb5452f7aa666163ecf6a9f4a2d6254f10325e670b893e780c4769e21182f05ceeac88de8849746bdef8bc8abce5b9fe31ba7ba3882fc1757a1570d49e904195b30be577cf83d9563e7217509cb83620f28358fe7daa5787985e94ed67093dd72f7fe419ea81602fb54deb57459ac0dc7adaa80dc6735ab7490bdc647e41e0ba79dcec6178187b3cf3f017"}) 21:30:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xc9, &(0x7f0000000580)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:31 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, 0x0}, 0x40480d4) 21:30:31 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:31 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x18, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)={0x1, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffffd) 21:30:31 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)) 21:30:31 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:30:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xffffffffffffff61, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:31 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:31 executing program 2: fsmount(0xffffffffffffffff, 0x5306f2b6813ba397, 0x0) [ 320.490849][T12703] sctp_getsockopt_maxseg: 1 callbacks suppressed [ 320.490870][T12703] sctp: [Deprecated]: syz-executor.1 (pid 12703) Use of int in maxseg socket option. [ 320.490870][T12703] Use struct sctp_assoc_value instead 21:30:31 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, 0x0}, 0x40480d4) 21:30:31 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:31 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0xfffffffffffffed3) 21:30:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000540)='GPL\x00', 0x7, 0xc9, &(0x7f0000000580)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0xa0}}, 0x0) 21:30:31 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000580), 0x10) [ 320.788150][T12717] sctp: [Deprecated]: syz-executor.1 (pid 12717) Use of int in maxseg socket option. [ 320.788150][T12717] Use struct sctp_assoc_value instead 21:30:31 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, 0x0}, 0x40480d4) 21:30:31 executing program 0: bpf$MAP_CREATE(0x300, 0x0, 0x10) 21:30:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f00000001c0)={'team0\x00'}) 21:30:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xee00) 21:30:31 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0xa4, 0x20800) poll(&(0x7f0000000200)=[{r0}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x804c}, {0xffffffffffffffff, 0x2}, {r1, 0x4}], 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:32 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)}, 0x40480d4) 21:30:32 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 21:30:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x29, 0x49, 0x0, 0x300) [ 321.133320][T12735] sctp: [Deprecated]: syz-executor.1 (pid 12735) Use of int in maxseg socket option. [ 321.133320][T12735] Use struct sctp_assoc_value instead 21:30:32 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000140)) 21:30:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:30:32 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)}, 0x40480d4) 21:30:32 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) 21:30:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000008c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000100)=0x22, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x22, 0x4) 21:30:32 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0xa4, 0x20800) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 21:30:32 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)}, 0x40480d4) 21:30:32 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/4096) 21:30:32 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x9}}) [ 321.584469][T12759] sctp: [Deprecated]: syz-executor.1 (pid 12759) Use of int in maxseg socket option. [ 321.584469][T12759] Use struct sctp_assoc_value instead 21:30:32 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{0x0}], 0x1}, 0x40480d4) [ 321.737506][T12767] FAT-fs (loop4): bogus number of reserved sectors [ 321.771184][T12767] FAT-fs (loop4): Can't find a valid FAT filesystem 21:30:32 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{0x0}], 0x1}, 0x40480d4) 21:30:32 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() [ 321.836698][T12767] FAT-fs (loop4): bogus number of reserved sectors [ 321.847102][T12767] FAT-fs (loop4): Can't find a valid FAT filesystem 21:30:32 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@increfs], 0x0, 0x0, 0x0}) 21:30:32 executing program 2: socket$inet_smc(0x2c, 0x3, 0x0) 21:30:33 executing program 4: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x3, 0x0) [ 322.031104][T12785] sctp: [Deprecated]: syz-executor.1 (pid 12785) Use of int in maxseg socket option. [ 322.031104][T12785] Use struct sctp_assoc_value instead 21:30:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 21:30:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) 21:30:33 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{0x0}], 0x1}, 0x40480d4) 21:30:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000000c0)) 21:30:33 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5015, 