forked to background, child pid 4652 [ 37.308625][ T4653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.328379][ T4653] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: [ 37.967895][ T4749] sshd (4749) used greatest stack depth: 22384 bytes left OK syzkaller Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2023/01/19 19:40:47 fuzzer started 2023/01/19 19:40:47 dialing manager at 10.128.0.169:33741 syzkaller login: [ 62.936983][ T5078] cgroup: Unknown subsys name 'net' [ 63.076627][ T5078] cgroup: Unknown subsys name 'rlimit' 2023/01/19 19:40:48 syscalls: 3782 2023/01/19 19:40:48 code coverage: enabled 2023/01/19 19:40:48 comparison tracing: enabled 2023/01/19 19:40:48 extra coverage: enabled 2023/01/19 19:40:48 delay kcov mmap: enabled 2023/01/19 19:40:48 setuid sandbox: enabled 2023/01/19 19:40:48 namespace sandbox: enabled 2023/01/19 19:40:48 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/19 19:40:48 fault injection: enabled 2023/01/19 19:40:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/19 19:40:48 net packet injection: enabled 2023/01/19 19:40:48 net device setup: enabled 2023/01/19 19:40:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/19 19:40:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/19 19:40:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/19 19:40:48 USB emulation: enabled 2023/01/19 19:40:48 hci packet injection: enabled 2023/01/19 19:40:48 wifi device emulation: enabled 2023/01/19 19:40:48 802.15.4 emulation: enabled 2023/01/19 19:40:48 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/19 19:40:48 fetching corpus: 50, signal 52330/56139 (executing program) 2023/01/19 19:40:48 fetching corpus: 100, signal 74191/79780 (executing program) 2023/01/19 19:40:49 fetching corpus: 150, signal 90809/98131 (executing program) 2023/01/19 19:40:49 fetching corpus: 200, signal 106111/115122 (executing program) 2023/01/19 19:40:50 fetching corpus: 250, signal 116793/127493 (executing program) 2023/01/19 19:40:50 fetching corpus: 300, signal 130607/142917 (executing program) 2023/01/19 19:40:51 fetching corpus: 350, signal 140989/154902 (executing program) 2023/01/19 19:40:51 fetching corpus: 400, signal 155656/171059 (executing program) 2023/01/19 19:40:51 fetching corpus: 450, signal 166967/183871 (executing program) 2023/01/19 19:40:52 fetching corpus: 500, signal 173906/192363 (executing program) 2023/01/19 19:40:52 fetching corpus: 550, signal 181317/201279 (executing program) 2023/01/19 19:40:53 fetching corpus: 600, signal 187401/208854 (executing program) 2023/01/19 19:40:53 fetching corpus: 650, signal 193078/216038 (executing program) 2023/01/19 19:40:54 fetching corpus: 700, signal 199422/223851 (executing program) 2023/01/19 19:40:54 fetching corpus: 750, signal 209510/235278 (executing program) 2023/01/19 19:40:55 fetching corpus: 800, signal 215075/242270 (executing program) 2023/01/19 19:40:55 fetching corpus: 850, signal 219565/248221 (executing program) 2023/01/19 19:40:55 fetching corpus: 900, signal 222369/252500 (executing program) 2023/01/19 19:40:55 fetching corpus: 950, signal 227905/259420 (executing program) [ 71.252673][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.259313][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/19 19:40:56 fetching corpus: 1000, signal 232804/265683 (executing program) 2023/01/19 19:40:56 fetching corpus: 1050, signal 237095/271397 (executing program) 2023/01/19 19:40:57 fetching corpus: 1100, signal 241559/277219 (executing program) 2023/01/19 19:40:57 fetching corpus: 1150, signal 244870/281945 (executing program) 2023/01/19 19:40:57 fetching corpus: 1200, signal 249638/288029 (executing program) 2023/01/19 19:40:58 fetching corpus: 1250, signal 253639/293385 (executing program) 2023/01/19 19:40:58 fetching corpus: 1300, signal 257955/298993 (executing program) 2023/01/19 19:40:58 fetching corpus: 1350, signal 262133/304537 (executing program) 2023/01/19 19:40:59 fetching corpus: 1400, signal 266656/310288 (executing program) 2023/01/19 19:40:59 fetching corpus: 1450, signal 271684/316574 (executing program) 2023/01/19 19:40:59 fetching corpus: 1500, signal 275059/321267 (executing program) 2023/01/19 19:41:00 fetching corpus: 1550, signal 278634/326146 (executing program) 2023/01/19 19:41:00 fetching corpus: 1600, signal 283835/332529 (executing program) 2023/01/19 19:41:00 fetching corpus: 1650, signal 286811/336750 (executing program) 2023/01/19 19:41:01 fetching corpus: 1700, signal 290955/342055 (executing program) 2023/01/19 19:41:01 fetching corpus: 1750, signal 293325/345664 (executing program) 2023/01/19 19:41:01 fetching corpus: 1800, signal 296473/350064 (executing program) 2023/01/19 19:41:01 fetching corpus: 1850, signal 300730/355434 (executing program) 2023/01/19 19:41:01 fetching corpus: 1900, signal 303957/359873 (executing program) 2023/01/19 19:41:02 fetching corpus: 1950, signal 306675/363782 (executing program) 2023/01/19 19:41:02 fetching corpus: 2000, signal 310109/368395 (executing program) 2023/01/19 19:41:02 fetching corpus: 2050, signal 312903/372404 (executing program) 2023/01/19 19:41:02 fetching corpus: 2100, signal 316139/376782 (executing program) 2023/01/19 19:41:03 fetching corpus: 2150, signal 320814/382513 (executing program) 2023/01/19 19:41:03 fetching corpus: 2200, signal 324332/387108 (executing program) 2023/01/19 19:41:03 fetching corpus: 2250, signal 327014/390926 (executing program) 2023/01/19 19:41:03 fetching corpus: 2300, signal 329520/394607 (executing program) 2023/01/19 19:41:03 fetching corpus: 2350, signal 332771/398910 (executing program) 2023/01/19 19:41:04 fetching corpus: 2400, signal 335537/402811 (executing program) 2023/01/19 19:41:04 fetching corpus: 2450, signal 341174/409245 (executing program) 2023/01/19 19:41:04 fetching corpus: 2500, signal 342843/412074 (executing program) 2023/01/19 19:41:04 fetching corpus: 2550, signal 346247/416461 (executing program) 2023/01/19 19:41:04 fetching corpus: 2600, signal 350155/421336 (executing program) 2023/01/19 19:41:05 fetching corpus: 2650, signal 352898/425102 (executing program) 2023/01/19 19:41:05 fetching corpus: 2700, signal 355812/429045 (executing program) 2023/01/19 19:41:05 fetching corpus: 2750, signal 357718/432083 (executing program) 2023/01/19 19:41:05 fetching corpus: 2800, signal 359635/435090 (executing program) 2023/01/19 19:41:06 fetching corpus: 2850, signal 361945/438488 (executing program) 2023/01/19 19:41:06 fetching corpus: 2900, signal 364347/441989 (executing program) 2023/01/19 19:41:06 fetching corpus: 2950, signal 366730/445396 (executing program) [ 81.500452][ T7] cfg80211: failed to load regulatory.db 2023/01/19 19:41:06 fetching corpus: 3000, signal 368263/448047 (executing program) 2023/01/19 19:41:06 fetching corpus: 3050, signal 370836/451616 (executing program) 2023/01/19 19:41:07 fetching corpus: 3100, signal 373406/455199 (executing program) 2023/01/19 19:41:07 fetching corpus: 3150, signal 378984/461420 (executing program) 2023/01/19 19:41:07 fetching corpus: 3200, signal 381321/464746 (executing program) 2023/01/19 19:41:08 fetching corpus: 3250, signal 384378/468728 (executing program) 2023/01/19 19:41:08 fetching corpus: 3300, signal 386496/471843 (executing program) 2023/01/19 19:41:08 fetching corpus: 3350, signal 389085/475331 (executing program) 2023/01/19 19:41:08 fetching corpus: 3400, signal 391153/478390 (executing program) 2023/01/19 19:41:08 fetching corpus: 3449, signal 394260/482337 (executing program) 2023/01/19 19:41:09 fetching corpus: 3499, signal 396611/485631 (executing program) 2023/01/19 19:41:09 fetching corpus: 3549, signal 398121/488135 (executing program) 2023/01/19 19:41:09 fetching corpus: 3599, signal 400674/491570 (executing program) 2023/01/19 19:41:09 fetching corpus: 3649, signal 403046/494809 (executing program) 2023/01/19 19:41:09 fetching corpus: 3699, signal 404601/497380 (executing program) 2023/01/19 19:41:09 fetching corpus: 3749, signal 406289/500076 (executing program) 2023/01/19 19:41:10 fetching corpus: 3799, signal 408664/503306 (executing program) 2023/01/19 19:41:10 fetching corpus: 3849, signal 410393/506056 (executing program) 2023/01/19 19:41:10 fetching corpus: 3899, signal 412489/509109 (executing program) 2023/01/19 19:41:10 fetching corpus: 3949, signal 415729/513065 (executing program) 2023/01/19 19:41:10 fetching corpus: 3999, signal 417764/516062 (executing program) 2023/01/19 19:41:11 fetching corpus: 4049, signal 419064/518409 (executing program) 2023/01/19 19:41:11 fetching corpus: 4099, signal 421149/521385 (executing program) 2023/01/19 19:41:11 fetching corpus: 4149, signal 422254/523542 (executing program) 2023/01/19 19:41:11 fetching corpus: 4199, signal 423972/526179 (executing program) 2023/01/19 19:41:11 fetching corpus: 4249, signal 425155/528376 (executing program) 2023/01/19 19:41:12 fetching corpus: 4299, signal 427802/531764 (executing program) 2023/01/19 19:41:12 fetching corpus: 4349, signal 429734/534536 (executing program) 2023/01/19 19:41:12 fetching corpus: 4399, signal 431205/536939 (executing program) 2023/01/19 19:41:12 fetching corpus: 4449, signal 433113/539708 (executing program) 2023/01/19 19:41:13 fetching corpus: 4499, signal 434513/542011 (executing program) 2023/01/19 19:41:13 fetching corpus: 4549, signal 436007/544392 (executing program) 2023/01/19 19:41:13 fetching corpus: 4599, signal 437892/547120 (executing program) 2023/01/19 19:41:13 fetching corpus: 4649, signal 439419/549515 (executing program) 2023/01/19 19:41:14 fetching corpus: 4699, signal 441607/552523 (executing program) 2023/01/19 19:41:14 fetching corpus: 4749, signal 443700/555393 (executing program) 2023/01/19 19:41:14 fetching corpus: 4799, signal 445377/557937 (executing program) 2023/01/19 19:41:14 fetching corpus: 4849, signal 447537/560883 (executing program) 2023/01/19 19:41:14 fetching corpus: 4899, signal 449597/563698 (executing program) 2023/01/19 19:41:15 fetching corpus: 4949, signal 452234/567013 (executing program) 2023/01/19 19:41:15 fetching corpus: 4999, signal 454351/569886 (executing program) 2023/01/19 19:41:15 fetching corpus: 5049, signal 455666/572104 (executing program) 2023/01/19 19:41:15 fetching corpus: 5099, signal 457273/574520 (executing program) 2023/01/19 19:41:16 fetching corpus: 5149, signal 458489/576650 (executing program) 2023/01/19 19:41:16 fetching corpus: 5199, signal 460435/579351 (executing program) 2023/01/19 19:41:16 fetching corpus: 5249, signal 461915/581704 (executing program) 2023/01/19 19:41:16 fetching corpus: 5299, signal 464210/584668 (executing program) 2023/01/19 19:41:16 fetching corpus: 5349, signal 466110/587304 (executing program) 2023/01/19 19:41:17 fetching corpus: 5399, signal 467991/589997 (executing program) 2023/01/19 19:41:17 fetching corpus: 5449, signal 469384/592156 (executing program) 2023/01/19 19:41:17 fetching corpus: 5499, signal 472046/595413 (executing program) 2023/01/19 19:41:17 fetching corpus: 5549, signal 473132/597391 (executing program) 2023/01/19 19:41:17 fetching corpus: 5599, signal 475356/600237 (executing program) 2023/01/19 19:41:18 fetching corpus: 5649, signal 476639/602338 (executing program) 2023/01/19 19:41:18 fetching corpus: 5699, signal 478056/604497 (executing program) 2023/01/19 19:41:18 fetching corpus: 5749, signal 479335/606582 (executing program) 2023/01/19 19:41:18 fetching corpus: 5799, signal 480902/608865 (executing program) 2023/01/19 19:41:19 fetching corpus: 5849, signal 482199/610973 (executing program) 2023/01/19 19:41:19 fetching corpus: 5899, signal 483689/613205 (executing program) 2023/01/19 19:41:19 fetching corpus: 5949, signal 485100/615356 (executing program) 2023/01/19 19:41:19 fetching corpus: 5999, signal 486560/617556 (executing program) 2023/01/19 19:41:19 fetching corpus: 6049, signal 487777/619567 (executing program) 2023/01/19 19:41:19 fetching corpus: 6099, signal 489195/621750 (executing program) 2023/01/19 19:41:19 fetching corpus: 6149, signal 490501/623817 (executing program) 2023/01/19 19:41:20 fetching corpus: 6199, signal 491434/625653 (executing program) 2023/01/19 19:41:20 fetching corpus: 6249, signal 492215/627355 (executing program) 2023/01/19 19:41:20 fetching corpus: 6299, signal 493597/629452 (executing program) 2023/01/19 19:41:20 fetching corpus: 6349, signal 495361/631876 (executing program) 2023/01/19 19:41:20 fetching corpus: 6399, signal 497038/634146 (executing program) 2023/01/19 19:41:21 fetching corpus: 6449, signal 497977/635951 (executing program) 2023/01/19 19:41:21 fetching corpus: 6499, signal 499051/637814 (executing program) 2023/01/19 19:41:21 fetching corpus: 6549, signal 499992/639568 (executing program) 2023/01/19 19:41:21 fetching corpus: 6599, signal 501317/641627 (executing program) 2023/01/19 19:41:22 fetching corpus: 6649, signal 502839/643781 (executing program) 2023/01/19 19:41:22 fetching corpus: 6699, signal 503825/645606 (executing program) 2023/01/19 19:41:22 fetching corpus: 6749, signal 505153/647631 (executing program) 2023/01/19 19:41:22 fetching corpus: 6799, signal 506361/649575 (executing program) 2023/01/19 19:41:22 fetching corpus: 6849, signal 507726/651637 (executing program) 2023/01/19 19:41:23 fetching corpus: 6899, signal 509069/653682 (executing program) 2023/01/19 19:41:23 fetching corpus: 6949, signal 510396/655672 (executing program) 2023/01/19 19:41:23 fetching corpus: 6999, signal 511744/657675 (executing program) 2023/01/19 19:41:23 fetching corpus: 7049, signal 513659/660144 (executing program) 2023/01/19 19:41:23 fetching corpus: 7099, signal 515032/662242 (executing program) 2023/01/19 19:41:23 fetching corpus: 7149, signal 516209/664113 (executing program) 2023/01/19 19:41:24 fetching corpus: 7199, signal 516927/665640 (executing program) 2023/01/19 19:41:24 fetching corpus: 7249, signal 518539/667821 (executing program) 2023/01/19 19:41:24 fetching corpus: 7299, signal 519977/669911 (executing program) 2023/01/19 19:41:24 fetching corpus: 7349, signal 521066/671735 (executing program) 2023/01/19 19:41:25 fetching corpus: 7399, signal 522025/673475 (executing program) 2023/01/19 19:41:25 fetching corpus: 7449, signal 522945/675168 (executing program) 2023/01/19 19:41:25 fetching corpus: 7499, signal 524287/677174 (executing program) 2023/01/19 19:41:25 fetching corpus: 7549, signal 525852/679291 (executing program) 2023/01/19 19:41:25 fetching corpus: 7599, signal 526783/680913 (executing program) 2023/01/19 19:41:26 fetching corpus: 7649, signal 527959/682784 (executing program) 2023/01/19 19:41:26 fetching corpus: 7699, signal 529328/684789 (executing program) 2023/01/19 19:41:26 fetching corpus: 7749, signal 530046/686297 (executing program) 2023/01/19 19:41:26 fetching corpus: 7799, signal 531153/688075 (executing program) 2023/01/19 19:41:26 fetching corpus: 7849, signal 532308/689841 (executing program) 2023/01/19 19:41:27 fetching corpus: 7899, signal 533553/691756 (executing program) 2023/01/19 19:41:27 fetching corpus: 7949, signal 534670/693502 (executing program) 2023/01/19 19:41:27 fetching corpus: 7999, signal 535694/695193 (executing program) 2023/01/19 19:41:27 fetching corpus: 8049, signal 536358/696638 (executing program) 2023/01/19 19:41:27 fetching corpus: 8099, signal 537462/698373 (executing program) 2023/01/19 19:41:28 fetching corpus: 8149, signal 539173/700485 (executing program) 2023/01/19 19:41:28 fetching corpus: 8199, signal 540544/702436 (executing program) 2023/01/19 19:41:28 fetching corpus: 8249, signal 541403/704023 (executing program) 2023/01/19 19:41:28 fetching corpus: 8299, signal 542312/705645 (executing program) 2023/01/19 19:41:29 fetching corpus: 8349, signal 543508/707456 (executing program) 2023/01/19 19:41:29 fetching corpus: 8399, signal 544799/709298 (executing program) 2023/01/19 19:41:29 fetching corpus: 8449, signal 545621/710831 (executing program) 2023/01/19 19:41:29 fetching corpus: 8499, signal 546319/712318 (executing program) 2023/01/19 19:41:30 fetching corpus: 8549, signal 547456/714064 (executing program) 2023/01/19 19:41:30 fetching corpus: 8599, signal 548380/715624 (executing program) 2023/01/19 19:41:30 fetching corpus: 8649, signal 549164/717106 (executing program) 2023/01/19 19:41:30 fetching corpus: 8699, signal 549874/718529 (executing program) 2023/01/19 19:41:30 fetching corpus: 8749, signal 551055/720277 (executing program) 2023/01/19 19:41:30 fetching corpus: 8799, signal 551820/721763 (executing program) 2023/01/19 19:41:31 fetching corpus: 8849, signal 552542/723217 (executing program) 2023/01/19 19:41:31 fetching corpus: 8899, signal 553306/724667 (executing program) 2023/01/19 19:41:31 fetching corpus: 8949, signal 554421/726378 (executing program) 2023/01/19 19:41:31 fetching corpus: 8999, signal 555474/728042 (executing program) 2023/01/19 19:41:31 fetching corpus: 9049, signal 556456/729636 (executing program) 2023/01/19 19:41:32 fetching corpus: 9099, signal 557364/731212 (executing program) 2023/01/19 19:41:32 fetching corpus: 9149, signal 558535/732972 (executing program) 2023/01/19 19:41:32 fetching corpus: 9199, signal 559205/734377 (executing program) 2023/01/19 19:41:32 fetching corpus: 9249, signal 560200/735937 (executing program) 2023/01/19 19:41:32 fetching corpus: 9299, signal 561481/737742 (executing program) 2023/01/19 19:41:33 fetching corpus: 9349, signal 562422/739274 (executing program) 2023/01/19 19:41:33 fetching corpus: 9399, signal 563489/740879 (executing program) 2023/01/19 19:41:33 fetching corpus: 9449, signal 564473/742490 (executing program) 2023/01/19 19:41:33 fetching corpus: 9499, signal 565616/744163 (executing program) 2023/01/19 19:41:33 fetching corpus: 9549, signal 566896/745932 (executing program) 2023/01/19 19:41:34 fetching corpus: 9599, signal 567959/747525 (executing program) 2023/01/19 19:41:34 fetching corpus: 9649, signal 568793/748983 (executing program) 2023/01/19 19:41:34 fetching corpus: 9699, signal 569598/750416 (executing program) 2023/01/19 19:41:34 fetching corpus: 9749, signal 570571/751959 (executing program) 2023/01/19 19:41:34 fetching corpus: 9799, signal 571682/753566 (executing program) 2023/01/19 19:41:35 fetching corpus: 9849, signal 572437/754955 (executing program) 2023/01/19 19:41:35 fetching corpus: 9899, signal 573057/756290 (executing program) 2023/01/19 19:41:35 fetching corpus: 9949, signal 574054/757841 (executing program) 2023/01/19 19:41:35 fetching corpus: 9999, signal 574964/759303 (executing program) 2023/01/19 19:41:35 fetching corpus: 10049, signal 575766/760722 (executing program) 2023/01/19 19:41:36 fetching corpus: 10099, signal 576752/762237 (executing program) 2023/01/19 19:41:36 fetching corpus: 10149, signal 577515/763614 (executing program) 2023/01/19 19:41:36 fetching corpus: 10199, signal 578282/764973 (executing program) 2023/01/19 19:41:36 fetching corpus: 10249, signal 579407/766564 (executing program) 2023/01/19 19:41:36 fetching corpus: 10299, signal 580341/768019 (executing program) 2023/01/19 19:41:37 fetching corpus: 10349, signal 581389/769577 (executing program) 2023/01/19 19:41:37 fetching corpus: 10399, signal 582608/771259 (executing program) 2023/01/19 19:41:37 fetching corpus: 10449, signal 583654/772783 (executing program) 2023/01/19 19:41:37 fetching corpus: 10499, signal 584700/774316 (executing program) 2023/01/19 19:41:38 fetching corpus: 10549, signal 585816/775913 (executing program) 2023/01/19 19:41:38 fetching corpus: 10599, signal 586745/777333 (executing program) 2023/01/19 19:41:38 fetching corpus: 10649, signal 588080/779043 (executing program) 2023/01/19 19:41:38 fetching corpus: 10699, signal 589601/780904 (executing program) 2023/01/19 19:41:39 fetching corpus: 10749, signal 590530/782334 (executing program) 2023/01/19 19:41:39 fetching corpus: 10799, signal 591288/783691 (executing program) 2023/01/19 19:41:39 fetching corpus: 10849, signal 593810/786088 (executing program) 2023/01/19 19:41:39 fetching corpus: 10899, signal 594525/787394 (executing program) 2023/01/19 19:41:39 fetching corpus: 10949, signal 595701/788950 (executing program) 2023/01/19 19:41:39 fetching corpus: 10999, signal 596357/790215 (executing program) 2023/01/19 19:41:40 fetching corpus: 11049, signal 596884/791399 (executing program) 2023/01/19 19:41:40 fetching corpus: 11099, signal 597847/792857 (executing program) 2023/01/19 19:41:40 fetching corpus: 11149, signal 599249/794514 (executing program) 2023/01/19 19:41:41 fetching corpus: 11199, signal 599986/795796 (executing program) 2023/01/19 19:41:41 fetching corpus: 11249, signal 601010/797225 (executing program) 2023/01/19 19:41:41 fetching corpus: 11299, signal 601687/798476 (executing program) 2023/01/19 19:41:41 fetching corpus: 11349, signal 603154/800184 (executing program) 2023/01/19 19:41:41 fetching corpus: 11399, signal 603978/801499 (executing program) 2023/01/19 19:41:42 fetching corpus: 11449, signal 604602/802726 (executing program) 2023/01/19 19:41:42 fetching corpus: 11499, signal 605630/804210 (executing program) 2023/01/19 19:41:42 fetching corpus: 11549, signal 606803/805726 (executing program) 2023/01/19 19:41:42 fetching corpus: 11599, signal 607315/806879 (executing program) 2023/01/19 19:41:42 fetching corpus: 11649, signal 608111/808175 (executing program) 2023/01/19 19:41:43 fetching corpus: 11699, signal 609272/809705 (executing program) 2023/01/19 19:41:43 fetching corpus: 11749, signal 610148/811017 (executing program) 2023/01/19 19:41:43 fetching corpus: 11799, signal 610669/812187 (executing program) 2023/01/19 19:41:43 fetching corpus: 11849, signal 611700/813605 (executing program) 2023/01/19 19:41:44 fetching corpus: 11899, signal 612613/814972 (executing program) 2023/01/19 19:41:44 fetching corpus: 11949, signal 613416/816257 (executing program) 2023/01/19 19:41:44 fetching corpus: 11999, signal 614331/817599 (executing program) 2023/01/19 19:41:44 fetching corpus: 12049, signal 615399/819069 (executing program) 2023/01/19 19:41:44 fetching corpus: 12099, signal 616565/820566 (executing program) 2023/01/19 19:41:45 fetching corpus: 12149, signal 617482/821922 (executing program) 2023/01/19 19:41:45 fetching corpus: 12199, signal 618011/823039 (executing program) 2023/01/19 19:41:45 fetching corpus: 12249, signal 618801/824307 (executing program) 2023/01/19 19:41:45 fetching corpus: 12299, signal 619463/825535 (executing program) 2023/01/19 19:41:45 fetching corpus: 12349, signal 620089/826684 (executing program) 2023/01/19 19:41:46 fetching corpus: 12399, signal 620925/827922 (executing program) 2023/01/19 19:41:46 fetching corpus: 12449, signal 621490/829054 (executing program) 2023/01/19 19:41:46 fetching corpus: 12499, signal 622638/830474 (executing program) 2023/01/19 19:41:46 fetching corpus: 12549, signal 623406/831713 (executing program) 2023/01/19 19:41:46 fetching corpus: 12599, signal 624322/833011 (executing program) 2023/01/19 19:41:46 fetching corpus: 12649, signal 625325/834306 (executing program) 2023/01/19 19:41:47 fetching corpus: 12699, signal 626077/835504 (executing program) 2023/01/19 19:41:47 fetching corpus: 12749, signal 627033/836828 (executing program) 2023/01/19 19:41:47 fetching corpus: 12799, signal 627656/837963 (executing program) 2023/01/19 19:41:47 fetching corpus: 12849, signal 628408/839135 (executing program) 2023/01/19 19:41:48 fetching corpus: 12899, signal 629011/840264 (executing program) 2023/01/19 19:41:48 fetching corpus: 12949, signal 629436/841280 (executing program) 2023/01/19 19:41:48 fetching corpus: 12999, signal 630037/842390 (executing program) 2023/01/19 19:41:48 fetching corpus: 13049, signal 630750/843575 (executing program) 2023/01/19 19:41:48 fetching corpus: 13099, signal 631358/844700 (executing program) 2023/01/19 19:41:48 fetching corpus: 13149, signal 632009/845874 (executing program) 2023/01/19 19:41:49 fetching corpus: 13199, signal 632837/847089 (executing program) 2023/01/19 19:41:49 fetching corpus: 13249, signal 633647/848303 (executing program) 2023/01/19 19:41:49 fetching corpus: 13299, signal 634730/849716 (executing program) 2023/01/19 19:41:49 fetching corpus: 13349, signal 635695/850997 (executing program) 2023/01/19 19:41:49 fetching corpus: 13399, signal 636338/852070 (executing program) 2023/01/19 19:41:50 fetching corpus: 13449, signal 637101/853216 (executing program) 2023/01/19 19:41:50 fetching corpus: 13499, signal 637875/854414 (executing program) 2023/01/19 19:41:50 fetching corpus: 13549, signal 638663/855601 (executing program) 2023/01/19 19:41:51 fetching corpus: 13599, signal 640525/857322 (executing program) 2023/01/19 19:41:51 fetching corpus: 13649, signal 641032/858371 (executing program) 2023/01/19 19:41:51 fetching corpus: 13699, signal 641587/859398 (executing program) 2023/01/19 19:41:51 fetching corpus: 13749, signal 642507/860632 (executing program) 2023/01/19 19:41:51 fetching corpus: 13799, signal 643192/861726 (executing program) 2023/01/19 19:41:52 fetching corpus: 13849, signal 644053/862924 (executing program) 2023/01/19 19:41:52 fetching corpus: 13899, signal 644776/864061 (executing program) 2023/01/19 19:41:52 fetching corpus: 13949, signal 645247/865071 (executing program) 2023/01/19 19:41:52 fetching corpus: 13999, signal 646032/866242 (executing program) 2023/01/19 19:41:52 fetching corpus: 14049, signal 646906/867406 (executing program) 2023/01/19 19:41:53 fetching corpus: 14099, signal 648372/868863 (executing program) 2023/01/19 19:41:53 fetching corpus: 14149, signal 648900/869875 (executing program) 2023/01/19 19:41:53 fetching corpus: 14199, signal 649563/870916 (executing program) 2023/01/19 19:41:53 fetching corpus: 14249, signal 650080/871931 (executing program) 2023/01/19 19:41:53 fetching corpus: 14299, signal 651073/873198 (executing program) 2023/01/19 19:41:54 fetching corpus: 14349, signal 652056/874405 (executing program) 2023/01/19 19:41:54 fetching corpus: 14399, signal 652644/875445 (executing program) 2023/01/19 19:41:54 fetching corpus: 14449, signal 653457/876563 (executing program) 2023/01/19 19:41:54 fetching corpus: 14499, signal 654127/877628 (executing program) 2023/01/19 19:41:55 fetching corpus: 14549, signal 655084/878853 (executing program) 2023/01/19 19:41:55 fetching corpus: 14599, signal 655713/879902 (executing program) 2023/01/19 19:41:55 fetching corpus: 14649, signal 656542/881063 (executing program) 2023/01/19 19:41:55 fetching corpus: 14699, signal 657191/882122 (executing program) 2023/01/19 19:41:55 fetching corpus: 14749, signal 657717/883110 (executing program) 2023/01/19 19:41:56 fetching corpus: 14799, signal 658653/884266 (executing program) 2023/01/19 19:41:56 fetching corpus: 14849, signal 659336/885317 (executing program) 2023/01/19 19:41:56 fetching corpus: 14899, signal 659992/886387 (executing program) 2023/01/19 19:41:56 fetching corpus: 14949, signal 660535/887384 (executing program) 2023/01/19 19:41:56 fetching corpus: 14999, signal 661045/888396 (executing program) 2023/01/19 19:41:57 fetching corpus: 15049, signal 661737/889481 (executing program) 2023/01/19 19:41:57 fetching corpus: 15099, signal 662274/890495 (executing program) 2023/01/19 19:41:57 fetching corpus: 15149, signal 662777/891481 (executing program) [ 132.690278][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.696632][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/19 19:41:57 fetching corpus: 15199, signal 663641/892580 (executing program) 2023/01/19 19:41:58 fetching corpus: 15249, signal 664691/893732 (executing program) 2023/01/19 19:41:58 fetching corpus: 15299, signal 665288/894715 (executing program) 2023/01/19 19:41:58 fetching corpus: 15349, signal 666196/895852 (executing program) 2023/01/19 19:41:58 fetching corpus: 15399, signal 667047/896983 (executing program) 2023/01/19 19:41:58 fetching corpus: 15449, signal 667411/897903 (executing program) 2023/01/19 19:41:59 fetching corpus: 15499, signal 668188/898981 (executing program) 2023/01/19 19:41:59 fetching corpus: 15549, signal 668766/899979 (executing program) 2023/01/19 19:41:59 fetching corpus: 15599, signal 669279/900903 (executing program) 2023/01/19 19:41:59 fetching corpus: 15649, signal 669759/901811 (executing program) 2023/01/19 19:41:59 fetching corpus: 15699, signal 670690/902943 (executing program) 2023/01/19 19:42:00 fetching corpus: 15749, signal 671558/904041 (executing program) 2023/01/19 19:42:00 fetching corpus: 15799, signal 672174/905013 (executing program) 2023/01/19 19:42:00 fetching corpus: 15849, signal 673305/906144 (executing program) 2023/01/19 19:42:00 fetching corpus: 15899, signal 674043/907142 (executing program) 2023/01/19 19:42:00 fetching corpus: 15949, signal 674517/908074 (executing program) 2023/01/19 19:42:01 fetching corpus: 15999, signal 674914/908965 (executing program) 2023/01/19 19:42:01 fetching corpus: 16049, signal 675654/909973 (executing program) 2023/01/19 19:42:01 fetching corpus: 16099, signal 676349/910944 (executing program) 2023/01/19 19:42:01 fetching corpus: 16149, signal 677092/911973 (executing program) 2023/01/19 19:42:01 fetching corpus: 16199, signal 677774/912958 (executing program) 2023/01/19 19:42:02 fetching corpus: 16249, signal 678474/914007 (executing program) 2023/01/19 19:42:02 fetching corpus: 16299, signal 679155/915007 (executing program) 2023/01/19 19:42:02 fetching corpus: 16349, signal 680023/916078 (executing program) 2023/01/19 19:42:02 fetching corpus: 16399, signal 680596/917057 (executing program) 2023/01/19 19:42:03 fetching corpus: 16449, signal 682030/918334 (executing program) 2023/01/19 19:42:03 fetching corpus: 16499, signal 682585/919258 (executing program) 2023/01/19 19:42:03 fetching corpus: 16549, signal 683227/920230 (executing program) 2023/01/19 19:42:03 fetching corpus: 16599, signal 683828/921165 (executing program) 2023/01/19 19:42:04 fetching corpus: 16649, signal 684746/922261 (executing program) 2023/01/19 19:42:04 fetching corpus: 16699, signal 685403/923228 (executing program) 2023/01/19 19:42:04 fetching corpus: 16749, signal 686001/924149 (executing program) 2023/01/19 19:42:04 fetching corpus: 16799, signal 686575/925039 (executing program) 2023/01/19 19:42:04 fetching corpus: 16849, signal 687322/926017 (executing program) 2023/01/19 19:42:05 fetching corpus: 16899, signal 687803/926912 (executing program) 2023/01/19 19:42:05 fetching corpus: 16949, signal 688453/927897 (executing program) 2023/01/19 19:42:05 fetching corpus: 16999, signal 689257/928897 (executing program) 2023/01/19 19:42:05 fetching corpus: 17049, signal 689673/929748 (executing program) 2023/01/19 19:42:05 fetching corpus: 17099, signal 690342/930660 (executing program) 2023/01/19 19:42:06 fetching corpus: 17149, signal 690997/931631 (executing program) 2023/01/19 19:42:06 fetching corpus: 17199, signal 691618/932559 (executing program) 2023/01/19 19:42:06 fetching corpus: 17249, signal 692485/933545 (executing program) 2023/01/19 19:42:06 fetching corpus: 17299, signal 693186/934455 (executing program) 2023/01/19 19:42:06 fetching corpus: 17349, signal 693797/935327 (executing program) 2023/01/19 19:42:07 fetching corpus: 17399, signal 694761/936340 (executing program) 2023/01/19 19:42:07 fetching corpus: 17449, signal 695511/937328 (executing program) 2023/01/19 19:42:07 fetching corpus: 17499, signal 695867/938142 (executing program) 2023/01/19 19:42:07 fetching corpus: 17549, signal 696487/939044 (executing program) 2023/01/19 19:42:07 fetching corpus: 17599, signal 697148/939948 (executing program) 2023/01/19 19:42:08 fetching corpus: 17649, signal 697606/940772 (executing program) 2023/01/19 19:42:08 fetching corpus: 17699, signal 698088/941631 (executing program) 2023/01/19 19:42:08 fetching corpus: 17749, signal 698625/942471 (executing program) 2023/01/19 19:42:08 fetching corpus: 17799, signal 699372/943407 (executing program) 2023/01/19 19:42:08 fetching corpus: 17849, signal 699950/944282 (executing program) 2023/01/19 19:42:08 fetching corpus: 17899, signal 700620/945191 (executing program) 2023/01/19 19:42:09 fetching corpus: 17949, signal 701425/946157 (executing program) 2023/01/19 19:42:09 fetching corpus: 17999, signal 701891/947000 (executing program) 2023/01/19 19:42:09 fetching corpus: 18049, signal 702756/947912 (executing program) 2023/01/19 19:42:09 fetching corpus: 18099, signal 703581/948845 (executing program) 2023/01/19 19:42:10 fetching corpus: 18149, signal 704200/949753 (executing program) 2023/01/19 19:42:10 fetching corpus: 18199, signal 704728/950570 (executing program) 2023/01/19 19:42:10 fetching corpus: 18249, signal 705164/951414 (executing program) 2023/01/19 19:42:10 fetching corpus: 18299, signal 705646/952246 (executing program) 2023/01/19 19:42:10 fetching corpus: 18349, signal 706361/953129 (executing program) 2023/01/19 19:42:10 fetching corpus: 18399, signal 706966/953935 (executing program) 2023/01/19 19:42:11 fetching corpus: 18449, signal 707360/954751 (executing program) 2023/01/19 19:42:11 fetching corpus: 18499, signal 707752/955557 (executing program) 2023/01/19 19:42:11 fetching corpus: 18549, signal 708594/956519 (executing program) 2023/01/19 19:42:11 fetching corpus: 18599, signal 709640/957453 (executing program) 2023/01/19 19:42:11 fetching corpus: 18649, signal 710461/958320 (executing program) 2023/01/19 19:42:11 fetching corpus: 18699, signal 711478/959195 (executing program) 2023/01/19 19:42:12 fetching corpus: 18749, signal 711860/959963 (executing program) 2023/01/19 19:42:12 fetching corpus: 18799, signal 712514/960779 (executing program) 2023/01/19 19:42:12 fetching corpus: 18849, signal 712888/961552 (executing program) 2023/01/19 19:42:12 fetching corpus: 18899, signal 713531/962347 (executing program) 2023/01/19 19:42:13 fetching corpus: 18949, signal 714001/963168 (executing program) 2023/01/19 19:42:13 fetching corpus: 18999, signal 714471/963937 (executing program) 2023/01/19 19:42:13 fetching corpus: 19049, signal 715139/964788 (executing program) 2023/01/19 19:42:13 fetching corpus: 19099, signal 715848/965587 (executing program) 2023/01/19 19:42:14 fetching corpus: 19149, signal 716397/966389 (executing program) 2023/01/19 19:42:14 fetching corpus: 19199, signal 717000/967229 (executing program) 2023/01/19 19:42:14 fetching corpus: 19249, signal 717711/968074 (executing program) 2023/01/19 19:42:14 fetching corpus: 19299, signal 718244/968877 (executing program) 2023/01/19 19:42:14 fetching corpus: 19349, signal 719120/969740 (executing program) 2023/01/19 19:42:15 fetching corpus: 19399, signal 719549/970478 (executing program) 2023/01/19 19:42:15 fetching corpus: 19449, signal 720866/971474 (executing program) 2023/01/19 19:42:15 fetching corpus: 19499, signal 721239/972259 (executing program) 2023/01/19 19:42:15 fetching corpus: 19549, signal 721967/973063 (executing program) 2023/01/19 19:42:15 fetching corpus: 19599, signal 722937/973935 (executing program) 2023/01/19 19:42:16 fetching corpus: 19649, signal 723678/974736 (executing program) 2023/01/19 19:42:16 fetching corpus: 19699, signal 724222/975524 (executing program) 2023/01/19 19:42:16 fetching corpus: 19749, signal 724876/976365 (executing program) 2023/01/19 19:42:16 fetching corpus: 19799, signal 725519/977172 (executing program) 2023/01/19 19:42:16 fetching corpus: 19849, signal 726116/977949 (executing program) 2023/01/19 19:42:17 fetching corpus: 19899, signal 726876/978749 (executing program) 2023/01/19 19:42:17 fetching corpus: 19949, signal 727329/979468 (executing program) 2023/01/19 19:42:17 fetching corpus: 19999, signal 727942/980258 (executing program) 2023/01/19 19:42:17 fetching corpus: 20049, signal 728304/980978 (executing program) 2023/01/19 19:42:17 fetching corpus: 20099, signal 728739/981688 (executing program) 2023/01/19 19:42:18 fetching corpus: 20149, signal 729148/982408 (executing program) 2023/01/19 19:42:18 fetching corpus: 20199, signal 729510/983136 (executing program) 2023/01/19 19:42:18 fetching corpus: 20249, signal 730240/983945 (executing program) 2023/01/19 19:42:18 fetching corpus: 20299, signal 730778/984697 (executing program) 2023/01/19 19:42:18 fetching corpus: 20349, signal 731475/985485 (executing program) 2023/01/19 19:42:19 fetching corpus: 20399, signal 732144/986274 (executing program) 2023/01/19 19:42:19 fetching corpus: 20449, signal 733046/987127 (executing program) 2023/01/19 19:42:19 fetching corpus: 20499, signal 733498/987847 (executing program) 2023/01/19 19:42:19 fetching corpus: 20549, signal 734279/988606 (executing program) 2023/01/19 19:42:19 fetching corpus: 20599, signal 734828/989332 (executing program) 2023/01/19 19:42:20 fetching corpus: 20649, signal 735407/990036 (executing program) 2023/01/19 19:42:20 fetching corpus: 20699, signal 735980/990749 (executing program) 2023/01/19 19:42:20 fetching corpus: 20749, signal 736567/991506 (executing program) 2023/01/19 19:42:20 fetching corpus: 20799, signal 737238/992293 (executing program) 2023/01/19 19:42:20 fetching corpus: 20849, signal 737706/993027 (executing program) 2023/01/19 19:42:21 fetching corpus: 20899, signal 738315/993732 (executing program) 2023/01/19 19:42:21 fetching corpus: 20949, signal 740311/994777 (executing program) 2023/01/19 19:42:21 fetching corpus: 20999, signal 741099/995555 (executing program) 2023/01/19 19:42:21 fetching corpus: 21049, signal 741995/996321 (executing program) 2023/01/19 19:42:21 fetching corpus: 21099, signal 742461/997020 (executing program) 2023/01/19 19:42:22 fetching corpus: 21149, signal 742834/997706 (executing program) 2023/01/19 19:42:22 fetching corpus: 21199, signal 743565/998455 (executing program) 2023/01/19 19:42:22 fetching corpus: 21249, signal 744156/999178 (executing program) 2023/01/19 19:42:22 fetching corpus: 21299, signal 744637/999901 (executing program) 2023/01/19 19:42:22 fetching corpus: 21349, signal 745212/1000587 (executing program) 2023/01/19 19:42:22 fetching corpus: 21399, signal 745679/1001277 (executing program) 2023/01/19 19:42:23 fetching corpus: 21449, signal 746312/1001996 (executing program) 2023/01/19 19:42:23 fetching corpus: 21499, signal 746805/1002640 (executing program) 2023/01/19 19:42:23 fetching corpus: 21549, signal 747335/1003362 (executing program) 2023/01/19 19:42:23 fetching corpus: 21599, signal 748197/1004139 (executing program) 2023/01/19 19:42:24 fetching corpus: 21649, signal 749194/1004924 (executing program) 2023/01/19 19:42:24 fetching corpus: 21699, signal 749744/1005592 (executing program) 2023/01/19 19:42:24 fetching corpus: 21749, signal 750193/1006269 (executing program) 2023/01/19 19:42:24 fetching corpus: 21799, signal 750911/1006972 (executing program) 2023/01/19 19:42:24 fetching corpus: 21849, signal 751469/1007651 (executing program) 2023/01/19 19:42:24 fetching corpus: 21899, signal 751932/1008328 (executing program) 2023/01/19 19:42:25 fetching corpus: 21949, signal 752735/1009009 (executing program) 2023/01/19 19:42:25 fetching corpus: 21999, signal 753267/1009694 (executing program) 2023/01/19 19:42:25 fetching corpus: 22049, signal 753673/1010350 (executing program) 2023/01/19 19:42:25 fetching corpus: 22099, signal 754222/1011026 (executing program) 2023/01/19 19:42:25 fetching corpus: 22149, signal 754804/1011697 (executing program) 2023/01/19 19:42:26 fetching corpus: 22199, signal 755331/1012395 (executing program) 2023/01/19 19:42:26 fetching corpus: 22249, signal 755927/1013046 (executing program) 2023/01/19 19:42:26 fetching corpus: 22299, signal 759989/1014250 (executing program) 2023/01/19 19:42:26 fetching corpus: 22349, signal 760414/1014883 (executing program) 2023/01/19 19:42:26 fetching corpus: 22399, signal 761172/1015549 (executing program) 2023/01/19 19:42:26 fetching corpus: 22449, signal 761710/1016209 (executing program) 2023/01/19 19:42:27 fetching corpus: 22499, signal 762260/1016867 (executing program) 2023/01/19 19:42:27 fetching corpus: 22549, signal 762545/1017494 (executing program) 2023/01/19 19:42:27 fetching corpus: 22599, signal 763077/1018141 (executing program) 2023/01/19 19:42:27 fetching corpus: 22649, signal 763679/1018780 (executing program) 2023/01/19 19:42:28 fetching corpus: 22699, signal 764454/1019420 (executing program) 2023/01/19 19:42:28 fetching corpus: 22749, signal 764999/1020048 (executing program) 2023/01/19 19:42:28 fetching corpus: 22799, signal 765746/1020739 (executing program) 2023/01/19 19:42:28 fetching corpus: 22849, signal 766537/1021383 (executing program) 2023/01/19 19:42:28 fetching corpus: 22899, signal 766885/1021952 (executing program) 2023/01/19 19:42:29 fetching corpus: 22949, signal 767277/1022578 (executing program) 2023/01/19 19:42:29 fetching corpus: 22999, signal 767768/1023183 (executing program) 2023/01/19 19:42:29 fetching corpus: 23049, signal 768181/1023828 (executing program) 2023/01/19 19:42:29 fetching corpus: 23099, signal 768692/1024429 (executing program) 2023/01/19 19:42:29 fetching corpus: 23149, signal 769145/1025031 (executing program) 2023/01/19 19:42:30 fetching corpus: 23199, signal 769892/1025653 (executing program) 2023/01/19 19:42:30 fetching corpus: 23249, signal 770243/1026235 (executing program) 2023/01/19 19:42:30 fetching corpus: 23299, signal 770640/1026893 (executing program) 2023/01/19 19:42:30 fetching corpus: 23349, signal 771039/1027474 (executing program) 2023/01/19 19:42:30 fetching corpus: 23399, signal 771840/1028096 (executing program) 2023/01/19 19:42:30 fetching corpus: 23449, signal 772527/1028698 (executing program) 2023/01/19 19:42:31 fetching corpus: 23499, signal 773503/1029345 (executing program) 2023/01/19 19:42:31 fetching corpus: 23549, signal 773941/1029936 (executing program) 2023/01/19 19:42:31 fetching corpus: 23599, signal 774488/1030560 (executing program) 2023/01/19 19:42:31 fetching corpus: 23649, signal 775248/1031179 (executing program) 2023/01/19 19:42:31 fetching corpus: 23699, signal 775938/1031805 (executing program) 2023/01/19 19:42:32 fetching corpus: 23749, signal 776470/1032416 (executing program) 2023/01/19 19:42:32 fetching corpus: 23799, signal 777099/1033021 (executing program) 2023/01/19 19:42:32 fetching corpus: 23849, signal 777742/1033624 (executing program) 2023/01/19 19:42:32 fetching corpus: 23899, signal 778167/1034212 (executing program) 2023/01/19 19:42:32 fetching corpus: 23949, signal 778538/1034771 (executing program) 2023/01/19 19:42:33 fetching corpus: 23999, signal 778952/1035342 (executing program) 2023/01/19 19:42:33 fetching corpus: 24049, signal 779421/1035926 (executing program) 2023/01/19 19:42:33 fetching corpus: 24099, signal 779877/1036503 (executing program) 2023/01/19 19:42:33 fetching corpus: 24149, signal 780236/1037073 (executing program) 2023/01/19 19:42:33 fetching corpus: 24199, signal 780756/1037647 (executing program) 2023/01/19 19:42:33 fetching corpus: 24249, signal 781326/1038226 (executing program) 2023/01/19 19:42:34 fetching corpus: 24299, signal 781758/1038811 (executing program) 2023/01/19 19:42:34 fetching corpus: 24349, signal 782236/1039346 (executing program) 2023/01/19 19:42:34 fetching corpus: 24399, signal 782893/1039939 (executing program) 2023/01/19 19:42:34 fetching corpus: 24449, signal 783327/1040461 (executing program) 2023/01/19 19:42:34 fetching corpus: 24499, signal 783774/1041039 (executing program) 2023/01/19 19:42:35 fetching corpus: 24549, signal 784301/1041638 (executing program) 2023/01/19 19:42:35 fetching corpus: 24599, signal 784731/1042225 (executing program) 2023/01/19 19:42:35 fetching corpus: 24649, signal 785375/1042788 (executing program) 2023/01/19 19:42:36 fetching corpus: 24699, signal 785898/1043364 (executing program) 2023/01/19 19:42:36 fetching corpus: 24749, signal 786503/1043922 (executing program) 2023/01/19 19:42:36 fetching corpus: 24799, signal 787040/1044491 (executing program) 2023/01/19 19:42:36 fetching corpus: 24849, signal 787871/1045027 (executing program) 2023/01/19 19:42:36 fetching corpus: 24899, signal 788150/1045573 (executing program) 2023/01/19 19:42:36 fetching corpus: 24949, signal 788530/1046130 (executing program) 2023/01/19 19:42:37 fetching corpus: 24999, signal 789004/1046693 (executing program) 2023/01/19 19:42:37 fetching corpus: 25049, signal 789570/1047246 (executing program) 2023/01/19 19:42:37 