0x0) [ 322.338789][T12799] sctp: [Deprecated]: syz-executor.1 (pid 12799) Use of int in maxseg socket option. [ 322.338789][T12799] Use struct sctp_assoc_value instead 21:30:33 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)}], 0x1}, 0x40480d4) 21:30:33 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x0, 0x2710}) 21:30:33 executing program 0: socketpair(0x15, 0x5, 0x0, &(0x7f0000001040)) 21:30:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x1c, r1, 0xa01, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 21:30:33 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:33 executing program 4: clock_gettime(0x0, &(0x7f0000000300)) [ 322.656288][T12818] sctp: [Deprecated]: syz-executor.1 (pid 12818) Use of int in maxseg socket option. [ 322.656288][T12818] Use struct sctp_assoc_value instead 21:30:33 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)}], 0x1}, 0x40480d4) 21:30:33 executing program 0: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 21:30:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc0045002, 0x0) 21:30:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1eb1, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @raw_data="ff9575a16ee919a21bd79c36ddcc9cac3b1dde2f12727d3d96f7b11f0be70c11ed289bd5e3f144a54bf5a030fddf0694f38372fbfe2a59b06c40b17c8cfb5452f7aa666163ecf6a9f4a2d6254f10325e670b893e780c4769e21182f05ceeac88de8849746bdef8bc8abce5b9fe31ba7ba3882fc1757a1570d49e904195b30be577cf83d9563e7217509cb83620f28358fe7daa5787985e94ed67093dd72f7fe419ea81602fb54deb57459ac0dc7adaa80dc6735ab7490bdc647e41e0ba79dcec6178187b3cf3f017"}) 21:30:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 21:30:33 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:33 executing program 0: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 21:30:33 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)}], 0x1}, 0x40480d4) 21:30:33 executing program 5: getresuid(&(0x7f00000016c0), 0x0, 0x0) getresgid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)) 21:30:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x4d00, 0x0) 21:30:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x4161, 0x0) [ 323.059056][T12837] sctp: [Deprecated]: syz-executor.1 (pid 12837) Use of int in maxseg socket option. [ 323.059056][T12837] Use struct sctp_assoc_value instead 21:30:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) 21:30:34 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="930a", 0x2}], 0x1}, 0x40480d4) 21:30:34 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:34 executing program 2: fsopen(&(0x7f0000000100)='cramfs\x00', 0x0) 21:30:34 executing program 5: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x1004800, &(0x7f00000000c0)={[{@umask={'umask'}}, {@codepage={'codepage', 0x3d, 'cp437'}}]}) 21:30:34 executing program 4: keyctl$dh_compute(0x10, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 323.483910][T12858] sctp: [Deprecated]: syz-executor.1 (pid 12858) Use of int in maxseg socket option. [ 323.483910][T12858] Use struct sctp_assoc_value instead 21:30:34 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xa0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) [ 323.611986][T12862] hfs: can't find a HFS filesystem on dev loop5 21:30:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000100)=@raw=[@call, @alu={0x4}], &(0x7f0000000180)='GPL\x00', 0x7, 0x81, &(0x7f00000001c0)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:30:34 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="93", 0x1}], 0x1}, 0x40480d4) 21:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x16fc}}, 0x0) 21:30:34 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='cgroup.max.depth\x00', 0x2, 0x0) 21:30:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() [ 323.779343][T12862] hfs: can't find a HFS filesystem on dev loop5 21:30:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc004500a, 0x0) 21:30:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000800)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 323.968571][T12885] sctp: [Deprecated]: syz-executor.1 (pid 12885) Use of int in maxseg socket option. [ 323.968571][T12885] Use struct sctp_assoc_value instead 21:30:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x2, 0x104, 0x0, 0x1}, 0x40) 21:30:35 executing program 4: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='L', 0x1, 0xfffffffffffffffb) 21:30:35 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)}], 0x1}, 0x40480d4) 21:30:35 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$KVM_GET_MSRS(r0, 0x8982, 0x0) 21:30:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:35 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x4104) 21:30:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000400)=0x8) 21:30:35 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)}], 0x1}, 0x40480d4) 21:30:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x8010500c, &(0x7f0000000200)) 21:30:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 21:30:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x1}, 0x40) 21:30:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x29, 0x1d, 0x0, 0x300) 21:30:35 