fetching corpus: 25099, signal 789959/1047800 (executing program) 2023/01/19 19:42:37 fetching corpus: 25149, signal 790555/1048330 (executing program) 2023/01/19 19:42:37 fetching corpus: 25199, signal 791212/1048877 (executing program) 2023/01/19 19:42:38 fetching corpus: 25249, signal 791655/1049419 (executing program) 2023/01/19 19:42:38 fetching corpus: 25299, signal 792064/1049957 (executing program) 2023/01/19 19:42:38 fetching corpus: 25349, signal 792433/1050517 (executing program) 2023/01/19 19:42:39 fetching corpus: 25399, signal 793138/1051041 (executing program) 2023/01/19 19:42:39 fetching corpus: 25449, signal 793808/1051594 (executing program) 2023/01/19 19:42:39 fetching corpus: 25499, signal 794331/1052133 (executing program) 2023/01/19 19:42:39 fetching corpus: 25549, signal 794724/1052646 (executing program) 2023/01/19 19:42:39 fetching corpus: 25599, signal 795066/1053152 (executing program) 2023/01/19 19:42:40 fetching corpus: 25649, signal 795508/1053680 (executing program) 2023/01/19 19:42:40 fetching corpus: 25699, signal 796075/1054186 (executing program) 2023/01/19 19:42:40 fetching corpus: 25749, signal 796430/1054690 (executing program) 2023/01/19 19:42:40 fetching corpus: 25799, signal 797026/1055208 (executing program) 2023/01/19 19:42:40 fetching corpus: 25849, signal 797385/1055744 (executing program) 2023/01/19 19:42:41 fetching corpus: 25899, signal 797705/1056238 (executing program) 2023/01/19 19:42:41 fetching corpus: 25949, signal 798185/1056780 (executing program) 2023/01/19 19:42:41 fetching corpus: 25999, signal 798815/1057320 (executing program) 2023/01/19 19:42:41 fetching corpus: 26049, signal 799248/1057810 (executing program) 2023/01/19 19:42:41 fetching corpus: 26099, signal 799753/1058316 (executing program) 2023/01/19 19:42:42 fetching corpus: 26149, signal 800268/1058803 (executing program) 2023/01/19 19:42:42 fetching corpus: 26199, signal 800976/1059300 (executing program) 2023/01/19 19:42:42 fetching corpus: 26249, signal 801844/1059789 (executing program) 2023/01/19 19:42:42 fetching corpus: 26299, signal 802291/1060311 (executing program) 2023/01/19 19:42:42 fetching corpus: 26349, signal 802653/1060818 (executing program) 2023/01/19 19:42:43 fetching corpus: 26399, signal 803079/1061301 (executing program) 2023/01/19 19:42:43 fetching corpus: 26449, signal 803532/1061849 (executing program) 2023/01/19 19:42:43 fetching corpus: 26499, signal 804022/1062334 (executing program) 2023/01/19 19:42:43 fetching corpus: 26549, signal 804477/1062469 (executing program) 2023/01/19 19:42:44 fetching corpus: 26599, signal 805021/1062471 (executing program) 2023/01/19 19:42:44 fetching corpus: 26649, signal 805456/1062471 (executing program) 2023/01/19 19:42:44 fetching corpus: 26699, signal 805873/1062471 (executing program) 2023/01/19 19:42:44 fetching corpus: 26749, signal 806324/1062471 (executing program) 2023/01/19 19:42:44 fetching corpus: 26799, signal 806887/1062471 (executing program) 2023/01/19 19:42:44 fetching corpus: 26849, signal 807476/1062471 (executing program) 2023/01/19 19:42:45 fetching corpus: 26899, signal 807919/1062471 (executing program) 2023/01/19 19:42:45 fetching corpus: 26949, signal 808277/1062471 (executing program) 2023/01/19 19:42:45 fetching corpus: 26999, signal 811180/1062471 (executing program) 2023/01/19 19:42:45 fetching corpus: 27049, signal 811842/1062473 (executing program) 2023/01/19 19:42:46 fetching corpus: 27099, signal 812176/1062473 (executing program) 2023/01/19 19:42:46 fetching corpus: 27149, signal 812577/1062473 (executing program) 2023/01/19 19:42:46 fetching corpus: 27199, signal 813001/1062487 (executing program) 2023/01/19 19:42:46 fetching corpus: 27249, signal 813425/1062487 (executing program) 2023/01/19 19:42:46 fetching corpus: 27299, signal 813840/1062487 (executing program) 2023/01/19 19:42:46 fetching corpus: 27349, signal 814379/1062487 (executing program) 2023/01/19 19:42:47 fetching corpus: 27399, signal 814925/1062488 (executing program) 2023/01/19 19:42:47 fetching corpus: 27449, signal 815468/1062499 (executing program) 2023/01/19 19:42:47 fetching corpus: 27499, signal 815811/1062499 (executing program) 2023/01/19 19:42:47 fetching corpus: 27549, signal 816303/1062499 (executing program) 2023/01/19 19:42:48 fetching corpus: 27599, signal 816781/1062499 (executing program) 2023/01/19 19:42:48 fetching corpus: 27649, signal 817140/1062499 (executing program) 2023/01/19 19:42:48 fetching corpus: 27699, signal 817565/1062502 (executing program) 2023/01/19 19:42:48 fetching corpus: 27749, signal 817928/1062502 (executing program) 2023/01/19 19:42:49 fetching corpus: 27799, signal 818367/1062502 (executing program) 2023/01/19 19:42:49 fetching corpus: 27849, signal 818720/1062502 (executing program) 2023/01/19 19:42:49 fetching corpus: 27899, signal 819064/1062510 (executing program) 2023/01/19 19:42:49 fetching corpus: 27949, signal 819519/1062510 (executing program) 2023/01/19 19:42:49 fetching corpus: 27999, signal 819816/1062510 (executing program) 2023/01/19 19:42:50 fetching corpus: 28049, signal 820113/1062510 (executing program) 2023/01/19 19:42:50 fetching corpus: 28099, signal 820609/1062510 (executing program) 2023/01/19 19:42:50 fetching corpus: 28149, signal 821085/1062510 (executing program) 2023/01/19 19:42:50 fetching corpus: 28199, signal 821372/1062510 (executing program) 2023/01/19 19:42:50 fetching corpus: 28249, signal 821903/1062510 (executing program) 2023/01/19 19:42:51 fetching corpus: 28299, signal 822427/1062512 (executing program) 2023/01/19 19:42:51 fetching corpus: 28349, signal 822806/1062513 (executing program) 2023/01/19 19:42:51 fetching corpus: 28399, signal 823228/1062513 (executing program) 2023/01/19 19:42:51 fetching corpus: 28449, signal 823621/1062516 (executing program) 2023/01/19 19:42:51 fetching corpus: 28499, signal 823987/1062516 (executing program) 2023/01/19 19:42:52 fetching corpus: 28549, signal 824357/1062517 (executing program) 2023/01/19 19:42:52 fetching corpus: 28599, signal 824644/1062517 (executing program) 2023/01/19 19:42:52 fetching corpus: 28649, signal 824950/1062527 (executing program) 2023/01/19 19:42:52 fetching corpus: 28699, signal 825344/1062529 (executing program) 2023/01/19 19:42:52 fetching corpus: 28749, signal 825804/1062529 (executing program) 2023/01/19 19:42:52 fetching corpus: 28799, signal 826108/1062531 (executing program) 2023/01/19 19:42:53 fetching corpus: 28849, signal 826518/1062531 (executing program) 2023/01/19 19:42:53 fetching corpus: 28899, signal 827578/1062533 (executing program) 2023/01/19 19:42:53 fetching corpus: 28949, signal 828178/1062534 (executing program) 2023/01/19 19:42:53 fetching corpus: 28999, signal 828612/1062534 (executing program) 2023/01/19 19:42:54 fetching corpus: 29049, signal 829208/1062534 (executing program) 2023/01/19 19:42:54 fetching corpus: 29099, signal 830202/1062534 (executing program) 2023/01/19 19:42:54 fetching corpus: 29149, signal 831051/1062534 (executing program) 2023/01/19 19:42:54 fetching corpus: 29199, signal 831409/1062543 (executing program) 2023/01/19 19:42:54 fetching corpus: 29249, signal 831907/1062543 (executing program) 2023/01/19 19:42:54 fetching corpus: 29299, signal 832402/1062543 (executing program) 2023/01/19 19:42:55 fetching corpus: 29349, signal 832741/1062543 (executing program) 2023/01/19 19:42:55 fetching corpus: 29399, signal 833140/1062545 (executing program) 2023/01/19 19:42:55 fetching corpus: 29449, signal 833550/1062551 (executing program) 2023/01/19 19:42:55 fetching corpus: 29499, signal 833981/1062554 (executing program) 2023/01/19 19:42:55 fetching corpus: 29549, signal 834341/1062554 (executing program) 2023/01/19 19:42:55 fetching corpus: 29599, signal 834624/1062554 (executing program) 2023/01/19 19:42:56 fetching corpus: 29649, signal 835122/1062556 (executing program) 2023/01/19 19:42:56 fetching corpus: 29699, signal 835458/1062564 (executing program) 2023/01/19 19:42:56 fetching corpus: 29749, signal 835788/1062566 (executing program) 2023/01/19 19:42:56 fetching corpus: 29799, signal 836068/1062566 (executing program) 2023/01/19 19:42:56 fetching corpus: 29849, signal 836537/1062567 (executing program) 2023/01/19 19:42:57 fetching corpus: 29899, signal 836992/1062567 (executing program) 2023/01/19 19:42:57 fetching corpus: 29949, signal 837358/1062570 (executing program) 2023/01/19 19:42:57 fetching corpus: 29999, signal 837799/1062570 (executing program) 2023/01/19 19:42:57 fetching corpus: 30049, signal 838051/1062573 (executing program) 2023/01/19 19:42:57 fetching corpus: 30099, signal 838412/1062573 (executing program) 2023/01/19 19:42:58 fetching corpus: 30149, signal 838838/1062574 (executing program) 2023/01/19 19:42:58 fetching corpus: 30199, signal 839099/1062576 (executing program) 2023/01/19 19:42:58 fetching corpus: 30249, signal 839434/1062578 (executing program) 2023/01/19 19:42:58 fetching corpus: 30299, signal 839642/1062578 (executing program) 2023/01/19 19:42:58 fetching corpus: 30349, signal 840086/1062578 (executing program) 2023/01/19 19:42:59 fetching corpus: 30399, signal 840651/1062579 (executing program) [ 194.131275][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.137632][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/19 19:42:59 fetching corpus: 30449, signal 841176/1062579 (executing program) 2023/01/19 19:42:59 fetching corpus: 30499, signal 841543/1062579 (executing program) 2023/01/19 19:42:59 fetching corpus: 30549, signal 842326/1062579 (executing program) 2023/01/19 19:42:59 fetching corpus: 30599, signal 842528/1062581 (executing program) 2023/01/19 19:42:59 fetching corpus: 30649, signal 842803/1062581 (executing program) 2023/01/19 19:43:00 fetching corpus: 30699, signal 843370/1062583 (executing program) 2023/01/19 19:43:00 fetching corpus: 30749, signal 843626/1062583 (executing program) 2023/01/19 19:43:00 fetching corpus: 30799, signal 844326/1062583 (executing program) 2023/01/19 19:43:00 fetching corpus: 30849, signal 844621/1062584 (executing program) 2023/01/19 19:43:00 fetching corpus: 30899, signal 845088/1062584 (executing program) 2023/01/19 19:43:00 fetching corpus: 30949, signal 845452/1062584 (executing program) 2023/01/19 19:43:01 fetching corpus: 30999, signal 846427/1062584 (executing program) 2023/01/19 19:43:01 fetching corpus: 31049, signal 846760/1062584 (executing program) 2023/01/19 19:43:01 fetching corpus: 31099, signal 847055/1062585 (executing program) 2023/01/19 19:43:01 fetching corpus: 31149, signal 847549/1062585 (executing program) 2023/01/19 19:43:01 fetching corpus: 31199, signal 847924/1062587 (executing program) 2023/01/19 19:43:01 fetching corpus: 31249, signal 848216/1062596 (executing program) 2023/01/19 19:43:02 fetching corpus: 31299, signal 848550/1062596 (executing program) 2023/01/19 19:43:02 fetching corpus: 31349, signal 848876/1062596 (executing program) 2023/01/19 19:43:02 fetching corpus: 31399, signal 849317/1062596 (executing program) 2023/01/19 19:43:02 fetching corpus: 31449, signal 849650/1062596 (executing program) 2023/01/19 19:43:02 fetching corpus: 31499, signal 851327/1062607 (executing program) 2023/01/19 19:43:03 fetching corpus: 31549, signal 851538/1062607 (executing program) 2023/01/19 19:43:03 fetching corpus: 31599, signal 851945/1062609 (executing program) 2023/01/19 19:43:03 fetching corpus: 31649, signal 852303/1062609 (executing program) 2023/01/19 19:43:03 fetching corpus: 31699, signal 852598/1062614 (executing program) 2023/01/19 19:43:03 fetching corpus: 31749, signal 852962/1062615 (executing program) 2023/01/19 19:43:03 fetching corpus: 31799, signal 853421/1062623 (executing program) 2023/01/19 19:43:04 fetching corpus: 31849, signal 853686/1062623 (executing program) 2023/01/19 19:43:04 fetching corpus: 31899, signal 854072/1062623 (executing program) 2023/01/19 19:43:04 fetching corpus: 31949, signal 854390/1062625 (executing program) 2023/01/19 19:43:04 fetching corpus: 31999, signal 854766/1062625 (executing program) 2023/01/19 19:43:05 fetching corpus: 32049, signal 855124/1062625 (executing program) 2023/01/19 19:43:05 fetching corpus: 32099, signal 855438/1062625 (executing program) 2023/01/19 19:43:05 fetching corpus: 32149, signal 856440/1062699 (executing program) 2023/01/19 19:43:05 fetching corpus: 32199, signal 856898/1062699 (executing program) 2023/01/19 19:43:05 fetching corpus: 32249, signal 857573/1062699 (executing program) 2023/01/19 19:43:06 fetching corpus: 32299, signal 857857/1062699 (executing program) 2023/01/19 19:43:06 fetching corpus: 32349, signal 858342/1062699 (executing program) 2023/01/19 19:43:06 fetching corpus: 32399, signal 858706/1062699 (executing program) 2023/01/19 19:43:06 fetching corpus: 32449, signal 859019/1062702 (executing program) 2023/01/19 19:43:06 fetching corpus: 32499, signal 859408/1062702 (executing program) 2023/01/19 19:43:06 fetching corpus: 32549, signal 859686/1062702 (executing program) 2023/01/19 19:43:07 fetching corpus: 32599, signal 860185/1062702 (executing program) 2023/01/19 19:43:07 fetching corpus: 32649, signal 860662/1062702 (executing program) 2023/01/19 19:43:07 fetching corpus: 32699, signal 861016/1062707 (executing program) 2023/01/19 19:43:07 fetching corpus: 32749, signal 861409/1062707 (executing program) 2023/01/19 19:43:07 fetching corpus: 32799, signal 861718/1062707 (executing program) 2023/01/19 19:43:08 fetching corpus: 32849, signal 862001/1062712 (executing program) 2023/01/19 19:43:08 fetching corpus: 32899, signal 862321/1062712 (executing program) 2023/01/19 19:43:08 fetching corpus: 32949, signal 862687/1062712 (executing program) 2023/01/19 19:43:09 fetching corpus: 32999, signal 862986/1062712 (executing program) 2023/01/19 19:43:09 fetching corpus: 33049, signal 863260/1062714 (executing program) 2023/01/19 19:43:09 fetching corpus: 33099, signal 863754/1062714 (executing program) 2023/01/19 19:43:09 fetching corpus: 33149, signal 864132/1062714 (executing program) 2023/01/19 19:43:09 fetching corpus: 33199, signal 864553/1062722 (executing program) 2023/01/19 19:43:09 fetching corpus: 33249, signal 864788/1062722 (executing program) 2023/01/19 19:43:10 fetching corpus: 33299, signal 865206/1062722 (executing program) 2023/01/19 19:43:10 fetching corpus: 33349, signal 865734/1062722 (executing program) 2023/01/19 19:43:10 fetching corpus: 33399, signal 866296/1062729 (executing program) 2023/01/19 19:43:10 fetching corpus: 33449, signal 866725/1062729 (executing program) 2023/01/19 19:43:10 fetching corpus: 33499, signal 867216/1062729 (executing program) 2023/01/19 19:43:11 fetching corpus: 33549, signal 867591/1062730 (executing program) 2023/01/19 19:43:11 fetching corpus: 33599, signal 868055/1062730 (executing program) 2023/01/19 19:43:11 fetching corpus: 33649, signal 868431/1062730 (executing program) 2023/01/19 19:43:11 fetching corpus: 33699, signal 868872/1062730 (executing program) 2023/01/19 19:43:11 fetching corpus: 33749, signal 869310/1062730 (executing program) 2023/01/19 19:43:11 fetching corpus: 33799, signal 869694/1062730 (executing program) 2023/01/19 19:43:12 fetching corpus: 33849, signal 869994/1062731 (executing program) 2023/01/19 19:43:12 fetching corpus: 33899, signal 870581/1062731 (executing program) 2023/01/19 19:43:12 fetching corpus: 33949, signal 870895/1062731 (executing program) 2023/01/19 19:43:12 fetching corpus: 33999, signal 871382/1062735 (executing program) 2023/01/19 19:43:12 fetching corpus: 34049, signal 872197/1062740 (executing program) 2023/01/19 19:43:13 fetching corpus: 34099, signal 872614/1062740 (executing program) 2023/01/19 19:43:13 fetching corpus: 34149, signal 873263/1062740 (executing program) 2023/01/19 19:43:13 fetching corpus: 34199, signal 873713/1062746 (executing program) 2023/01/19 19:43:13 fetching corpus: 34249, signal 874096/1062753 (executing program) 2023/01/19 19:43:14 fetching corpus: 34299, signal 874460/1062753 (executing program) 2023/01/19 19:43:14 fetching corpus: 34349, signal 874841/1062763 (executing program) 2023/01/19 19:43:14 fetching corpus: 34399, signal 875127/1062763 (executing program) 2023/01/19 19:43:15 fetching corpus: 34449, signal 875471/1062763 (executing program) 2023/01/19 19:43:15 fetching corpus: 34499, signal 875917/1062763 (executing program) 2023/01/19 19:43:15 fetching corpus: 34549, signal 876394/1062768 (executing program) 2023/01/19 19:43:15 fetching corpus: 34599, signal 876713/1062768 (executing program) 2023/01/19 19:43:15 fetching corpus: 34649, signal 876994/1062770 (executing program) 2023/01/19 19:43:16 fetching corpus: 34699, signal 877324/1062770 (executing program) 2023/01/19 19:43:16 fetching corpus: 34749, signal 877699/1062770 (executing program) 2023/01/19 19:43:16 fetching corpus: 34799, signal 878138/1062776 (executing program) 2023/01/19 19:43:16 fetching corpus: 34849, signal 878732/1062777 (executing program) 2023/01/19 19:43:16 fetching corpus: 34899, signal 879147/1062777 (executing program) 2023/01/19 19:43:17 fetching corpus: 34949, signal 879440/1062785 (executing program) 2023/01/19 19:43:17 fetching corpus: 34999, signal 879759/1062785 (executing program) 2023/01/19 19:43:17 fetching corpus: 35049, signal 880245/1062785 (executing program) 2023/01/19 19:43:17 fetching corpus: 35099, signal 880551/1062785 (executing program) 2023/01/19 19:43:17 fetching corpus: 35149, signal 880986/1062785 (executing program) 2023/01/19 19:43:17 fetching corpus: 35199, signal 881242/1062785 (executing program) 2023/01/19 19:43:18 fetching corpus: 35249, signal 881669/1062785 (executing program) 2023/01/19 19:43:18 fetching corpus: 35299, signal 882222/1062785 (executing program) 2023/01/19 19:43:18 fetching corpus: 35349, signal 882618/1062785 (executing program) 2023/01/19 19:43:18 fetching corpus: 35399, signal 882884/1062785 (executing program) 2023/01/19 19:43:18 fetching corpus: 35449, signal 883256/1062786 (executing program) 2023/01/19 19:43:19 fetching corpus: 35498, signal 883667/1062786 (executing program) 2023/01/19 19:43:19 fetching corpus: 35548, signal 884012/1062786 (executing program) 2023/01/19 19:43:19 fetching corpus: 35598, signal 884345/1062792 (executing program) 2023/01/19 19:43:19 fetching corpus: 35648, signal 884581/1062797 (executing program) 2023/01/19 19:43:19 fetching corpus: 35698, signal 884842/1062797 (executing program) 2023/01/19 19:43:20 fetching corpus: 35748, signal 885385/1062797 (executing program) 2023/01/19 19:43:20 fetching corpus: 35798, signal 885751/1062801 (executing program) 2023/01/19 19:43:20 fetching corpus: 35848, signal 886185/1062802 (executing program) 2023/01/19 19:43:20 fetching corpus: 35898, signal 886452/1062802 (executing program) 2023/01/19 19:43:21 fetching corpus: 35948, signal 886932/1062802 (executing program) 2023/01/19 19:43:21 fetching corpus: 35998, signal 887304/1062802 (executing program) 2023/01/19 19:43:21 fetching corpus: 36048, signal 887594/1062802 (executing program) 2023/01/19 19:43:21 fetching corpus: 36098, signal 887997/1062820 (executing program) 2023/01/19 19:43:21 fetching corpus: 36148, signal 888314/1062820 (executing program) 2023/01/19 19:43:22 fetching corpus: 36198, signal 888642/1062820 (executing program) 2023/01/19 19:43:22 fetching corpus: 36248, signal 888896/1062820 (executing program) 2023/01/19 19:43:22 fetching corpus: 36298, signal 889183/1062824 (executing program) 2023/01/19 19:43:22 fetching corpus: 36348, signal 889705/1062824 (executing program) 2023/01/19 19:43:22 fetching corpus: 36398, signal 890111/1062824 (executing program) 2023/01/19 19:43:23 fetching corpus: 36448, signal 890448/1062824 (executing program) 2023/01/19 19:43:23 fetching corpus: 36498, signal 890671/1062825 (executing program) 2023/01/19 19:43:23 fetching corpus: 36548, signal 891086/1062826 (executing program) 2023/01/19 19:43:23 fetching corpus: 36598, signal 891492/1062827 (executing program) 2023/01/19 19:43:24 fetching corpus: 36648, signal 891977/1062834 (executing program) 2023/01/19 19:43:24 fetching corpus: 36698, signal 892362/1062834 (executing program) 2023/01/19 19:43:24 fetching corpus: 36748, signal 892705/1062834 (executing program) 2023/01/19 19:43:24 fetching corpus: 36798, signal 892963/1062841 (executing program) 2023/01/19 19:43:24 fetching corpus: 36848, signal 893273/1062841 (executing program) 2023/01/19 19:43:24 fetching corpus: 36898, signal 893527/1062841 (executing program) 2023/01/19 19:43:25 fetching corpus: 36948, signal 893819/1062841 (executing program) 2023/01/19 19:43:25 fetching corpus: 36998, signal 894059/1062841 (executing program) 2023/01/19 19:43:25 fetching corpus: 37048, signal 894460/1062841 (executing program) 2023/01/19 19:43:25 fetching corpus: 37098, signal 894768/1062841 (executing program) 2023/01/19 19:43:25 fetching corpus: 37148, signal 895538/1062842 (executing program) 2023/01/19 19:43:25 fetching corpus: 37198, signal 895986/1062842 (executing program) 2023/01/19 19:43:26 fetching corpus: 37248, signal 896399/1062842 (executing program) 2023/01/19 19:43:26 fetching corpus: 37298, signal 896698/1062847 (executing program) 2023/01/19 19:43:26 fetching corpus: 37348, signal 897211/1062847 (executing program) 2023/01/19 19:43:27 fetching corpus: 37398, signal 897849/1062852 (executing program) 2023/01/19 19:43:27 fetching corpus: 37448, signal 898186/1062852 (executing program) 2023/01/19 19:43:27 fetching corpus: 37498, signal 898506/1062852 (executing program) 2023/01/19 19:43:27 fetching corpus: 37548, signal 898963/1062858 (executing program) 2023/01/19 19:43:27 fetching corpus: 37598, signal 899319/1062858 (executing program) 2023/01/19 19:43:27 fetching corpus: 37648, signal 899673/1062858 (executing program) 2023/01/19 19:43:28 fetching corpus: 37698, signal 899955/1062859 (executing program) 2023/01/19 19:43:28 fetching corpus: 37747, signal 900310/1062859 (executing program) 2023/01/19 19:43:28 fetching corpus: 37797, signal 900788/1062862 (executing program) 2023/01/19 19:43:28 fetching corpus: 37847, signal 901256/1062862 (executing program) 2023/01/19 19:43:28 fetching corpus: 37897, signal 901544/1062863 (executing program) 2023/01/19 19:43:29 fetching corpus: 37947, signal 902018/1062863 (executing program) 2023/01/19 19:43:29 fetching corpus: 37997, signal 902288/1062863 (executing program) 2023/01/19 19:43:29 fetching corpus: 38047, signal 902789/1062866 (executing program) 2023/01/19 19:43:29 fetching corpus: 38097, signal 903058/1062866 (executing program) 2023/01/19 19:43:29 fetching corpus: 38147, signal 903331/1062866 (executing program) 2023/01/19 19:43:30 fetching corpus: 38197, signal 903635/1062871 (executing program) 2023/01/19 19:43:30 fetching corpus: 38247, signal 904318/1062871 (executing program) 2023/01/19 19:43:30 fetching corpus: 38297, signal 904737/1062873 (executing program) 2023/01/19 19:43:30 fetching corpus: 38347, signal 904997/1062873 (executing program) 2023/01/19 19:43:30 fetching corpus: 38397, signal 905298/1062874 (executing program) 2023/01/19 19:43:31 fetching corpus: 38447, signal 905510/1062881 (executing program) 2023/01/19 19:43:31 fetching corpus: 38497, signal 905873/1062881 (executing program) 2023/01/19 19:43:31 fetching corpus: 38547, signal 906189/1062881 (executing program) 2023/01/19 19:43:31 fetching corpus: 38597, signal 906393/1062881 (executing program) 2023/01/19 19:43:31 fetching corpus: 38647, signal 906754/1062881 (executing program) 2023/01/19 19:43:31 fetching corpus: 38697, signal 906937/1062884 (executing program) 2023/01/19 19:43:32 fetching corpus: 38747, signal 907205/1062884 (executing program) 2023/01/19 19:43:32 fetching corpus: 38797, signal 908286/1062884 (executing program) 2023/01/19 19:43:32 fetching corpus: 38847, signal 908680/1062884 (executing program) 2023/01/19 19:43:32 fetching corpus: 38897, signal 908926/1062884 (executing program) 2023/01/19 19:43:32 fetching corpus: 38947, signal 909285/1062893 (executing program) 2023/01/19 19:43:33 fetching corpus: 38997, signal 909588/1062897 (executing program) 2023/01/19 19:43:33 fetching corpus: 39047, signal 909935/1062899 (executing program) 2023/01/19 19:43:33 fetching corpus: 39097, signal 910491/1062900 (executing program) 2023/01/19 19:43:33 fetching corpus: 39147, signal 910805/1062900 (executing program) 2023/01/19 19:43:34 fetching corpus: 39197, signal 911227/1062901 (executing program) 2023/01/19 19:43:34 fetching corpus: 39247, signal 911680/1062918 (executing program) 2023/01/19 19:43:34 fetching corpus: 39297, signal 912105/1062918 (executing program) 2023/01/19 19:43:34 fetching corpus: 39347, signal 912557/1062919 (executing program) 2023/01/19 19:43:34 fetching corpus: 39397, signal 912807/1062919 (executing program) 2023/01/19 19:43:35 fetching corpus: 39447, signal 913340/1062919 (executing program) 2023/01/19 19:43:35 fetching corpus: 39497, signal 913624/1062919 (executing program) 2023/01/19 19:43:35 fetching corpus: 39547, signal 913914/1062919 (executing program) 2023/01/19 19:43:35 fetching corpus: 39597, signal 914282/1062927 (executing program) 2023/01/19 19:43:35 fetching corpus: 39647, signal 914675/1062927 (executing program) 2023/01/19 19:43:36 fetching corpus: 39697, signal 914978/1062927 (executing program) 2023/01/19 19:43:36 fetching corpus: 39747, signal 915205/1062927 (executing program) 2023/01/19 19:43:36 fetching corpus: 39797, signal 915563/1062927 (executing program) 2023/01/19 19:43:36 fetching corpus: 39847, signal 915934/1062928 (executing program) 2023/01/19 19:43:36 fetching corpus: 39897, signal 916271/1062950 (executing program) 2023/01/19 19:43:36 fetching corpus: 39947, signal 916621/1062950 (executing program) 2023/01/19 19:43:37 fetching corpus: 39997, signal 917101/1062950 (executing program) 2023/01/19 19:43:37 fetching corpus: 40047, signal 917474/1062955 (executing program) 2023/01/19 19:43:37 fetching corpus: 40097, signal 917759/1062961 (executing program) 2023/01/19 19:43:37 fetching corpus: 40147, signal 918061/1062961 (executing program) 2023/01/19 19:43:37 fetching corpus: 40197, signal 918360/1062961 (executing program) 2023/01/19 19:43:37 fetching corpus: 40247, signal 918827/1062961 (executing program) 2023/01/19 19:43:38 fetching corpus: 40297, signal 919297/1062961 (executing program) 2023/01/19 19:43:38 fetching corpus: 40347, signal 919533/1062961 (executing program) 2023/01/19 19:43:38 fetching corpus: 40397, signal 919839/1062964 (executing program) 2023/01/19 19:43:38 fetching corpus: 40447, signal 920385/1062966 (executing program) 2023/01/19 19:43:38 fetching corpus: 40497, signal 920710/1062966 (executing program) 2023/01/19 19:43:38 fetching corpus: 40547, signal 920927/1062966 (executing program) 2023/01/19 19:43:39 fetching corpus: 40597, signal 921291/1062966 (executing program) 2023/01/19 19:43:39 fetching corpus: 40647, signal 921578/1062966 (executing program) 2023/01/19 19:43:39 fetching corpus: 40697, signal 922127/1062971 (executing program) 2023/01/19 19:43:39 fetching corpus: 40747, signal 922337/1062971 (executing program) 2023/01/19 19:43:40 fetching corpus: 40797, signal 922709/1062971 (executing program) 2023/01/19 19:43:40 fetching corpus: 40847, signal 922900/1062971 (executing program) 2023/01/19 19:43:40 fetching corpus: 40897, signal 923234/1062977 (executing program) 2023/01/19 19:43:40 fetching corpus: 40947, signal 923506/1062977 (executing program) 2023/01/19 19:43:41 fetching corpus: 40997, signal 923816/1062977 (executing program) 2023/01/19 19:43:41 fetching corpus: 41047, signal 924074/1062977 (executing program) 2023/01/19 19:43:41 fetching corpus: 41097, signal 924347/1062977 (executing program) 2023/01/19 19:43:41 fetching corpus: 41147, signal 924577/1062977 (executing program) 2023/01/19 19:43:41 fetching corpus: 41197, signal 924833/1062979 (executing program) 2023/01/19 19:43:41 fetching corpus: 41247, signal 925098/1062987 (executing program) 2023/01/19 19:43:42 fetching corpus: 41297, signal 925431/1062988 (executing program) 2023/01/19 19:43:42 fetching corpus: 41347, signal 925869/1062988 (executing program) 2023/01/19 19:43:42 fetching corpus: 41397, signal 926299/1062988 (executing program) 2023/01/19 19:43:42 fetching corpus: 41447, signal 926558/1062990 (executing program) 2023/01/19 19:43:42 fetching corpus: 41497, signal 926839/1062990 (executing program) 2023/01/19 19:43:43 fetching corpus: 41547, signal 927069/1062990 (executing program) 2023/01/19 19:43:43 fetching corpus: 41597, signal 927352/1062990 (executing program) 2023/01/19 19:43:43 fetching corpus: 41647, signal 927601/1062990 (executing program) 2023/01/19 19:43:43 fetching corpus: 41697, signal 927857/1062999 (executing program) 2023/01/19 19:43:43 fetching corpus: 41747, signal 928193/1062999 (executing program) 2023/01/19 19:43:43 fetching corpus: 41797, signal 928606/1062999 (executing program) 2023/01/19 19:43:44 fetching corpus: 41847, signal 928923/1062999 (executing program) 2023/01/19 19:43:44 fetching corpus: 41897, signal 929356/1062999 (executing program) 2023/01/19 19:43:44 fetching corpus: 41947, signal 929599/1062999 (executing program) 2023/01/19 19:43:44 fetching corpus: 41997, signal 929839/1062999 (executing program) 2023/01/19 19:43:44 fetching corpus: 42047, signal 930094/1063000 (executing program) 2023/01/19 19:43:45 fetching corpus: 42097, signal 930380/1063000 (executing program) 2023/01/19 19:43:45 fetching corpus: 42147, signal 930677/1063000 (executing program) 2023/01/19 19:43:45 fetching corpus: 42197, signal 930945/1063000 (executing program) 2023/01/19 19:43:45 fetching corpus: 42247, signal 931215/1063000 (executing program) 2023/01/19 19:43:45 fetching corpus: 42297, signal 931493/1063000 (executing program) 2023/01/19 19:43:45 fetching corpus: 42347, signal 931765/1063000 (executing program) 2023/01/19 19:43:46 fetching corpus: 42397, signal 932062/1063000 (executing program) 2023/01/19 19:43:46 fetching corpus: 42447, signal 932531/1063000 (executing program) 2023/01/19 19:43:46 fetching corpus: 42497, signal 932893/1063005 (executing program) 2023/01/19 19:43:46 fetching corpus: 42547, signal 933410/1063005 (executing program) 2023/01/19 19:43:46 fetching corpus: 42597, signal 933843/1063006 (executing program) 2023/01/19 19:43:47 fetching corpus: 42647, signal 934279/1063006 (executing program) 2023/01/19 19:43:47 fetching corpus: 42697, signal 934647/1063010 (executing program) 2023/01/19 19:43:47 fetching corpus: 42747, signal 934976/1063010 (executing program) 2023/01/19 19:43:47 fetching corpus: 42797, signal 935233/1063010 (executing program) 2023/01/19 19:43:48 fetching corpus: 42847, signal 935488/1063010 (executing program) 2023/01/19 19:43:48 fetching corpus: 42897, signal 935788/1063010 (executing program) 2023/01/19 19:43:48 fetching corpus: 42947, signal 936277/1063010 (executing program) 2023/01/19 19:43:48 fetching corpus: 42997, signal 936536/1063010 (executing program) 2023/01/19 19:43:48 fetching corpus: 43047, signal 936870/1063010 (executing program) 2023/01/19 19:43:49 fetching corpus: 43097, signal 937294/1063010 (executing program) 2023/01/19 19:43:49 fetching corpus: 43147, signal 937469/1063010 (executing program) 2023/01/19 19:43:49 fetching corpus: 43197, signal 937757/1063014 (executing program) 2023/01/19 19:43:49 fetching corpus: 43247, signal 937991/1063184 (executing program) 2023/01/19 19:43:49 fetching corpus: 43297, signal 938304/1063184 (executing program) 2023/01/19 19:43:49 fetching corpus: 43347, signal 938533/1063184 (executing program) 2023/01/19 19:43:50 fetching corpus: 43397, signal 939110/1063240 (executing program) 2023/01/19 19:43:50 fetching corpus: 43447, signal 939444/1063240 (executing program) 2023/01/19 19:43:50 fetching corpus: 43497, signal 939653/1063240 (executing program) 2023/01/19 19:43:50 fetching corpus: 43547, signal 940020/1063240 (executing program) 2023/01/19 19:43:50 fetching corpus: 43597, signal 940250/1063240 (executing program) 2023/01/19 19:43:50 fetching corpus: 43647, signal 940572/1063240 (executing program) 2023/01/19 19:43:51 fetching corpus: 43697, signal 940798/1063240 (executing program) 2023/01/19 19:43:51 fetching corpus: 43747, signal 941121/1063240 (executing program) 2023/01/19 19:43:51 fetching corpus: 43797, signal 941548/1063240 (executing program) 2023/01/19 19:43:51 fetching corpus: 43847, signal 941777/1063241 (executing program) 2023/01/19 19:43:51 fetching corpus: 43897, signal 941970/1063243 (executing program) 2023/01/19 19:43:51 fetching corpus: 43947, signal 942233/1063243 (executing program) 2023/01/19 19:43:52 fetching corpus: 43997, signal 942746/1063243 (executing program) 2023/01/19 19:43:52 fetching corpus: 44047, signal 943159/1063243 (executing program) 2023/01/19 19:43:52 fetching corpus: 44097, signal 943541/1063243 (executing program) 2023/01/19 19:43:52 fetching corpus: 44147, signal 943789/1063247 (executing program) 2023/01/19 19:43:52 fetching corpus: 44197, signal 944060/1063247 (executing program) 2023/01/19 19:43:53 fetching corpus: 44247, signal 944323/1063247 (executing program) 2023/01/19 19:43:53 fetching corpus: 44297, signal 944740/1063252 (executing program) 2023/01/19 19:43:53 fetching corpus: 44347, signal 945017/1063252 (executing program) 2023/01/19 19:43:53 fetching corpus: 44397, signal 945247/1063252 (executing program) 2023/01/19 19:43:54 fetching corpus: 44447, signal 945590/1063252 (executing program) 2023/01/19 19:43:54 fetching corpus: 44497, signal 946039/1063252 (executing program) 2023/01/19 19:43:54 fetching corpus: 44547, signal 946419/1063252 (executing program) 2023/01/19 19:43:54 fetching corpus: 44597, signal 946721/1063252 (executing program) 2023/01/19 19:43:55 fetching corpus: 44647, signal 947017/1063252 (executing program) 2023/01/19 19:43:55 fetching corpus: 44697, signal 947255/1063252 (executing program) 2023/01/19 19:43:55 fetching corpus: 44747, signal 947527/1063252 (executing program) 2023/01/19 19:43:55 fetching corpus: 44797, signal 947950/1063263 (executing program) 2023/01/19 19:43:55 fetching corpus: 44847, signal 948191/1063263 (executing program) 2023/01/19 19:43:56 fetching corpus: 44897, signal 948429/1063263 (executing program) 2023/01/19 19:43:56 fetching corpus: 44947, signal 948880/1063263 (executing program) 2023/01/19 19:43:56 fetching corpus: 44997, signal 949090/1063286 (executing program) 2023/01/19 19:43:56 fetching corpus: 45047, signal 949309/1063287 (executing program) 2023/01/19 19:43:56 fetching corpus: 45097, signal 949492/1063287 (executing program) 2023/01/19 19:43:56 fetching corpus: 45147, signal 949752/1063287 (executing program) 2023/01/19 19:43:57 fetching corpus: 45197, signal 950095/1063287 (executing program) 2023/01/19 19:43:57 fetching corpus: 45247, signal 950463/1063287 (executing program) 2023/01/19 19:43:57 fetching corpus: 45297, signal 950876/1063287 (executing program) 2023/01/19 19:43:57 fetching corpus: 45347, signal 951124/1063287 (executing program) 2023/01/19 19:43:57 fetching corpus: 45397, signal 951325/1063287 (executing program) 2023/01/19 19:43:57 fetching corpus: 45447, signal 951607/1063287 (executing program) 2023/01/19 19:43:58 fetching corpus: 45497, signal 951988/1063287 (executing program) 2023/01/19 19:43:58 fetching corpus: 45547, signal 952176/1063287 (executing program) 2023/01/19 19:43:58 fetching corpus: 45597, signal 952467/1063287 (executing program) 2023/01/19 19:43:58 fetching corpus: 45647, signal 952809/1063287 (executing program) 2023/01/19 19:43:58 fetching corpus: 45697, signal 953028/1063287 (executing program) 2023/01/19 19:43:58 fetching corpus: 45747, signal 953330/1063287 (executing program) 2023/01/19 19:43:59 fetching corpus: 45797, signal 953581/1063291 (executing program) 2023/01/19 19:43:59 fetching corpus: 45847, signal 953906/1063291 (executing program) 2023/01/19 19:43:59 fetching corpus: 45897, signal 954150/1063291 (executing program) 2023/01/19 19:43:59 fetching corpus: 45947, signal 954395/1063291 (executing program) 2023/01/19 19:43:59 fetching corpus: 45997, signal 954839/1063291 (executing program) 2023/01/19 19:44:00 fetching corpus: 46047, signal 955065/1063291 (executing program) 2023/01/19 19:44:00 fetching corpus: 46097, signal 955192/1063291 (executing program) 2023/01/19 19:44:00 fetching corpus: 46147, signal 955479/1063291 (executing program) 2023/01/19 19:44:00 fetching corpus: 46197, signal 955737/1063291 (executing program) [ 255.580383][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.586769][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/19 19:44:00 fetching corpus: 46247, signal 955967/1063291 (executing program) 2023/01/19 19:44:01 fetching corpus: 46297, signal 956189/1063291 (executing program) 2023/01/19 19:44:01 fetching corpus: 46347, signal 956507/1063291 (executing program) 2023/01/19 19:44:01 fetching corpus: 46397, signal 956711/1063298 (executing program) 2023/01/19 19:44:01 fetching corpus: 46447, signal 957052/1063298 (executing program) 2023/01/19 19:44:02 fetching corpus: 46497, signal 957311/1063300 (executing program) 2023/01/19 19:44:02 fetching corpus: 46547, signal 957543/1063300 (executing program) 2023/01/19 19:44:02 fetching corpus: 46597, signal 957813/1063308 (executing program) 2023/01/19 19:44:02 fetching corpus: 46647, signal 958076/1063311 (executing program) 2023/01/19 19:44:02 fetching corpus: 46697, signal 958285/1063312 (executing program) 2023/01/19 19:44:02 fetching corpus: 46747, signal 958510/1063312 (executing program) 2023/01/19 19:44:03 fetching corpus: 46797, signal 958828/1063312 (executing program) 2023/01/19 19:44:03 fetching corpus: 46847, signal 959120/1063312 (executing program) 2023/01/19 19:44:03 fetching corpus: 46897, signal 959309/1063312 (executing program) 2023/01/19 19:44:03 fetching corpus: 46947, signal 959522/1063313 (executing program) 2023/01/19 19:44:03 fetching corpus: 46997, signal 959739/1063313 (executing program) 2023/01/19 19:44:03 fetching corpus: 47047, signal 959973/1063313 (executing program) 2023/01/19 19:44:04 fetching corpus: 47097, signal 960326/1063313 (executing program) 2023/01/19 19:44:04 fetching corpus: 47147, signal 960508/1063327 (executing program) 2023/01/19 19:44:04 fetching corpus: 47197, signal 960775/1063329 (executing program) 2023/01/19 19:44:04 fetching corpus: 47247, signal 961014/1063329 (executing program) 2023/01/19 19:44:04 fetching corpus: 47297, signal 961365/1063331 (executing program) 2023/01/19 19:44:05 fetching corpus: 47347, signal 961747/1063331 (executing program) 2023/01/19 19:44:05 fetching corpus: 47397, signal 962075/1063331 (executing program) 2023/01/19 19:44:05 fetching corpus: 47447, signal 962381/1063331 (executing program) 2023/01/19 19:44:05 fetching corpus: 47497, signal 962690/1063331 (executing program) 2023/01/19 19:44:05 fetching corpus: 47547, signal 963063/1063331 (executing program) 2023/01/19 19:44:06 fetching corpus: 47597, signal 963278/1063334 (executing program) 2023/01/19 19:44:06 fetching corpus: 47647, signal 963469/1063334 (executing program) 2023/01/19 19:44:06 fetching corpus: 47697, signal 963648/1063335 (executing program) 2023/01/19 19:44:06 fetching corpus: 47747, signal 963990/1063335 (executing program) 2023/01/19 19:44:06 fetching corpus: 47797, signal 964391/1063335 (executing program) 2023/01/19 19:44:06 fetching corpus: 47847, signal 964597/1063335 (executing program) 2023/01/19 19:44:07 fetching corpus: 47897, signal 965140/1063340 (executing program) 2023/01/19 19:44:07 fetching corpus: 47947, signal 965469/1063340 (executing program) 2023/01/19 19:44:07 fetching corpus: 47997, signal 965777/1063418 (executing program) 2023/01/19 19:44:07 fetching corpus: 48047, signal 966140/1063418 (executing program) 2023/01/19 19:44:07 fetching corpus: 48097, signal 966385/1063418 (executing program) 2023/01/19 19:44:08 fetching corpus: 48147, signal 966668/1063426 (executing program) 2023/01/19 19:44:08 fetching corpus: 48197, signal 966896/1063426 (executing program) 2023/01/19 19:44:08 fetching corpus: 48247, signal 967145/1063426 (executing program) 2023/01/19 19:44:08 fetching corpus: 48297, signal 967407/1063426 (executing program) 2023/01/19 19:44:09 fetching corpus: 48347, signal 967625/1063426 (executing program) 2023/01/19 19:44:09 fetching corpus: 48397, signal 967963/1063426 (executing program) 2023/01/19 19:44:09 fetching corpus: 48447, signal 968163/1063426 (executing program) 2023/01/19 19:44:09 fetching corpus: 48497, signal 968408/1063426 (executing program) 2023/01/19 19:44:09 fetching corpus: 48547, signal 968622/1063426 (executing program) 2023/01/19 19:44:10 fetching corpus: 48597, signal 968909/1063427 (executing program) 2023/01/19 19:44:10 fetching corpus: 48647, signal 969101/1063427 (executing program) 2023/01/19 19:44:10 fetching corpus: 48697, signal 969509/1063472 (executing program) 2023/01/19 19:44:10 fetching corpus: 48747, signal 969730/1063472 (executing program) 2023/01/19 19:44:10 fetching corpus: 48797, signal 970162/1063479 (executing program) 2023/01/19 19:44:11 fetching corpus: 48847, signal 970511/1063484 (executing program) 2023/01/19 19:44:11 fetching corpus: 48897, signal 970856/1063484 (executing program) 2023/01/19 19:44:11 fetching corpus: 48947, signal 971109/1063504 (executing program) 2023/01/19 19:44:11 fetching corpus: 48997, signal 971376/1063506 (executing program) 2023/01/19 19:44:11 fetching corpus: 49047, signal 971639/1063508 (executing program) 2023/01/19 19:44:12 fetching corpus: 49097, signal 971916/1063508 (executing program) 2023/01/19 19:44:12 fetching corpus: 49147, signal 972218/1063508 (executing program) 2023/01/19 19:44:12 fetching corpus: 49197, signal 972408/1063517 (executing program) 2023/01/19 19:44:12 fetching corpus: 49247, signal 972914/1063518 (executing program) 2023/01/19 19:44:13 fetching corpus: 49297, signal 973196/1063518 (executing program) 2023/01/19 19:44:13 fetching corpus: 49347, signal 973398/1063518 (executing program) 2023/01/19 19:44:13 fetching corpus: 49397, signal 973671/1063556 (executing program) 2023/01/19 19:44:13 fetching corpus: 49447, signal 973929/1063556 (executing program) 2023/01/19 19:44:13 fetching corpus: 49497, signal 974294/1063556 (executing program) 2023/01/19 19:44:14 fetching corpus: 49547, signal 974539/1063559 (executing program) 2023/01/19 19:44:14 fetching corpus: 49597, signal 974755/1063559 (executing program) 2023/01/19 19:44:14 fetching corpus: 49647, signal 975766/1063559 (executing program) 2023/01/19 19:44:14 fetching corpus: 49697, signal 976027/1063559 (executing program) 2023/01/19 19:44:14 fetching corpus: 49747, signal 976382/1063559 (executing program) 2023/01/19 19:44:15 fetching corpus: 49797, signal 976643/1063559 (executing program) 2023/01/19 19:44:15 fetching corpus: 49847, signal 976819/1063559 (executing program) 2023/01/19 19:44:15 fetching corpus: 49897, signal 977162/1063559 (executing program) 2023/01/19 19:44:15 fetching corpus: 49938, signal 977436/1063562 (executing program) 2023/01/19 19:44:15 fetching corpus: 49939, signal 977442/1063562 (executing program) 2023/01/19 19:44:15 fetching corpus: 49939, signal 977442/1063562 (executing program) 2023/01/19 19:44:18 starting 6 fuzzer processes 19:44:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x3, 0x0, 0x4, 0x0, 0x4}, 0x48) 19:44:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x8008700b, &(0x7f0000000100)) 19:44:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, 0x0) 19:44:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f000047efe8)) 19:44:18 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/179, 0xb3}], 0x1) 19:44:18 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7002) [ 273.414138][ T5076] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5076 'syz-fuzzer' [ 273.962389][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 273.980029][ T5116] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 273.989497][ T5121] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 273.996977][ T5121] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 274.014605][ T5121] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 274.023177][ T5122] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 274.026002][ T5121] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 