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 21:30:35 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)}], 0x1}, 0x40480d4) 21:30:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:30:35 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="93", 0x1}], 0x1}, 0x0) [ 325.081097][ T9532] usb 5-1: new high-speed USB device number 2 using dummy_hcd 21:30:36 executing program 5: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000500)="017eb406fe3fa3b6b3f4c566cd3574d42009f84b9b9015aca2449b0ab1bd272993e343dc6a", 0x25}], 0x1}], 0x1, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:30:36 executing program 2: socket(0x25, 0x5, 0x30) 21:30:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x10e, 0x484, 0x0, 0x0) 21:30:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:36 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) 21:30:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$KVM_GET_MSRS(r0, 0x8916, &(0x7f00000004c0)) [ 325.371157][ T9532] usb 5-1: Using ep0 maxpacket: 8 21:30:36 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:36 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 325.492935][ T9532] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 325.754849][ T9532] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.786910][ T9532] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.817592][ T9532] usb 5-1: Product: syz [ 325.843734][ T9532] usb 5-1: Manufacturer: syz [ 325.867691][ T9532] usb 5-1: SerialNumber: syz [ 326.156270][ T9532] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 326.355663][ T9532] usb 5-1: USB disconnect, device number 2 [ 327.142266][ T9699] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 327.381319][ T9699] usb 5-1: Using ep0 maxpacket: 8 [ 327.501375][ T9699] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 327.691241][ T9699] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 327.701878][ T9699] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.711168][ T9699] usb 5-1: Product: syz [ 327.717268][ T9699] usb 5-1: Manufacturer: syz [ 327.723681][ T9699] usb 5-1: SerialNumber: syz 21:30:38 executing program 4: syz_mount_image$xfs(&(0x7f00000066c0)='xfs\x00', 0x0, 0x0, 0x1, &(0x7f0000006cc0)=[{&(0x7f0000006800)='\v', 0x1, 0x100000001}], 0x0, &(0x7f0000006dc0)) 21:30:38 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 21:30:38 executing program 2: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x10, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:30:38 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x42) write$capi20(r0, 0x0, 0x0) 21:30:38 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:38 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="93", 0x1}], 0x1}, 0x0) [ 327.775316][ T9699] usb 5-1: can't set config #1, error -71 [ 327.802306][ T9699] usb 5-1: USB disconnect, device number 3 21:30:38 executing program 0: eventfd2(0x0, 0x100001) 21:30:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x800c5011, 0x0) [ 327.957499][T13000] loop4: detected capacity change from 0 to 264192 21:30:38 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x4) fork() 21:30:38 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_delvlan={0x18}, 0x18}}, 0x0) [ 328.008355][T13000] loop4: detected capacity change from 0 to 264192 21:30:39 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000000)={'wg0\x00'}) 21:30:39 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2000240) 21:30:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000680)) fork() 21:30:39 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40044102, 0x0) 21:30:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="8b0000000000050000000000df4b08c1662e0b0ae92811679de779f8d95240e5b5d72f97e53e8ac40ee52c784b9455352193981528825be6fc6893a33eb37424848c9cecc14d9da5797e36b5454a1db79e4e7d52ea223afa60fd695ff1a534f1312a3d9dde3be7f712ebbdd95635602d4fe4a29de4fefecb7e97a2e1f0d0fd54b22abb51d1711f0301264c599b484518d21f21c0e7016068434d43126da4d5db811b3731713176d4706441616f46b0804f1c273362e91a6c71df2dc5f07ad4ddd7619f7aa60db0d85008826459b22626c20e62c2e0370523d0f5ca3d00c656dd1e08f147c561c1f560d9bbd8f29996e5c8064dff9b224cb8d5"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0xc9, &(0x7f0000000580)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xbc) 21:30:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc, 0x5}, {0xd}, {0xc, 0x3}]}]}}, &(0x7f00000002c0)=""/171, 0x3e, 0xab, 0x1}, 0x20) 21:30:39 executing program 0: rt_sigaction(0x33, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 21:30:39 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80, &(0x7f0000001300)=[{&(0x7f00000003c0)="93", 0x1}], 0x1}, 0x0) 21:30:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x4e) 21:30:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000680)) fork() 21:30:39 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="b4", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, 0x0, 0x0, 0x0) 21:30:39 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 21:30:39 executing program 0: clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x200004d8) 21:30:39 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 