274.039686][ T5121] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 274.047628][ T5122] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 274.047763][ T5121] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 274.063133][ T5121] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 274.070726][ T5121] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 274.075217][ T5125] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 274.090269][ T5130] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 274.099140][ T5130] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 274.102012][ T48] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 274.107188][ T5130] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 274.116623][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 274.128684][ T4395] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 274.136852][ T4395] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 274.137657][ T48] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 274.146116][ T5130] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 274.152146][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 274.159427][ T5130] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 274.165841][ T48] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 274.176828][ T5130] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 274.180451][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 274.186242][ T4395] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 274.201645][ T4395] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 274.209624][ T5130] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 274.216958][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 274.217569][ T5130] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 274.231922][ T4395] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 274.232183][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 274.246573][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 274.254668][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 274.739796][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 274.805818][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 274.845503][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 275.008004][ T5123] chnl_net:caif_netlink_parms(): no params data found [ 275.045900][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.055371][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.067006][ T5118] device bridge_slave_0 entered promiscuous mode [ 275.080188][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.087276][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.095297][ T5118] device bridge_slave_1 entered promiscuous mode [ 275.110675][ T5124] chnl_net:caif_netlink_parms(): no params data found [ 275.124677][ T5127] chnl_net:caif_netlink_parms(): no params data found [ 275.214429][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.222391][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.230539][ T5119] device bridge_slave_0 entered promiscuous mode [ 275.249190][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.256400][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.265286][ T5119] device bridge_slave_1 entered promiscuous mode [ 275.286004][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.305306][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.312506][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.321852][ T5114] device bridge_slave_0 entered promiscuous mode [ 275.351898][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.366367][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.374046][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.382987][ T5114] device bridge_slave_1 entered promiscuous mode [ 275.439318][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.501555][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.511282][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.518394][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.526529][ T5123] device bridge_slave_0 entered promiscuous mode [ 275.538137][ T5118] team0: Port device team_slave_0 added [ 275.544354][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.552977][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.561555][ T5124] device bridge_slave_0 entered promiscuous mode [ 275.571144][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.580661][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.587911][ T5127] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.596018][ T5127] device bridge_slave_0 entered promiscuous mode [ 275.621987][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.629195][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.636982][ T5123] device bridge_slave_1 entered promiscuous mode [ 275.646427][ T5118] team0: Port device team_slave_1 added [ 275.653296][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.660696][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.668413][ T5124] device bridge_slave_1 entered promiscuous mode [ 275.677630][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.686808][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.694534][ T5127] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.702562][ T5127] device bridge_slave_1 entered promiscuous mode [ 275.713397][ T5119] team0: Port device team_slave_0 added [ 275.764300][ T5119] team0: Port device team_slave_1 added [ 275.797668][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.804749][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.831469][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.870029][ T5123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.881394][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.891504][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.898498][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.924905][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.939362][ T5114] team0: Port device team_slave_0 added [ 275.947477][ T5127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.971853][ T5123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.982929][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.998124][ T5114] team0: Port device team_slave_1 added [ 276.005765][ T5127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.015414][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.022567][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.048950][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.104426][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.111496][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.138389][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.157001][ T5124] team0: Port device team_slave_0 added [ 276.198076][ T5123] team0: Port device team_slave_0 added [ 276.206773][ T5124] team0: Port device team_slave_1 added [ 276.213435][ T48] Bluetooth: hci0: command 0x0409 tx timeout [ 276.219279][ T5125] Bluetooth: hci1: command 0x0409 tx timeout [ 276.234856][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.242182][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.268457][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.282888][ T5127] team0: Port device team_slave_0 added [ 276.289536][ T5121] Bluetooth: hci5: command 0x0409 tx timeout [ 276.295805][ T5121] Bluetooth: hci4: command 0x0409 tx timeout [ 276.302569][ T5125] Bluetooth: hci3: command 0x0409 tx timeout [ 276.302590][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 276.319808][ T5123] team0: Port device team_slave_1 added [ 276.335071][ T5118] device hsr_slave_0 entered promiscuous mode [ 276.342181][ T5118] device hsr_slave_1 entered promiscuous mode [ 276.350032][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.357005][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.384121][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.406356][ T5127] team0: Port device team_slave_1 added [ 276.446775][ T5119] device hsr_slave_0 entered promiscuous mode [ 276.453952][ T5119] device hsr_slave_1 entered promiscuous mode [ 276.463606][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.471930][ T5119] Cannot create hsr debugfs directory [ 276.492025][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.499097][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.525114][ T5124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.542512][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.549549][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.575625][ T5124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.611965][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.619479][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.646756][ T5123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.685528][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.692605][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.718935][ T5127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.730409][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.737366][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.763370][ T5123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.814720][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.821810][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.849350][ T5127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.874254][ T5114] device hsr_slave_0 entered promiscuous mode [ 276.881474][ T5114] device hsr_slave_1 entered promiscuous mode [ 276.888210][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.897457][ T5114] Cannot create hsr debugfs directory [ 276.924853][ T5124] device hsr_slave_0 entered promiscuous mode [ 276.940480][ T5124] device hsr_slave_1 entered promiscuous mode [ 276.947122][ T5124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.955055][ T5124] Cannot create hsr debugfs directory [ 277.084048][ T5123] device hsr_slave_0 entered promiscuous mode [ 277.091508][ T5123] device hsr_slave_1 entered promiscuous mode [ 277.098380][ T5123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.106264][ T5123] Cannot create hsr debugfs directory [ 277.127671][ T5127] device hsr_slave_0 entered promiscuous mode [ 277.134776][ T5127] device hsr_slave_1 entered promiscuous mode [ 277.142045][ T5127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.149882][ T5127] Cannot create hsr debugfs directory [ 277.557478][ T5118] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 277.567756][ T5118] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 277.579191][ T5118] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.599889][ T5118] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.659669][ T5119] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 277.684748][ T5119] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 277.695648][ T5119] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 277.709791][ T5119] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 277.801164][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.815865][ T5114] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.852296][ T5114] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.885735][ T5114] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.897869][ T5114] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.918175][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.932467][ T5127] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 277.948201][ T5127] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 277.959701][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.968520][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.993775][ T5127] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 278.006921][ T5127] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 278.020672][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.030471][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.039503][ T5177] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.047032][ T5177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.055748][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.067491][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.077976][ T5177] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.085160][ T5177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.100198][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.125093][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.139932][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.186549][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.197134][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.208500][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.266015][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.276120][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.285515][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.289835][ T5121] Bluetooth: hci1: command 0x041b tx timeout [ 278.294654][ T5125] Bluetooth: hci0: command 0x041b tx timeout [ 278.307485][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.316088][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.324906][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.333062][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.346430][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.361310][ T5118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.369312][ T5125] Bluetooth: hci3: command 0x041b tx timeout [ 278.369384][ T5125] Bluetooth: hci4: command 0x041b tx timeout [ 278.380435][ T5121] Bluetooth: hci2: command 0x041b tx timeout [ 278.387979][ T5121] Bluetooth: hci5: command 0x041b tx timeout [ 278.406500][ T5124] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 278.435186][ T5124] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.512963][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.525412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.534705][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.541884][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.550041][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.558568][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.567425][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.574611][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.585699][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.595529][ T5124] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 278.607038][ T5124] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 278.628566][ T5123] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.647732][ T5123] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.663321][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.725338][ T5123] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.744508][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.757314][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.778124][ T5119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.790158][ T5119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.826195][ T5123] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 278.836859][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.845126][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.855103][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.863871][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.873426][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.882355][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.925034][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.957399][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.970957][ T5127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.090861][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.101819][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.119621][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.127574][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.145879][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.165298][ T5127] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.184291][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.218297][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.227976][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.237125][ T5178] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.244285][ T5178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.252914][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.262077][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.271879][ T5178] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.279093][ T5178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.287565][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.296476][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.305223][ T5178] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.312367][ T5178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.333341][ T5124] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.366648][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.376047][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.384397][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.393933][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.402866][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.412630][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.421625][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.428742][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.485001][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.505589][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.518020][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.535403][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.545159][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.554364][ T5176] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.561587][ T5176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.569579][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.578529][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.587376][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.596009][ T5176] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.603159][ T5176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.611400][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.620507][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.650666][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.674466][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.685745][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.694631][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.703974][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.713387][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.722435][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.732246][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.741383][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.751252][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.759646][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.767622][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.788567][ T5114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.799664][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.831210][ T5124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.841662][ T5124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.859513][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.868232][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.877305][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.890153][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.898516][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.907312][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.915963][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.924728][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.932582][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.940586][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.949111][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.957561][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.966468][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.976343][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.985218][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.994856][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.002895][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.042098][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.074677][ T5127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.102522][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.153704][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.178648][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.199886][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.207879][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.240034][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.298052][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.308192][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.331545][ T898] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.338691][ T898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.369288][ T5121] Bluetooth: hci1: command 0x040f tx timeout [ 280.375369][ T5121] Bluetooth: hci0: command 0x040f tx timeout [ 280.383165][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.392479][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.403535][ T898] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.410727][ T898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.419086][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.428158][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.449275][ T5121] Bluetooth: hci5: command 0x040f tx timeout [ 280.455354][ T5121] Bluetooth: hci2: command 0x040f tx timeout [ 280.462042][ T5125] Bluetooth: hci4: command 0x040f tx timeout [ 280.462067][ T5122] Bluetooth: hci3: command 0x040f tx timeout [ 280.476525][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.515513][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.525606][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.534857][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.546455][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.556800][ T5118] device veth0_vlan entered promiscuous mode [ 280.583669][ T5118] device veth1_vlan entered promiscuous mode [ 280.591286][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.600341][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.608340][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.617268][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.625906][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.634734][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.655262][ T5123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.671334][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.701912][ T5124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.729953][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.738223][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.746393][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.754196][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.764284][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.773701][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.782712][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.823492][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.831765][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.849419][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.858372][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.902646][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.936340][ T5118] device veth0_macvtap entered promiscuous mode [ 280.958068][ T5119] device veth0_vlan entered promiscuous mode [ 280.977163][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.985732][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.000377][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.019679][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.027748][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.103089][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.120758][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.137672][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.146762][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.181263][ T5118] device veth1_macvtap entered promiscuous mode [ 281.202481][ T5119] device veth1_vlan entered promiscuous mode [ 281.238139][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.246248][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.263497][ T5127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.285682][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.309313][ T5124] device veth0_vlan entered promiscuous mode [ 281.320371][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.331058][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.340232][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.349414][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.358364][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.367197][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.398093][ T5114] device veth0_vlan entered promiscuous mode [ 281.420448][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.435049][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.450607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.458688][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.467860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.475920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.483611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.491634][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.500590][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.509281][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.517842][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.533298][ T5123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.558748][ T5119] device veth0_macvtap entered promiscuous mode [ 281.589478][ T5119] device veth1_macvtap entered promiscuous mode [ 281.621936][ T5124] device veth1_vlan entered promiscuous mode [ 281.646110][ T5114] device veth1_vlan entered promiscuous mode [ 281.661492][ T5118] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.672570][ T5118] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.682027][ T5118] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.691031][ T5118] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.793500][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.814798][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.836982][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.877216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.890993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.912543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.929927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.938376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.956402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.966760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.987120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.996502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.005941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.014824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.023508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.039298][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.069258][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.091602][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.108636][ T5114] device veth0_macvtap entered promiscuous mode [ 282.126011][ T5124] device veth0_macvtap entered promiscuous mode [ 282.169800][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.185302][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.197021][ T5119] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.239017][ T5119] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.247798][ T5119] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.265576][ T5119] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.281261][ T5114] device veth1_macvtap entered promiscuous mode [ 282.312529][ T5124] device veth1_macvtap entered promiscuous mode [ 282.355316][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.364604][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.442912][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.460486][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.471100][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.471141][ T5122] Bluetooth: hci0: command 0x0419 tx timeout [ 282.478408][ T5121] Bluetooth: hci1: command 0x0419 tx timeout [ 282.496171][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.506353][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.518069][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.529839][ T5121] Bluetooth: hci3: command 0x0419 tx timeout [ 282.535887][ T5121] Bluetooth: hci2: command 0x0419 tx timeout [ 282.538653][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.543105][ T5121] Bluetooth: hci4: command 0x0419 tx timeout [ 282.550237][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 282.559674][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.571453][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.580583][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.589918][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.598666][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.607985][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.617085][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.627345][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.639355][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.649663][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.661438][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.671553][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.682149][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.695004][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.732899][ T5127] device veth0_vlan entered promiscuous mode [ 282.754291][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.762483][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.772023][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.781604][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.796748][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.809839][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.820009][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.837017][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.848588][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.864995][ T5123] device veth0_vlan entered promiscuous mode [ 282.877850][ T5127] device veth1_vlan entered promiscuous mode [ 282.885738][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.896322][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.906660][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.918164][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.928388][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.940295][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.952326][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.964154][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.972873][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.981593][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.990968][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.999466][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.007917][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.016937][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.028685][ T5124] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.037749][ T5124] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.050864][ T5124] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.060060][ T5124] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.077442][ T5123] device veth1_vlan entered promiscuous mode [ 283.104499][ T5114] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.115106][ T5114] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.124387][ T5114] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.133400][ T5114] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.146975][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.159967][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.161879][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.175815][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.187343][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.195595][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.250076][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.258167][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.301659][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.317906][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.326905][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.353581][ T5127] device veth0_macvtap entered promiscuous mode [ 283.376169][ T5123] device veth0_macvtap entered promiscuous mode 19:44:28 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) preadv(r0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) [ 283.418500][ T5201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.432592][ T5201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:44:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$tcp_congestion(r0, 0x0, 0x0) [ 283.462644][ T5201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.487539][ T5201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.502028][ T5127] device veth1_macvtap entered promiscuous mode [ 283.529782][ T5123] device veth1_macvtap entered promiscuous mode [ 283.599304][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.607305][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:44:28 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1014c2, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x101) [ 283.646675][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.661851][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.672973][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.684100][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.695016][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.722202][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:44:28 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 283.739230][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.749949][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.765463][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.779303][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 19:44:28 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1034c0, 0x40) [ 283.800863][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.812334][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 19:44:28 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1014c2, 0x10) [ 283.857475][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.868688][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.879529][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.909787][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.920389][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.930870][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.942472][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.956821][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.967634][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.968114][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.985515][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.997727][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.011205][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.020231][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.029954][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.039011][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.047869][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.057420][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.076829][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.092157][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.103098][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.114044][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.124088][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.135122][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.147284][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.157787][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.171863][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.181370][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.195418][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.206528][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.218316][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.228735][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.239543][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.250028][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.260700][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.270727][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.281652][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.294536][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.331810][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.344652][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.354373][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.367201][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.381622][ T5123] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.400302][ T5123] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.416960][ T5123] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.439999][ T5123] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.465480][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.469905][ T5127] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.474711][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.499135][ T5127] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.508016][ T5127] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.525301][ T5127] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.542599][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.551555][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.560419][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.568184][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.704275][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.739916][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.771639][ T5188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.829571][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.837639][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.862249][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:44:29 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1014c0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x81) 19:44:29 executing program 3: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5450, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r2) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) pipe2$watch_queue(0x0, 0x80) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000d00)={0x0, "b68cd5cf611808c3de50242f767b2107"}) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000880)={'filter\x00', 0x4}, 0x68) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb82e336200000000) ioctl$VT_DISALLOCATE(r6, 0x5450) r7 = socket$unix(0x1, 0x0, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) dup3(r8, r7, 0x0) 19:44:29 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1014c0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4000400) inotify_rm_watch(r0, r1) 19:44:29 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) [ 284.880480][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.896507][ T4774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.973110][ T5242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.995837][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.016097][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 285.037765][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.046470][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.052550][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.083832][ T5242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.116768][ T5242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:44:30 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/179, 0xb3}], 0x1) 19:44:30 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42a40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2005c0, 0x46) 19:44:30 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:44:30 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1014c0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x301e01, 0x81) 19:44:30 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 19:44:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x14) 19:44:30 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x1) 19:44:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000200)) [ 285.326268][ T27] audit: type=1800 audit(1674157470.294:2): pid=5263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1162 res=0 errno=0 19:44:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc) 19:44:30 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:44:30 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x220000, 0x40) 19:44:30 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0xc6040, 0xb3926161e8f2e207) 19:44:30 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42a40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6c001, 0x50) 19:44:30 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x280000, 0x59) 19:44:30 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42a40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x108) 19:44:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 19:44:30 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:44:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 19:44:30 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/class/power_supply', 0x200c40, 0x1) 19:44:30 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual', 0x118000, 0x20) [ 285.626745][ T27] audit: type=1804 audit(1674157470.594:3): pid=5291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir19418471/syzkaller.XiSqfE/2/file0" dev="sda1" ino=1176 res=1 errno=0 19:44:30 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:44:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f0000000140)="1d", 0x1) 19:44:30 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40a40, 0x0) faccessat2(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 19:44:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:44:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x401) 19:44:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:44:30 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) 19:44:30 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 19:44:30 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x880, 0x8) 19:44:30 executing program 5: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f00000034c0)=ANY=[@ANYBLOB="03"], 0x1008, 0x0) 19:44:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x6002, 0x0) 19:44:30 executing program 1: r0 = socket(0x2, 0x1, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 19:44:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:44:30 executing program 4: epoll_create1(0x7edd2ee57843bb0) 19:44:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:44:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 286.004993][ T27] audit: type=1804 audit(1674157470.974:4): pid=5322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3580662750/syzkaller.4NLEic/13/file0" dev="sda1" ino=1155 res=1 errno=0 19:44:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80081, 0x0) 19:44:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f000000cd40)=ANY=[@ANYBLOB="9004000000000000", @ANYRES64=r1], 0x490) 19:44:31 executing program 0: io_setup(0x0, &(0x7f0000000440)) io_setup(0x0, &(0x7f0000000440)) 19:44:31 executing program 4: r0 = epoll_create(0x40) write$FUSE_STATFS(r0, 0x0, 0x0) 19:44:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_pressure(r0, &(0x7f00000001c0)='io.pressure\x00', 0x2, 0x0) 19:44:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 19:44:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x8) 19:44:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 286.174274][ T27] audit: type=1804 audit(1674157471.144:5): pid=5336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3580662750/syzkaller.4NLEic/14/file0" dev="sda1" ino=1161 res=1 errno=0 19:44:31 executing program 0: r0 = epoll_create(0x46) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 19:44:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000000)="b1", 0x1) 19:44:31 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x2) 19:44:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 19:44:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000040)="05", 0x1) 19:44:31 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42a40, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x5000, 0x8, &(0x7f0000000180)) 19:44:31 executing program 3: open$dir(&(0x7f0000000300)='./file1\x00', 0x40, 0x80) 19:44:31 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x44080, 0x2) 19:44:31 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80840, 0x0) 19:44:31 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42a40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0xa2) 19:44:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 19:44:31 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 19:44:31 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:44:31 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x4040, 0x59) 19:44:31 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) 19:44:31 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 19:44:31 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), 0x0, 0x0) 19:44:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0xffffffffffffff4c}, 0xfffffffffffffff2) 19:44:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) [ 286.576958][ T27] audit: type=1800 audit(1674157471.544:6): pid=5374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1174 res=0 errno=0 19:44:31 executing program 2: pipe2$9p(&(0x7f0000000080), 0x80800) 19:44:31 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 19:44:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xb2640, 0x0) 19:44:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0xc) [ 286.678960][ T27] audit: type=1804 audit(1674157471.614:7): pid=5377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1782117351/syzkaller.hbY4Cz/11/file0" dev="sda1" ino=1160 res=1 errno=0 19:44:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42a40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40200, 0x20) 19:44:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), &(0x7f0000000000)=0xc) 19:44:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:44:31 executing program 5: memfd_create(&(0x7f0000000000)='!