21:30:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000680)) fork() 21:30:39 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$KVM_GET_MSRS(r0, 0x5411, &(0x7f00000004c0)) 21:30:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1eb7, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05640, &(0x7f0000000080)={0x9, @raw_data="ff9575a16ee919a21bd79c36ddcc9cac3b1dde2f12727d3d96f7b11f0be70c11ed289bd5e3f144a54bf5a030fddf0694f38372fbfe2a59b06c40b17c8cfb5452f7aa666163ecf6a9f4a2d6254f10325e670b893e780c4769e21182f05ceeac88de8849746bdef8bc8abce5b9fe31ba7ba3882fc1757a1570d49e904195b30be577cf83d9563e7217509cb83620f28358fe7daa5787985e94ed67093dd72f7fe419ea81602fb54deb57459ac0dc7adaa80dc6735ab7490bdc647e41e0ba79dcec6178187b3cf3f017"}) 21:30:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5452, 0x0) 21:30:40 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x1, @sdr}}) 21:30:40 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0205649, &(0x7f00000005c0)) 21:30:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), 0x0) fork() 21:30:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100), 0x10) 21:30:40 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = io_uring_setup(0x21d0, &(0x7f0000000040)={0x0, 0xf57e}) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000140)=r0, 0x1) 21:30:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}}}, 0x14}}, 0x0) 21:30:40 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f0000000300)) 21:30:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1eb1, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0x9}) 21:30:40 executing program 4: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001bc0)="0e") 21:30:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 21:30:40 executing program 2: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f08357a9008fe94002730065f4670f1a4b00f083a29769813e3d710066b8010000000f01d9660f50db0f20c06635010000000f22c0de04", 0x37}], 0x1, 0x2, &(0x7f0000000180)=[@flags, @cr4], 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:30:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), 0x0) fork() 21:30:41 executing program 3: r0 = socket(0x2a, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000004e40), 0x18) 21:30:41 executing program 5: select(0x40, &(0x7f0000000140)={0x3}, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 21:30:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1b}, 0x0) 21:30:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000640), 0x0) fork() 21:30:41 executing program 0: socket(0x10, 0x2, 0xe82) 21:30:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000040)=[@in], 0x10) 21:30:41 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x4, 0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x2838}, {&(0x7f0000000140)="db2be9b4f8565498ec412b45c6ddb791ca8b4dc6696d3763d209969935d1cc2083549e5ceadda1150e782164913fb029e6c7733406b5a9805c6a9136fcd6d378523821be2ae4", 0x46, 0x26f4}], 0x450, &(0x7f0000000200)={[{@nodots='nodots'}, {@fat=@dmask={'dmask'}}], [{@fowner_eq={'fowner'}}, {@subj_user={'subj_user', 0x3d, ':!['}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@measure='measure'}, {@euid_lt={'euid<'}}, {@hash='hash'}, {@fowner_gt={'fowner>', 0xee01}}, {@pcr={'pcr'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000006580)={'syztnl2\x00', &(0x7f0000006500)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x8, 0x80, 0x6e, @dev={0xfe, 0x80, [], 0x28}, @private0, 0x1, 0x10, 0x1, 0x80}}) syz_mount_image$xfs(0x0, &(0x7f0000006700)='./file0\x00', 0x9, 0xa, &(0x7f0000006cc0)=[{&(0x7f0000006740), 0x0, 0x1}, {&(0x7f0000006780)="1ebc90bc917cf25a9e0180fea1a0bdd870c0f3d92f895cd78a5cafa4cbd5329a67d0d7ed0c73a2b9888b9c685f9e5bef963149689e1874e684c0", 0x3a, 0x20}, {&(0x7f0000006800)="0b28d5b911c986a82f452444992b20d8f631a61b272f1f92e08e272a0152d38d7dae053dd64937270dffaef4c3da7b48b9b9391afb82af152a8f9b985e773bd1441da70368b0707ee3937922efd43d07cdd360ab88dc77121732ad24a5b6dd7d128f9a70ff65a90bba0af4d17a4e2a34932d88cdf972", 0x76, 0x100000001}, {&(0x7f0000006880)="9cc76250198ce0f3a75340fba0768eccf3fe1e761d617c7787cb3b0cc1203236f11b0b9453766be267f0bdf69c18d251c1a730b12403be60c6b5c50666585ef731dcd7c92c12d7883019f67d28b23a8eb0da92ba131739b9a4e0491737fc03f547a645acc056643f0c954a264b77f3fb", 0x70, 0x80}, {0x0, 0x0, 0x3ff}, {&(0x7f0000006980)="6aca33aca913d54a30a0e874e565270a6e01777df664200ac94231cfb5", 0x1d, 0x100000000}, {&(0x7f00000069c0)="8ac97ba00fcd1acf1cd053666e1cb5086efa2d9963a04968986035b58f40c909e7bf9df5d115e81ee487d511057770b33a054a5f9d499d40c0b846576bec", 0x3e, 0xfffffffffffffffc}, {&(0x7f0000006a40)="ba0d1d6ffbe4e18543aad3f1cdc8a3c8d4fde0e9f6929df9886f8fd9fd555c5a8e79eaca49c7ad546b67a6604acabcf839bd8d88d958212bef19a5add3d06b4393980a971067649903fbeb1b398241a698aab1eb11920e1323b53e2b32336c51519440f997bb5ba3eb2f6597d55c2ec0042ee1700e40c5dcff7c8bcbc57a8586a113c4ef245b67c1d54140a493f0c029037a62e4e279", 0x96, 0x9}, {&(0x7f0000006b00)="9e527a68c6990f57f1423ff52226d28e8f0c95479c4e8f9fa8f8b7f39847f0360c8b2f944f383fb3d9b11b0612345948e81552cbe57ef50ab4147fa9cb72b70ba4b21909de19480962b9dd24c76ac931c171fb5b99ed43b39c156917835cef38b99da66ac400625fbe871ea794cb709cbd0e429cd8d882c5f267062ab3469b541ee22fa9c8a53329f232138855638df87372bdd70600b5055588cd86a159c16bdf1d32631b257d45d0f539fe40db4cde85f56f01f35fc05d17cdbdf7fb2dc7f303af537e20dbcae18ebbc14db16519beed46848a0b392143aef357a7e0770cdd821c8525443b76ba358b3dd0fa1f3afc", 0xf0}, {&(0x7f0000006c00)="982ce27151527943e898e9ad017dcb0119c6137fee99a9d572751bb420fa8d7c7dee69cfeb036ce697f0f5e087217945ecdd8f005b3a9de7d676ddbbc3a737f65d21505a7d57b78ee0b0bb2e81ba0e2cd400c770c52be657f7bc85d083d411c6f11c37040ec5afdfae97e97b695d116b3917bd20335ab42ca41d15c5d1a9c9e650a049509947a4998a6bd9de960347f538cd606134c3", 0x96, 0x5}], 0x8000, &(0x7f0000006dc0)={[{@pquota='pquota'}, {@bsdgroups='bsdgroups'}, {@swalloc='swalloc'}, {@norecovery='norecovery'}, {@inode32='inode32'}], [{@fsmagic={'fsmagic', 0x3d, 0x1000}}]}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) getsockname(r0, &(0x7f000000fb40)=@hci, &(0x7f000000fbc0)=0x80) syz_genetlink_get_family_id$net_dm(&(0x7f000000fc40)='NET_DM\x00', 0xffffffffffffffff) 21:30:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x1c}}) [ 330.637852][T13127] loop3: detected capacity change from 0 to 40 21:30:41 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc050560f, 0x0) 21:30:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 21:30:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 21:30:41 executing program 1: socket$bt_bnep(0x2c, 0x3, 0x4) [ 330.707973][T13127] loop3: detected capacity change from 0 to 40 21:30:41 executing program 1: r0 = socket(0x1e, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 21:30:41 executing program 5: unshare(0x8020280) 21:30:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39}}) 21:30:41 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x881, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x0, {0x1, 0x4}}, 0x14) 21:30:41 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) 21:30:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000001b00)) 21:30:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 21:30:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 21:30:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000800)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5, 0x3, 0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 21:30:42 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 21:30:42 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x600000, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x180800) 21:30:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:30:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3}) 21:30:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @raw_data="ff9575a16ee919a21bd79c36ddcc9cac3b1dde2f12727d3d96f7b11f0be70c11ed289bd5e3f144a54bf5a030fddf0694f38372fbfe2a59b06c40b17c8cfb5452f7aa666163ecf6a9f4a2d6254f10325e670b893e780c4769e21182f05ceeac88de8849746bdef8bc8abce5b9fe31ba7ba3882fc1757a1570d49e904195b30be577cf83d9563e7217509cb83620f28358fe7daa5787985e94ed67093dd72f7fe419ea81602fb54deb57459ac0dc7adaa80dc6735ab7490bdc647e41e0ba79dcec6178187b3cf3f017"}) 21:30:42 executing program 3: clone3(&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:30:42 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/134) 21:30:42 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000000)={0x7fffffff, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 21:30:42 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 21:30:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x8000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 21:30:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 21:30:42 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) 21:30:42 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, 0x0, 0x0) 21:30:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x29, 0x8, 0x0, 0x0) 21:30:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x80045006, 0x0) 21:30:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 21:30:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, 0x1}) 21:30:42 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 21:30:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$rose(r0, &(0x7f0000000240)=@full={0x10, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x40) 21:30:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x2, 0x53b000) 21:30:42 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 21:30:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x3}], 0x0, 0x0, 0x0}) 21:30:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x5}, 0x40) 21:30:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x30, r1, 0xa01, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x30}}, 0x0) 21:30:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000780)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 21:30:43 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x43}}) 21:30:43 executing program 3: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 21:30:43 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001380)) semctl$GETPID(0x0, 0x0, 0x10, 0x0) 21:30:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 21:30:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1eb7, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)) 