\x00', 0x3) 19:44:31 executing program 2: r0 = epoll_create(0x46) epoll_pwait(r0, &(0x7f0000002140)=[{}], 0x1, 0x101, 0x0, 0x0) 19:44:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x141, 0x0, 0x0) 19:44:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:44:31 executing program 4: r0 = socket(0x2, 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 19:44:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0), 0x0, 0x0) 19:44:31 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5d9201, 0x0) 19:44:31 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000004600)='/sys/class/net', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 19:44:31 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 19:44:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) 19:44:31 executing program 3: r0 = socket(0x2, 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 19:44:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x3, 0x1, 0x22, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x406, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 19:44:32 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2640, 0x0) [ 287.083192][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 19:44:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x48) 19:44:32 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000003640)="d6174b2f0cfdf919965098be5930b8adef9921cd54d8be642f0d81bd0db03e4b9d627f659f07dbb4039c7d007d3b84ca23f59e1b3d6a386ac675b5d6a7b15c9f4a82550364a54d360e6bc42f1aec0edbe3fbd232c9b974d1c59db9df1f96858671999b8d0c55f1da96f390bc63bad6a6b517f179b2435895928ae9b400349af3aa3ddecc21963d343170db796645e6a07bd67058c9415899589fc4faec3036fb964a53061fef545249ed2cffb2bbba25f28f1acedeae39b2aff0f1318707135d4742297324712a4b7ae5256607e59ab3c5b5b5a030ce537bca856f6f3ff612a840bd515c6456d6f550b2ee7eaadf7e19e1fc18e00e3c70c54beeb78a614bffe2d98f6d2ac64ac9297d52a12d8654f3c1eff0a68f17536590039b74d4a1be04449fae09ad8044ee24922e5204cf4939219ea5b7be9ec6136d205cdd444dd83b74f1fe2c5b136d6ba0109b3b948af76cca8722793547a680ca11846613e23832c6210b1aa7910850c28ab5b90e03e4fd65e18ad55415d1ff4f9d6383d82690209d72c59a5e679ebb11377c96b0b8147bdc2266c1a69090592b67fc81cf1b0b68624d48198a3b1f558a79f49470500883f71fa251fcc2256b671805421edd7ae177197a8fea9bbfbc388ac8092127b5cee83a6108e33f7f8514d9ff081be07c36cfa51bea3d4e9f052b08c7155adcfbf17806ddbb6bee2159c33bca85b5eb12337ae54ebd3fbe9b9ccf88116251f846ac86de03afb501a54277c520725abf2efddc9eb3afe41d164a2563c3ed9bee880922c3ced90ece785fe6c2ce3083b150e3d0a79edc255dbdad60243d4f91ae6984b046bb0459a8c7ffb1f6e0b672f9a66442e1d352863341bf171aa943bf449ae6216042d96e804f6c80cf0c73c6bf412f9ac761f0755cf18603eb1a630014ab5a439211e0d7c9a0088287ed533d6114b3c55e786a254cdec667972c2b9bbb2ae74b5d1f7ae343b0f01b2732d4b407d68ff591ba305e52b4ff015ba9c2a5d9b320978f0bf4412ef4554ec2737d0955c2a87826192e2a797db3b685b4786e61c61cb2a61573b47ea6395ecaccc1028b13f688c35ae4db5a4373a2b068c93770a6382509001d9ceef74e4cbf7a42ea580ba4f4c90876d3272cf1bd5dea86794059e1c2915354e0b2719114aad2322c9101304ae0142a3d65a46daf99b14dda623069c4ccc07feb62ce82f84fdbc8b0dcae4c5e3fb3e6cba371f07c03970e3dc6ed675333886269da98d1c3b38f7de47d48de85cf69f05ab36e73ffaf22104210f863ce407e1f8e3b6f5fa65fc95eb1d9501f4b41bf6cf3453440191dc381dd35cedf3be7d8aeb1cccca8d8ecfd400dd4eef0085778c70beb94737bd0e141d798043b7180660f452f51039d65df81e836f950935c2a695ce0e9068dcb5824361ed09ecbdee7bfbebad2a81bb30684937ac92869fabfa0afd3d331b2535f3d120a0e0a162a1457a600c5aa8ba8f286a6b1521e51a099eab85baa30d815c89b6aa026f3de55d1ebb652ac41cabc650666f6762987dd7c90a37fb89d9adcc02c0e27837937289b80195ebe68a9791e6639ec95ab4f1389ff3e86fe9d0b0ab22dc0f789342b61ef69e771e6e8b59c75f2cd6bc4c90507e36c808024bd3486a02b6c6c876aa154a978bed2135536cedfa5c292f3c80b6c1ca47d4ce9d083e3af5a0d1a5d006507461814ba44e636f9d4357b849a11c10e3a5ee1f38ce3c3812fbc84a8ba0f504a30e6475b5715428744a80019c89f02d270dc6b37b554efb7c8df9594903ce2a43c0132fce96c8d7b1f96864ad296fd43490d0b9d813a3f47dfa240bd6115868975a2e360c3ef58e4271344e89a049bd15a72a95a00c706346a985f5ad2e9ae5d94da18adb1f9f24c92d2f02c489f1af784fc64330663c67f34d4672d1229cf9d51300f4ab91667669ec2b7211e0b3d910c77db5cd26118114356d7df24bbb5503025ed36d54b5d864d9c86cb9b7dfd33d7c2901463a346a023ef32274d865b595cc31ff212396806b8ccbc6d9dd14ab67ee6dd6340c2efe71bba08f2fcb894cbec07064ccfe11f5fab6037bc67bb4019ed11bc85abc0e9cd0812fc68eced454970a4397ac44f9652ff143acd8640dfba3a8a9ab5cf56c4659786b9f87c96df81f2ff18da965cb4b81679b8e5b4dc7ea2103046673c028a51fcfccc54290d7dd5f2fbd9d84559273d88ed772eae696cfe50818e77d33ec03a25ffac48230b8402e0a0a2fb5d9d2ce5b653cf58ab6546d8c6f0bb02b33fc54b70c8f1c1cb137e01b743b737dc2216cd04c84f31567c248f3d0103e37b6b6ac6a3b0cdc62c353651e8b377a1075d090b98ea072afd765c4e3be9819866ad602621b73cadbf7ad3cf1e8e153d552d60aba689e6a951d463d7eaff43d78fac162933c7f440e7d4fae63697459ccbe93c0e4e54a79e9d4ccc1ecb2a8e05eadbecd18c6c57c0f0921d2f82d582a26e615d5fbfd67ec032f1f528b6f1245d38f9d6367e6b80c13728948833f95dad0b0624a40a5919acc18703fc266f4b01ab19406413239416e61ae4c4ba24eb8a4d72fc5e8778816666eb1bb834d3ee65bc08db57fa0c95313efeb49de598dde58d16c504e2261874e725ddf4df4cd758504d55f5c54ce75f958d0983d9f9eca46e40bae4e2f713c357c857c70ec3e038721c69f6704486b046dc0699322061c6d2d45091dae79867cac80691c4920d78680d9274a4f744d914acd3f0295396339259faf2f812e4854cd97157cb83c21ca01cad95800eb7f8d22171b407fa49fceef612b4ebebe8134c2466065d11f417fde4fb7f642634cc5a529dfc44b96164504761396e1237f33eeec5f5f212eae546b401804ff2fecb468e4b52ecd6e33697a1008f033ad81d9382de136f115d9d70faed405e124c16655553ef042cbc1ae3ca79ecc44adffcd22633d1d676aa964b3740047183e16d54ab348c5c6d4eb3b5525bdb6b34da1c721db9ef28804eac3c517b5d8a9c1e950bc7a7cff4f7276eb404056b6f7e329c3c132f1ab31f6129a6f892b6e0af4b3dd0d59e49c2e89b25929959f2e3e773341ab3db571bc0983404920e7590862fbb724fcae731678d6b1595f349c77350ef3e5a849ae1e456497257a46abbead4af99cadb299a83ba9f3eb7e9b25dcf3f0d75f6b1aeb50bddc46858bdb564b9b1154882764fbad5b2fb7507f0946a6c503242b6a1d8e6c652c712b16d82f1abbff76d11bee38308504013a760a80a359b4f9faa66365130ae73e2adca3356f77bbff28d6915abb5ad2887ac083c9405b1e96331741f1a9332a6f5cf9c05581c0bd08eef55b5a7591819f7a89700dbef44135f4ad4eb7d80cb87ac8c89d947ebf6114406a6ece8852d59b261f685b6a448df1d0ec3cd3f3ff9d287f469188f049518b620d8ea3e9eaaaf9ca257192f6115b228ec8dd21db04e572e6ef153ff7918b133ce51c0eff8a6254bca96f19ca9fb17e15044aa3309bfddb86b8bb895afd3e67d48dd5d94ce88c58a2c3b8761cead2b78f091e9ec7abb2dbba8ad5af7e48086e97c90e3cf17d1af98b8ea979dfc207cdd4e133ae1c74d1b08087b958caf4564de16a6ca2c7cf9e4200ca36695d6310cd1df688a674524f05cc13ce1b6c12e6e70115f6e309b2d9c6af561b51e3f0ac7e45994c7269fcdaa0d832c6c62c9d20b3c002eb8d97bf783ed56090b18900f49bf53e548c8913f5fcef928e6f2d9ba8ba2aa9cc0c161b76328ac1b8c1420098a94231a16fd45229e54a0a1559803baae3570fec7fafb5adc9d01e02d636f00673fe9f2af60e935f5e6dca7c99c10cf6a5d5d78ea406c6403aa8a4a5c88d9958bcfecbd79403da5e277c627218dbb3f06de882038a15b7774e2bed6fb37c74b0ffaad62907df6f72fbe1ce31c36ad0c7e01163953d287a04ec7159a91416a189a3ac4d3aca4674cd642a72e7b1dcdb893cba83545a26e3363b1fb514209dc9e84bf62b188ae82c66c3bc5775f506a85cad6ac08030d22e462a746739ab1f6cea46421bf15790d5f95f527aac66ed054534a5aa94e9cd99a42b1fe1796d8b3fb14c1ded8147e2b4309345bd9fbb6d8877d5a7e37685018d153062ea1321c8e285a3508e1eef16fd59a10f3e072848fdffc17fd38c5cbab6eaa4a5cdd365b4aec1edfa990195b2ca14fac390638496e408e57949f9a0879032d9e7edd82b8e1232eb43248f66b0bf31090346491487eebda9175d9a6ff6e9758446d4cdec5d69b5c15a2565f779a2dff684bd765ffcce00130d297a12f28a593d21635127e4c60346b8fe8570420dfcfbdb868990a5a1b4c698b85c2a44a8d97a1d898ca2419e499e40f52694f614cecce3cb4e7f1dcc31ccd9cc0465637485099774cd92efe95fdba6796f47ec94fa00b55a06a7e317cb820f5058e2c4bbdf84ddfbe48c38f4c31a15d958a16eaf5a34b2c93a3451e18d92b68a80491780f6415d8c26fd1e7e4585cc3099fae74092e14421057f34afc996b957611891e0b3f8f72a8ffb28f57c455acc55f6498557c2d77c940ff2d55291e0e62699552b08fa6b6441fc959b700e23cdc682c47d8d126c665cf5b736cc5d951f20958226f1cbdabc079b151087ffeac8cd7ec220cebf9e5c3e5e18084d0cd136a505bd177cb0049783ad400331feb2282f88b651e8c7079dfd2234db6bd91e37929c368248a5a0714f173a0e5eb392605c6004a2d045ec9f926856420c3220447f4c4c6d52eaba537ebaf3cecbdca2f2d3e3c4d67066d7d9382863a7d9713f4bb687c1f1816b5a5e6e1d597ccb67df3a1a9f67821ff9f7b5adc157c2317d9d7a337f94a4ea69e9c6f9c80e4a3d73bddf0578758e44b298d3713d957b2bb0564c716c193d7b07488ddc14ec2ef60bb2baaef1fe9b301663a3917cf06e2a11efefb6139ffdb077a440ea2f3fa411707f622e095d85ce4eb80b1fbf850d6127e1aa52d81fe9bdf00c7f9815e84cea2ceba40e4782dbc7f0f9e1e4509914e207d377157825bcc5747d61c1e2fce9e647a5d2dc57dfd2123040781c2a9148e8bb48abd8a718e92bc0a4dfc98b3467b6bf0d9dae435b779b4bebf995c6f5e7a776112cd053497a37172aaa7bffc20c035657864bf8ef2c63e79820a37b78f3e1d9062d15c66e2e1391ca39011cfe76ee827fc4cc0895ceed5cf1e3ff03cf1e3354102b546f48310c2d738467ff5f91507272c41f29945371de25384607943017073fc23468fd0a97dc2756666116f546d239b5845e01033e20515f35bf3ca7a0f56c0b9d73adce101e12582fca71b3884ffb389124c2ea226340ee753c10bd36d7fb0fbb458a53c71bdadf082e3dda932d687b954a18a2caf22101fedcc5a1d3a3744ccca02846c4bf2b89dd0d46055a3cd4296d6f0d8d8face11171b4b85f8bd72dcc7c2172d8dc8d949274b1c601471c891f2e9d24a5fb882701d580b1f0c54bde2e23307a4d337607f384aae78de7923ede9ba2741829c573590894080f18d49cfc9bf9106bdc787f2bddf37ebaf2940125a5cc1846e51b3fc75b35f85a400cca1250f29ade649dde30fb29021dc1c5c47c8b59021876e8bd15ecbe316bc380b6f2006b96f74e2c2193f339d6600cca0a03a5f94f6d616fa56f8eda08f076861df04d464f927e987ecf7c8f2bf80f702f76aaf505cdb817d3c019778ca33125ba2ea835c9bd441c3a4ab673864e20f4a7007830c3df065fef5c0c9d99598af969d", 0xfcf}], 0x1}}], 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000004600)='/sys/class/net', 0x0, 0x0) 19:44:32 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual', 0x108000, 0x181) 19:44:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) 19:44:32 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x3d, 0x0, 0x0) 19:44:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000080), &(0x7f0000000000)=0x4) 19:44:32 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42a40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109382, 0x81) 19:44:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) 19:44:32 executing program 5: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0xffffffffffffff91) 19:44:32 executing program 1: msgget(0x3, 0x660) 19:44:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2c40, 0x0) 19:44:32 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) 19:44:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1000}, 0x48) 19:44:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) 19:44:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25, 0xf002100}, 0xc) [ 287.361703][ T27] audit: type=1804 audit(1674157472.334:8): pid=5443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir4122193561/syzkaller.wq5At8/17/file0" dev="sda1" ino=1173 res=1 errno=0 19:44:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f0000000040), 0x0}, 0x20) 19:44:32 executing program 3: syz_clone(0x60000000, &(0x7f0000000000)="7ce1", 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffd02) 19:44:32 executing program 5: syz_clone(0xf0001080, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:44:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007040)='./cgroup/syz1\x00', 0x200002, 0x0) 19:44:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25, 0xf002100}, 0xc) 19:44:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0xa0, r0, 0x0, 0xa000000}, 0x38) 19:44:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) 19:44:32 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x2c4d9d6db03351e2) 19:44:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x4, 0xaf, 0x85, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0xa0, r0}, 0x38) 19:44:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0xa0, r0, 0x0, 0xa000000}, 0x38) 19:44:32 executing program 0: syz_clone(0x60000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x7, 0x0, 0x0) 19:44:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:44:32 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a0000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_CREATE(0x10, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 19:44:33 executing program 3: syz_clone(0x60000000, &(0x7f0000000000)="7ce1", 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffd02) 19:44:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f0000001140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:44:33 executing program 5: syz_clone(0xf0001080, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:44:33 executing program 2: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000180)=""/27) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x1, 0x0, 0x0, 0x13dd, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600), 0x4) recvmsg$unix(r1, &(0x7f00000006c0)={&(0x7f00000002c0), 0x6e, &(0x7f0000000580)=[{&(0x7f0000000500)=""/104, 0x68}], 0x1, &(0x7f00000005c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x101) syz_clone(0x40800400, &(0x7f0000000400)="27d7786c57c922e965345139bb6bd2128aa39caef6223e0926ca2a937e46d8eaac066a9ee449df7cf92e1986dcadb150bb32c7cc14c5cc393e916d9a53e0df626c6cc85a74851fcf24415e8d5fec077f05f8fe4782ae5ae4f24dd0cbd6ce5f2f3829a79f97459c9adb87b0c5ffd8bf4259dc24ea39d3e84448d2a6631c9d698cd0f93648b50298c8769c8b5f6d2a033c9e922004d1b9336cf5c83884dac4b463bdf97d0e2a170614ee4daf4ce23937d86cd9e1a176f0d9d67071ef41d6c489032acb0e12ced0cc1ee27b", 0xca, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000340)="901a78e2f3c0b62ae48fad9823f29f0f1d807d11b13ac4a53262e4e4d1b9a2252f6c1f59ad6d97312471e7c3c672b3a5b748a4806b039b2982e496ccd73184f46bc84cd9011bdba5fbf60044fa2a66bb3ef6fe16bbe8d62d470be2c8a2a2ceae28930fd0b5f10b05da7fc87d537116d58724b9f7af0f98a8bebb1784597f45011278002ad80371e145ebfdabfbd1831f0465d219903d86f6bce54d29") write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) 19:44:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:44:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f00000002c0)=@raw=[@func, @btf_id, @exit, @btf_id, @generic, @map_idx, @exit, @kfunc], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:44:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:44:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe40, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 19:44:33 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000000)='/proc/net/\x00\x00Y4/\x00\x00\x82qn'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) 19:44:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 19:44:33 executing program 4: syz_clone(0x4410230d, 0x0, 0x5e, 0x0, 0x0, 0x0) 19:44:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe40, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 19:44:38 executing program 3: syz_clone(0x60000000, &(0x7f0000000000)="7ce1", 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffd02) 19:44:38 executing program 4: syz_clone(0x4410230d, 0x0, 0x5e, 0x0, 0x0, 0x0) 19:44:38 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/net\x00') 19:44:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x1}) ioctl$TUNGETVNETLE(r0, 0x800454e0, &(0x7f0000000000)) 19:44:38 executing program 2: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000180)=""/27) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x1, 0x0, 0x0, 0x13dd, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600), 0x4) recvmsg$unix(r1, &(0x7f00000006c0)={&(0x7f00000002c0), 0x6e, &(0x7f0000000580)=[{&(0x7f0000000500)=""/104, 0x68}], 0x1, &(0x7f00000005c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x101) syz_clone(0x40800400, &(0x7f0000000400)="27d7786c57c922e965345139bb6bd2128aa39caef6223e0926ca2a937e46d8eaac066a9ee449df7cf92e1986dcadb150bb32c7cc14c5cc393e916d9a53e0df626c6cc85a74851fcf24415e8d5fec077f05f8fe4782ae5ae4f24dd0cbd6ce5f2f3829a79f97459c9adb87b0c5ffd8bf4259dc24ea39d3e84448d2a6631c9d698cd0f93648b50298c8769c8b5f6d2a033c9e922004d1b9336cf5c83884dac4b463bdf97d0e2a170614ee4daf4ce23937d86cd9e1a176f0d9d67071ef41d6c489032acb0e12ced0cc1ee27b", 0xca, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000340)="901a78e2f3c0b62ae48fad9823f29f0f1d807d11b13ac4a53262e4e4d1b9a2252f6c1f59ad6d97312471e7c3c672b3a5b748a4806b039b2982e496ccd73184f46bc84cd9011bdba5fbf60044fa2a66bb3ef6fe16bbe8d62d470be2c8a2a2ceae28930fd0b5f10b05da7fc87d537116d58724b9f7af0f98a8bebb1784597f45011278002ad80371e145ebfdabfbd1831f0465d219903d86f6bce54d29") write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) 19:44:38 executing program 5: syz_clone(0xf0001080, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:44:38 executing program 1: syz_clone(0x5400a080, 0x0, 0x0, 0x0, 0x0, 0x0) 19:44:38 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) 19:44:38 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) 19:44:39 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) 19:44:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 19:44:39 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) 19:44:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 19:44:39 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "c15fb544bc3511d151b00a49929df4bb702c6a9671044d792f4c794b1b5456e7b55c0eb4fc8459afacec2ca41654d5c942f33a412797ac35cb56b5db0f8cad97"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, r0) 19:44:39 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="98341f36b050133ce10f") socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 19:44:39 executing program 1: semget(0x3, 0x2, 0x0) 19:44:39 executing program 5: syz_clone(0xf0001080, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:44:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VDPA_SET_STATUS(r0, 0x5421, 0xfffffffffffffffc) 19:44:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002100)='smaps\x00') fcntl$setown(r0, 0x8, 0x0) 19:44:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000002c0)) 19:44:39 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f0000000780)=[{&(0x7f00000017c0)=""/210, 0xd2}], 0x1) 19:44:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:44:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 19:44:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:39 executing program 3: keyctl$read(0x14, 0x0, &(0x7f0000000340)=""/138, 0x8a) 19:44:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 19:44:39 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000400)="95", 0x1, r0) keyctl$read(0x1e, r1, &(0x7f0000000340)=""/138, 0x8a) 19:44:39 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000400)="95", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000340)=""/138, 0x8a) 19:44:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000023c0)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xea4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x2d, 0x4, "365879a02e2f16dc6a9efb7d7a5abb93a1ba627039fcf358a3cfba4ad1351429fe2343a06476d0f676"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd, 0x4, "1a94467454acc4c414"}, @ETHTOOL_A_BITSET_VALUE={0x5f, 0x4, "f6bf9ec0b170ffa8ef89a554d6a6f1964dbe25a89a4411b11720b52d9f2d4e0147cbb354617f83ce78a79b0336f85f1f592420bd2f88fedd55ac57a6cb1877f2b773b92bc9b787c834db6e554922d8d915c9062b4922d996c0f8ba"}, @ETHTOOL_A_BITSET_MASK={0xdec, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x6}]}]}, 0xec4}}, 0x0) 19:44:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x3, 0x8000000000020001, 