21:30:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 21:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 21:30:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 21:30:43 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f0000000080)) 21:30:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="fb9a5443e5139edbb566feedbf81ecd6", 0x10) ioctl$sock_SIOCADDRT(r0, 0x8905, 0x0) 21:30:43 executing program 1: io_uring_setup(0x2002, &(0x7f0000000140)={0x0, 0x3081, 0x5b, 0x0, 0xfc030000}) 21:30:43 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002700)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x28}}, 0x0) 21:30:43 executing program 0: clone3(&(0x7f0000000480)={0x6a00500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() getegid() openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x620400, 0x0) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) clone3(&(0x7f0000003740)={0x40200100, &(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580), {0xe}, &(0x7f00000035c0)=""/99, 0x63, &(0x7f0000003640)=""/188, &(0x7f0000003700)=[0x0], 0x1}, 0x58) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) clone3(&(0x7f0000003940)={0x20002000, &(0x7f00000037c0), &(0x7f0000003800), &(0x7f0000003840), {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:30:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0xf, 'aa\x00'}]}, 0x1c}}, 0x0) 21:30:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) [ 332.731449][T13256] IPVS: ftp: loaded support on port[0] = 21 21:30:43 executing program 4: socket$can_j1939(0x2c, 0x2, 0x7) [ 332.799719][T13257] IPVS: ftp: loaded support on port[0] = 21 21:30:43 executing program 2: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 21:30:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80045005, 0x0) 21:30:43 executing program 5: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x2710}) 21:30:43 executing program 4: r0 = getpid() ptrace$setregset(0x10, r0, 0x0, 0x0) 21:30:44 executing program 2: r0 = fsopen(&(0x7f0000000100)='romfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='cj\xfaM?amf\xb4\x00\'D\xd4\x8a\x88o\xd8\xde\x99Y_\xbfV\xc8\xfd\xe2\xf6\x19\x1f\xd3\xc5\x14\xcd\xfc\x8e\r\xda:\x00'/51, &(0x7f0000000080)='~', 0x1) [ 354.941151][ T9717] Bluetooth: hci1: command 0x0406 tx timeout [ 354.947281][ T9717] Bluetooth: hci0: command 0x0406 tx timeout [ 360.061110][ T9532] Bluetooth: hci3: command 0x0406 tx timeout [ 360.061305][ T9699] Bluetooth: hci5: command 0x0406 tx timeout [ 360.067234][ T9532] Bluetooth: hci4: command 0x0406 tx timeout [ 360.081018][ T9699] Bluetooth: hci2: command 0x0406 tx timeout [ 378.464378][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.470849][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.902240][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.908585][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 480.221264][ T1651] INFO: task syz-executor.1:13249 blocked for more than 143 seconds. [ 480.229639][ T1651] Not tainted 5.12.0-rc1-syzkaller #0 [ 480.253980][ T1651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 480.268280][ T1651] task:syz-executor.1 state:D stack:28320 pid:13249 ppid: 8416 flags:0x00004004 [ 480.280432][ T1651] Call Trace: [ 480.290498][ T1651] __schedule+0x90c/0x21a0 [ 480.298979][ T1651] ? io_schedule_timeout+0x140/0x140 [ 480.313818][ T1651] ? lock_chain_count+0x20/0x20 [ 480.318823][ T1651] schedule+0xcf/0x270 [ 480.327180][ T1651] schedule_timeout+0x1db/0x250 [ 480.336278][ T1651] ? usleep_range+0x170/0x170 [ 480.345167][ T1651] ? wait_for_completion+0x160/0x270 [ 480.350500][ T1651] ? mark_held_locks+0x9f/0xe0 [ 480.367461][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 480.376605][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 480.386021][ T1651] wait_for_completion+0x168/0x270 [ 480.395323][ T1651] ? bit_wait_io_timeout+0x160/0x160 [ 480.408130][ T1651] ? do_raw_spin_lock+0x120/0x2b0 [ 480.420481][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 480.430220][ T1651] io_sq_thread_park+0xd5/0x130 [ 480.436401][ T1651] io_uring_cancel_task_requests+0x24c/0xd90 [ 480.442692][ T1651] ? io_openat2+0x8f0/0x8f0 [ 480.447381][ T1651] ? xa_find+0x1fb/0x320 [ 480.453018][ T1651] ? xas_find+0x7e0/0x7e0 [ 480.457403][ T1651] ? lock_is_held_type+0xd5/0x130 [ 480.462962][ T1651] ? lock_release+0x3bb/0x710 [ 480.467849][ T1651] ? kcov_task_exit+0xbb/0xf0 [ 480.474243][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 480.479596][ T1651] __io_uring_files_cancel+0x110/0x230 [ 480.487807][ T1651] ? __io_uring_free+0xc0/0xc0 [ 480.493893][ T1651] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 480.499808][ T1651] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 480.507783][ T1651] ? __validate_process_creds+0x20c/0x370 [ 480.513815][ T1651] do_exit+0x299/0x2a60 [ 480.518498][ T1651] ? lock_is_held_type+0xd5/0x130 [ 480.523689][ T1651] ? find_held_lock+0x2d/0x110 [ 480.528494][ T1651] ? mm_update_next_owner+0x7a0/0x7a0 [ 480.534069][ T1651] ? lock_release+0x3bb/0x710 [ 480.538785][ T1651] ? get_signal+0x337/0x2100 [ 480.543603][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 480.548508][ T1651] ? lock_is_held_type+0xd5/0x130 [ 480.553880][ T1651] do_group_exit+0x125/0x310 [ 480.558575][ T1651] get_signal+0x42c/0x2100 [ 480.563121][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 480.568008][ T1651] ? lock_is_held_type+0xd5/0x130 [ 480.573218][ T1651] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 480.579101][ T1651] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 480.585601][ T1651] ? io_uring_setup+0x28e/0x2be0 [ 480.590576][ T1651] ? copy_siginfo_to_user32+0xa0/0xa0 [ 480.596843][ T1651] ? io_async_buf_func+0x720/0x720 [ 480.602141][ T1651] exit_to_user_mode_prepare+0x148/0x250 [ 480.608747][ T1651] syscall_exit_to_user_mode+0x19/0x50 [ 480.614396][ T1651] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 480.620322][ T1651] RIP: 0033:0x465ef9 [ 480.625418][ T1651] RSP: 002b:00007f0d91e9f188 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 480.634391][ T1651] RAX: 0000000000000003 RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 480.642528][ T1651] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000002002 [ 480.650626][ T1651] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 480.658766][ T1651] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 480.666900][ T1651] R13: 00007fff38c8ca0f R14: 00007f0d91e9f300 R15: 0000000000022000 [ 480.675447][ T1651] INFO: task iou-sqp-13249:13251 blocked for more than 143 seconds. [ 480.684266][ T1651] Not tainted 5.12.0-rc1-syzkaller #0 [ 480.690181][ T1651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 480.699564][ T1651] task:iou-sqp-13249 state:D stack:30296 pid:13251 ppid: 8416 flags:0x00004004 [ 480.711333][ T1651] Call Trace: [ 480.714660][ T1651] __schedule+0x90c/0x21a0 [ 480.719113][ T1651] ? io_schedule_timeout+0x140/0x140 [ 480.724588][ T1651] schedule+0xcf/0x270 [ 480.728683][ T1651] schedule_timeout+0x1db/0x250 [ 480.733625][ T1651] ? usleep_range+0x170/0x170 [ 480.738328][ T1651] ? wait_for_completion+0x160/0x270 [ 480.743779][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 480.748673][ T1651] ? do_raw_spin_lock+0x120/0x2b0 [ 480.753850][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 480.758824][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 480.764256][ T1651] wait_for_completion+0x168/0x270 [ 480.769407][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 480.774949][ T1651] ? bit_wait_io_timeout+0x160/0x160 [ 480.780345][ T1651] ? preempt_schedule_common+0x59/0xc0 [ 480.785967][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 480.791453][ T1651] ? trace_hardirqs_on+0x38/0x1c0 [ 480.796603][ T1651] io_sq_thread+0x27d/0x1ae0 [ 480.801376][ T1651] ? lock_is_held_type+0xd5/0x130 [ 480.807296][ T1651] ? find_held_lock+0x2d/0x110 [ 480.813257][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 480.818343][ T1651] ? lock_release+0x3bb/0x710 [ 480.824046][ T1651] ? ret_from_fork+0x8/0x30 [ 480.828614][ T1651] ? finish_wait+0x260/0x260 [ 480.833997][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 480.838978][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 480.844560][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 480.849620][ T1651] ret_from_fork+0x1f/0x30 [ 480.854199][ T1651] INFO: task iou-sqp-13249:13259 blocked for more than 143 seconds. [ 480.864969][ T1651] Not tainted 5.12.0-rc1-syzkaller #0 [ 480.870985][ T1651] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 480.879814][ T1651] task:iou-sqp-13249 state:D stack:30296 pid:13259 ppid: 8416 flags:0x00004004 [ 480.889253][ T1651] Call Trace: [ 480.892779][ T1651] __schedule+0x90c/0x21a0 [ 480.897232][ T1651] ? io_schedule_timeout+0x140/0x140 [ 480.902658][ T1651] schedule+0xcf/0x270 [ 480.906757][ T1651] schedule_timeout+0x1db/0x250 [ 480.911763][ T1651] ? usleep_range+0x170/0x170 [ 480.917189][ T1651] ? wait_for_completion+0x160/0x270 [ 480.922654][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 480.927550][ T1651] ? do_raw_spin_lock+0x120/0x2b0 [ 480.933579][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 480.938562][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 480.943970][ T1651] wait_for_completion+0x168/0x270 [ 480.949117][ T1651] ? lock_downgrade+0x6d0/0x6d0 [ 480.954104][ T1651] ? bit_wait_io_timeout+0x160/0x160 [ 480.959419][ T1651] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 480.965380][ T1651] io_sq_thread+0x27d/0x1ae0 [ 480.970010][ T1651] ? lock_is_held_type+0xd5/0x130 [ 480.975133][ T1651] ? find_held_lock+0x2d/0x110 [ 480.979919][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 480.985090][ T1651] ? lock_release+0x3bb/0x710 [ 480.989793][ T1651] ? ret_from_fork+0x8/0x30 [ 480.994448][ T1651] ? finish_wait+0x260/0x260 [ 480.999082][ T1651] ? rwlock_bug.part.0+0x90/0x90 [ 481.004232][ T1651] ? _raw_spin_unlock_irq+0x1f/0x40 [ 481.009466][ T1651] ? io_submit_sqes+0x63d0/0x63d0 [ 481.014618][ T1651] ret_from_fork+0x1f/0x30 [ 481.020188][ T1651] [ 481.020188][ T1651] Showing all locks held in the system: [ 481.028046][ T1651] 1 lock held by khungtaskd/1651: [ 481.033211][ T1651] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 481.044088][ T1651] 2 locks held by in:imklog/8309: [ 481.049137][ T1651] #0: ffff88802234e170 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 481.058577][ T1651] #1: ffffffff8bf63138 (logbuf_lock){-...}-{2:2}, at: is_bpf_text_address+0x0/0x160 [ 481.068422][ T1651] 1 lock held by syz-executor.1/13249: [ 481.074111][ T1651] #0: ffff88801298a870 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 481.083636][ T1651] [ 481.085974][ T1651] ============================================= [ 481.085974][ T1651] [ 481.094668][ T1651] NMI backtrace for cpu 1 [ 481.099004][ T1651] CPU: 1 PID: 1651 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 481.107317][ T1651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.117374][ T1651] Call Trace: [ 481.120660][ T1651] dump_stack+0xfa/0x151 [ 481.125001][ T1651] nmi_cpu_backtrace.cold+0x44/0xd7 [ 481.130196][ T1651] ? lapic_can_unplug_cpu+0x80/0x80 [ 481.135437][ T1651] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 481.141474][ T1651] watchdog+0xd48/0xfb0 [ 481.145641][ T1651] ? reset_hung_task_detector+0x30/0x30 [ 481.151179][ T1651] kthread+0x3b1/0x4a0 [ 481.155251][ T1651] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 481.161137][ T1651] ret_from_fork+0x1f/0x30 [ 481.166548][ T1651] Sending NMI from CPU 1 to CPUs 0: [ 481.173051][ C0] NMI backtrace for cpu 0 [ 481.173062][ C0] CPU: 0 PID: 9604 Comm: kworker/0:4 Not tainted 5.12.0-rc1-syzkaller #0 [ 481.173073][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.173082][ C0] Workqueue: events nsim_dev_trap_report_work [ 481.173096][ C0] RIP: 0010:mark_lock+0x7d/0x17b0 [ 481.173106][ C0] Code: 00 f2 f2 f2 c7 40 08 00 f2 f2 f2 c7 40 10 00 00 00 f3 c7 40 14 f3 f3 f3 f3 65 48 8b 04 25 28 00 00 00 48 89 84 24 10 01 00 00 <31> c0 41 83 fc 09 0f 87 3f 01 00 00 41 83 fc 08 49 89 f5 0f 84 f6 [ 481.173122][ C0] RSP: 0018:ffffc90015bc7988 EFLAGS: 00000802 [ 481.173135][ C0] RAX: 8320d5a57e351500 RBX: 1ffff92002b78f38 RCX: 1ffffffff1f635da [ 481.173145][ C0] RDX: dffffc0000000000 RSI: ffff8880780eab08 RDI: ffff8880780ea100 [ 481.173154][ C0] RBP: 0000000000000006 R08: 0000000000000000 R09: ffffffff8fac5947 [ 481.173164][ C0] R10: 0000000000000001 R11: 00000000137933ee R12: 0000000000000006 [ 481.173174][ C0] R13: dffffc0000000000 R14: ffff8880780eaa90 R15: ffff888025644000 [ 481.173184][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 481.173194][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 481.173203][ C0] CR2: 00007fbb1c1a3000 CR3: 000000001d44a000 CR4: 00000000001506f0 [ 481.173213][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 481.173223][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 481.173231][ C0] Call Trace: [ 481.173237][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 481.173244][ C0] ? chacha_permute+0x5e4/0x6f0 [ 481.173251][ C0] ? lock_chain_count+0x20/0x20 [ 481.173258][ C0] ? lock_is_held_type+0xd5/0x130 [ 481.173265][ C0] ? find_held_lock+0x2d/0x110 [ 481.173276][ C0] ? lock_release+0x3bb/0x710 [ 481.173283][ C0] ? _get_random_bytes+0x229/0x670 [ 481.173289][ C0] mark_held_locks+0x9f/0xe0 [ 481.173296][ C0] lockdep_hardirqs_on_prepare+0x28b/0x400 [ 481.173308][ C0] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 481.173316][ C0] trace_hardirqs_on+0x5b/0x1c0 [ 481.173323][ C0] _raw_spin_unlock_irqrestore+0x28/0x50 [ 481.173330][ C0] _get_random_bytes+0x229/0x670 [ 481.173337][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 481.173344][ C0] ? kmem_cache_alloc_node_trace+0x43c/0x550 [ 481.173352][ C0] ? add_disk_randomness+0x3a0/0x3a0 [ 481.173359][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 481.173367][ C0] ? __alloc_skb+0x17c/0x340 [ 481.173374][ C0] nsim_dev_trap_report_work+0x38a/0xbd0 [ 481.173380][ C0] process_one_work+0x98d/0x1600 [ 481.173386][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 481.173392][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 481.173396][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 481.173400][ C0] worker_thread+0x64c/0x1120 [ 481.173404][ C0] ? process_one_work+0x1600/0x1600 [ 481.173407][ C0] kthread+0x3b1/0x4a0 [ 481.173410][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 481.173414][ C0] ret_from_fork+0x1f/0x30 [ 481.174503][ T1651] Kernel panic - not syncing: hung_task: blocked tasks [ 481.468535][ T1651] CPU: 1 PID: 1651 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 481.477855][ T1651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.488156][ T1651] Call Trace: [ 481.491443][ T1651] dump_stack+0xfa/0x151 [ 481.495705][ T1651] panic+0x306/0x73d [ 481.499617][ T1651] ? __warn_printk+0xf3/0xf3 [ 481.504225][ T1651] ? lapic_can_unplug_cpu+0x80/0x80 [ 481.509423][ T1651] ? preempt_schedule_thunk+0x16/0x18 [ 481.514802][ T1651] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 481.520975][ T1651] ? watchdog.cold+0x5/0x158 [ 481.525607][ T1651] watchdog.cold+0x16/0x158 [ 481.530129][ T1651] ? reset_hung_task_detector+0x30/0x30 [ 481.535684][ T1651] kthread+0x3b1/0x4a0 [ 481.539760][ T1651] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 481.545657][ T1651] ret_from_fork+0x1f/0x30 [ 481.550737][ T1651] Kernel Offset: disabled [ 481.555072][ T1651] Rebooting in 86400 seconds..