0x5, 0x4}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$cont(0x420b, r1, 0x800000000007, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r0, 0x80, 0x6, 0x7ff, 0x4}) ptrace(0x10, r2) ptrace$cont(0x1f, r2, 0xb, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000002880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$igmp(0x2, 0x3, 0x2) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000N00000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f91b10000003d", @ANYRESDEC]) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x2) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 19:44:40 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)={0x38, r0, 0x81fcec75463326bb, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 19:44:40 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000400)="95", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000340)=""/138, 0x8a) [ 295.184944][ T5604] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:44:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:44:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x112}) ioctl$TUNGETIFF(r0, 0x400454e2, &(0x7f0000000000)={'dummy0\x00'}) 19:44:40 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000200)) 19:44:40 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000200)="71a0350a9abe7c9339fa702c81d5abd515951d12658202a987f4461c1983d8854562071b34380b4c1148cc13845a611a176f6dcbbddeb86569fe449fd3b7cb275bbda21283a5a29eafd197a800655365ac123e9b29cdf524109df2798d8ca534c00f0e6f395d06c2da972f4a2f6137a929793c37a6eec5001713f2a3b704a446d69c635007d5dfc95b8faff1982ae2876eb3b0cc08931f9f4ae06acc1eb9303771e369d5f6fce2640351f638ad9bbb6ab642a3d52f6f1874f10ee0a7e108f30b2ad037a8ba3b98ca0ae7dcb3185caf169b4c693560ac132f8d799787", 0xdc}], 0x2) 19:44:40 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000400)="95", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000340)=""/138, 0x8a) 19:44:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:44:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) [ 295.526509][ T27] audit: type=1804 audit(1674157480.494:9): pid=5623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1782117351/syzkaller.hbY4Cz/30/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 19:44:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x3, 0x8000000000020001, 0x5, 0x4}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$cont(0x420b, r1, 0x800000000007, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r0, 0x80, 0x6, 0x7ff, 0x4}) ptrace(0x10, r2) ptrace$cont(0x1f, r2, 0xb, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000002880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$igmp(0x2, 0x3, 0x2) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000N00000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f91b10000003d", @ANYRESDEC]) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x2) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 19:44:41 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:41 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000400)="95", 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000340)=""/138, 0x8a) 19:44:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:44:41 executing program 5: r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102387, 0x18ff3}], 0x1, 0x0, 0x2000000) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x8, 0xfffffffc) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) pwrite64(r0, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000013c0)={0xa655, 0x8777, 0x1}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x8000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x8, 0xfffffffc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) pwrite64(r3, 0x0, 0x0, 0x4010040bffd) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x2}, 0x6) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) 19:44:41 executing program 2: syz_clone(0x20000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000640)=0x5) 19:44:41 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:44:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x5601) 19:44:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:44:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x21d, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1d}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) [ 296.909449][ T27] audit: type=1804 audit(1674157481.884:10): pid=5660 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1782117351/syzkaller.hbY4Cz/31/cgroup.controllers" dev="sda1" ino=1187 res=1 errno=0 19:44:42 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 19:44:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x5601) 19:44:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000100)) 19:44:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="a2", 0x1, r0) 19:44:44 executing program 2: pipe(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) close(r0) 19:44:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {}]}]}}, &(0x7f0000000200)=""/164, 0x36, 0xa4, 0x1}, 0x20) 19:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x5601) 19:44:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '::{$\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x48}}, 0x0) 19:44:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x70) 19:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:44 executing program 4: memfd_create(&(0x7f00000000c0)='\x14-}%G\x00', 0x0) 19:44:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x5601) 19:44:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x70) 19:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:45 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x833eee594ef584ee, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x60e, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000340)='\n', 0xfffffc73}], 0x1) 19:44:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20000010000, 0xffffffffffffffff}) 19:44:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x70) 19:44:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000001200)) 19:44:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:45 executing program 3: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5601) 19:44:45 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x3d9, 0x0) r1 = dup(r0) select(0x40, &(0x7f0000000080), &(0x7f0000000040)={0x7ff}, 0x0, 0x0) fchown(r1, 0xffffffffffffffff, 0xffffffffffffffff) 19:44:45 executing program 3: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5601) 19:44:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x70) 19:44:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f00000011c0)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1) r3 = dup2(r2, r0) writev(r3, &(0x7f00000021c0)=[{&(0x7f0000004540)="71ae9c0b777062c4bde7e42b41ef181a60ee6390826656fe5cfa76dcefa31046ac6bb02a4d80d3143c1a1cfaf8de5e5adf099d670c13cdb80e042eb3352dabd413fb7debc725fd436ac7620f1b0785073de2174cdafb5d5880b6015b5d1c8b3c", 0x60}], 0x1) 19:44:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:45 executing program 3: ioctl$VT_RELDISP(0xffffffffffffffff, 0x5601) 19:44:46 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 19:44:46 executing program 1: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x1001, 0x0, 0x0) 19:44:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x5601) 19:44:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 19:44:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:46 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) close(r0) 19:44:46 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, &(0x7f0000000000)=0x2c, 0x6b9) 19:44:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5601) 19:44:46 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa9}]}, &(0x7f0000000480)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:44:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1e, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRES16], 0x2, 0x435, &(0x7f0000000900)="$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") 19:44:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5601) [ 301.690654][ T5760] loop4: detected capacity change from 0 to 512 [ 301.712543][ T5760] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 301.771248][ T5760] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2197: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 301.820312][ T5760] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz-executor.4: couldn't read orphan inode 15 (err -117) 19:44:46 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 19:44:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:46 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x101001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) prlimit64(r5, 0xc, &(0x7f0000000280)={0x2, 0x5}, &(0x7f0000000300)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{0x0, 0x40}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 19:44:46 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5601) 19:44:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) [ 301.863880][ T5760] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. 19:44:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) sendfile(r1, r0, 0x0, 0x80001d00c0d1) 19:44:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}}, &(0x7f0000000480)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:44:47 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, 0x120e}) [ 302.055460][ T5123] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.259019][ T27] audit: type=1800 audit(1674157487.144:11): pid=5784 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1180 res=0 errno=0 19:44:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:47 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x101001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) prlimit64(r5, 0xc, &(0x7f0000000280)={0x2, 0x5}, &(0x7f0000000300)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{0x0, 0x40}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 19:44:47 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x101001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) prlimit64(r5, 0xc, &(0x7f0000000280)={0x2, 0x5}, &(0x7f0000000300)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{0x0, 0x40}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 19:44:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) sendfile(r1, r0, 0x0, 0x80001d00c0d1) 19:44:47 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) sendfile(r1, r0, 0x0, 0x80001d00c0d1) [ 302.972125][ T27] audit: type=1804 audit(1674157487.944:12): pid=5777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir899920917/syzkaller.8PxPMo/46/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 19:44:48 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xb5d264) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="460000001a0003000000800000fffd00020400218000000000f6"], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x2000d000009) [ 304.368998][ T27] audit: type=1800 audit(1674157488.174:13): pid=5803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1162 res=0 errno=0 19:44:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 19:44:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x107, 0x60, 0x0, 0x0) 19:44:49 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x101001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) prlimit64(r5, 0xc, &(0x7f0000000280)={0x2, 0x5}, &(0x7f0000000300)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{0x0, 0x40}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) [ 304.519509][ T27] audit: type=1800 audit(1674157488.624:14): pid=5805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1189 res=0 errno=0 19:44:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 19:44:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:49 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, &(0x7f0000000a80)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) [ 304.720010][ T27] audit: type=1804 audit(1674157489.694:15): pid=5817 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir19418471/syzkaller.XiSqfE/30/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 19:44:49 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 19:44:49 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x54a1, 0x0) [ 304.826178][ T5812] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.963400][ T27] audit: type=1800 audit(1674157489.914:16): pid=5827 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1169 res=0 errno=0 19:44:50 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x101001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) prlimit64(r5, 0xc, &(0x7f0000000280)={0x2, 0x5}, &(0x7f0000000300)) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{0x0, 0x40}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 19:44:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xb5d264) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="460000001a0003000000800000fffd00020400218000000000f6"], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x2000d000009) 19:44:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0xffffffffffffff27) 19:44:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) [ 305.895326][ T27] audit: type=1804 audit(1674157490.864:17): pid=5834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir19418471/syzkaller.XiSqfE/31/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 [ 305.990276][ T5834] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.116386][ T27] audit: type=1800 audit(1674157491.064:18): pid=5845 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 306.949631][ T5834] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 307.032065][ T5834] CPU: 0 PID: 5834 Comm: syz-executor.5 Not tainted 6.2.0-rc4-next-20230119-syzkaller #0 [ 307.041962][ T5834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 307.052147][ T5834] Call Trace: [ 307.055534][ T5834] [ 307.058574][ T5834] dump_stack_lvl+0xd1/0x138 [ 307.063270][ T5834] warn_alloc.cold+0x95/0x1a7 [ 307.068040][ T5834] ? zone_watermark_ok_safe+0x300/0x300 [ 307.073936][ T5834] __vmalloc_node_range+0xef7/0x12e0 [ 307.079312][ T5834] ? netlink_sendmsg+0x69e/0xe20 [ 307.084374][ T5834] ? vfree_atomic+0xe0/0xe0 [ 307.088909][ T5834] ? lockdep_hardirqs_on+0x7d/0x100 [ 307.094155][ T5834] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 307.099879][ T5834] ? netlink_sendmsg+0x69e/0xe20 [ 307.104881][ T5834] vmalloc+0x6b/0x80 [ 307.108901][ T5834] ? netlink_sendmsg+0x69e/0xe20 [ 307.113883][ T5834] netlink_sendmsg+0x69e/0xe20 [ 307.118710][ T5834] ? netlink_unicast+0x7f0/0x7f0 [ 307.123746][ T5834] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 307.130202][ T5834] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 307.135571][ T5834] ? netlink_unicast+0x7f0/0x7f0 [ 307.140570][ T5834] sock_sendmsg+0xde/0x190 [ 307.145079][ T5834] sock_no_sendpage+0x10c/0x160 [ 307.150030][ T5834] ? sk_page_frag_refill+0x300/0x300 [ 307.156232][ T5834] ? lockdep_hardirqs_on+0x7d/0x100 [ 307.161570][ T5834] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 307.167270][ T5834] kernel_sendpage.part.0+0x1d5/0x700 [ 307.172713][ T5834] sock_sendpage+0xe7/0x180 [ 307.177381][ T5834] ? kernel_sendpage+0xd0/0xd0 [ 307.182208][ T5834] pipe_to_sendpage+0x2b1/0x380 [ 307.187179][ T5834] ? propagate_umount+0x19f0/0x19f0 [ 307.192535][ T5834] __splice_from_pipe+0x449/0x8a0 [ 307.197611][ T5834] ? propagate_umount+0x19f0/0x19f0 [ 307.202866][ T5834] generic_splice_sendpage+0xd8/0x140 [ 307.208294][ T5834] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 307.213472][ T5834] ? security_file_permission+0xaf/0xd0 [ 307.219155][ T5834] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 307.224310][ T5834] direct_splice_actor+0x114/0x180 [ 307.229489][ T5834] splice_direct_to_actor+0x335/0x8a0 [ 307.234918][ T5834] ? do_splice_direct+0x280/0x280 [ 307.240008][ T5834] ? folio_flags.constprop.0+0x150/0x150 [ 307.245777][ T5834] ? bpf_lsm_file_permission+0x9/0x10 [ 307.251279][ T5834] ? security_file_permission+0xaf/0xd0 [ 307.257071][ T5834] do_splice_direct+0x1ab/0x280 [ 307.261984][ T5834] ? splice_direct_to_actor+0x8a0/0x8a0 [ 307.267583][ T5834] ? bpf_lsm_file_permission+0x9/0x10 [ 307.273091][ T5834] ? security_file_permission+0xaf/0xd0 [ 307.278710][ T5834] do_sendfile+0xb19/0x12c0 [ 307.283359][ T5834] ? vfs_iocb_iter_write+0x480/0x480 [ 307.288682][ T5834] ? xfd_validate_state+0x5d/0x180 [ 307.293844][ T5834] __x64_sys_sendfile64+0x1d0/0x210 [ 307.298229][ T27] audit: type=1804 audit(1674157492.114:19): pid=5824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir899920917/syzkaller.8PxPMo/47/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 [ 307.299085][ T5834] ? __ia32_sys_sendfile+0x220/0x220 19:44:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a0000904000001030101000921000000012201000905810347"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)=ANY=[@ANYBLOB="2011d8"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000ec0)={0x24, &(0x7f0000000b80)={0x0, 0x3, 0xc4, {0xc4, 0x31, "23b65cefc81067de53616062f19cc1b1efabc45217b95a79bc8d72e5268bde477ebfead63f9ed07af79d75a61c1098a4d6dab2cb9264c0d583dc56c18d166f3f1f1a046e55be0a2c8d411e6a0e18430ab1a65f078fa095783065058dfd81169d854f5f8cc95956c4ed9384de0c9227f3d4df0c715e91818d5ce1afcd38b6a8c1878510c9e52888a55a9424642f1f3db0046df506e99f53b5ba8e259fa85fab8ccbf924f6abe9f8b8c9bf0ebba297fd37eed737f0e92c31b56a672778279b1204ff7f"}}, &(0x7f0000000c80)={0x0, 0x3, 0xc6, @string={0xc6, 0x3, "8ee0710ee78769cd926c1515377079f3fad6b74a62c57dcce60220cbe2bc52819d6c6c3134837a401e16edd6bbeaa76aaa08a4762b5853fe5db11310e11bf30b5037e934a5776142f58de7e7a2823d82935c0afc6c4131f37690323ae636816d5da378b5fd91323a624d0ff0a095cf2bfd5790cfb4c6b88ef5bbc9f287ef99460e08f0de68bffe79b004a9ba0aedbd44d1ceb2794cf6b2dee7693e69ffc0ead2e8eca09fdb8229f51baead41af26cca99ad5c15a086c6bbfa486b7d4a12d2d84612c1afb"}}, &(0x7f0000000dc0)={0x0, 0x22, 0x14, {[@local=@item_4={0x3, 0x2, 0x8, "cb968043"}, @main=@item_012={0x1, 0x0, 0xa, "05"}, @main=@item_4={0x3, 0x0, 0xb, "0b60f024"}, @local=@item_4={0x3, 0x2, 0x0, "308114c9"}, @local=@item_012={0x0, 0x2, 0x3}, @global=@item_012={0x0, 0x1, 0x2}, @main=@item_012={0x0, 0x0, 0xb}]}}, &(0x7f0000000e00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x7f, 0x1, {0x22, 0x87b}}}}, &(0x7f00000011c0)={0x2c, &(0x7f0000000f00)={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 19:44:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001500010026bd700000000000fc0100000000000000000000068e95001b1414bb020000000000000400000000004647790700007802"], 0xb8}}, 0x0) 19:44:52 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) 19:44:52 executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xa001800f, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) [ 307.299131][ T5834] ? syscall_enter_from_user_mode+0x26/0xb0 [ 307.337129][ T5834] do_syscall_64+0x39/0xb0 [ 307.341611][ T5834] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 307.347738][ T5834] RIP: 0033:0x7f6028a8c0c9 [ 307.352278][ T5834] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 307.372018][ T5834] RSP: 002b:00007f60275fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 307.381005][ T5834] RAX: ffffffffffffffda RBX: 00007f6028babf80 RCX: 00007f6028a8c0c9 [ 307.389448][ T5834] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 307.397630][ T5834] RBP: 00007f6028ae7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 307.405731][ T5834] R10: 000002000d000009 R11: 0000000000000246 R12: 0000000000000000 [ 307.413750][ T5834] R13: 00007ffc3403c2cf R14: 00007f60275fe300 R15: 0000000000022000 [ 307.421812][ T5834] 19:44:52 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:44:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) [ 307.462089][ T5852] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 19:44:52 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x5202, 0x0) 19:44:52 executing program 4: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@stats}, {}]}) [ 307.779196][ T5242] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 307.871412][ T5717] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 307.988486][ T5834] Mem-Info: [ 308.020490][ T5242] usb 2-1: Using ep0 maxpacket: 32 [ 308.056585][ T5834] active_anon:2521 inactive_anon:226326 isolated_anon:0 [ 308.056585][ T5834] active_file:12838 inactive_file:756 isolated_file:0 [ 308.056585][ T5834] unevictable:768 dirty:298 writeback:0 [ 308.056585][ T5834] slab_reclaimable:21936 slab_unreclaimable:97450 [ 308.056585][ T5834] mapped:19759 shmem:10905 pagetables:997 [ 308.056585][ T5834] sec_pagetables:0 bounce:0 [ 308.056585][ T5834] kernel_misc_reclaimable:0 [ 308.056585][ T5834] free:1195363 free_pcp:12469 free_cma:0 [ 308.116205][ T5834] Node 0 active_anon:10084kB inactive_anon:905304kB active_file:51272kB inactive_file:3024kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:79036kB dirty:1188kB writeback:0kB shmem:42084kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 40960kB writeback_tmp:0kB kernel_stack:10808kB pagetables:3988kB sec_pagetables:0kB all_unreclaimable? no [ 308.150373][ T5834] Node 1 active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 308.189447][ T5717] usb 4-1: Using ep0 maxpacket: 32 [ 308.208058][ T5834] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 308.247839][ T5242] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.269464][ T5834] lowmem_reserve[]: 0 2619 2621 2621 2621 [ 308.278084][ T5242] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 308.292226][ T5834] Node 0 DMA32 free:832468kB boost:0kB min:35456kB low:44320kB high:53184kB reserved_highatomic:0KB active_anon:10080kB inactive_anon:905264kB active_file:49472kB inactive_file:3024kB unevictable:1536kB writepending:1184kB present:3129332kB managed:2686552kB mlocked:0kB bounce:0kB free_pcp:31956kB local_pcp:12328kB free_cma:0kB [ 308.331345][ T5242] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.369574][ T5717] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.377431][ T5242] usb 2-1: config 0 descriptor?? [ 308.401508][ T5834] lowmem_reserve[]: 0 0 1 1 1 [ 308.406600][ T5834] Node 0 Normal free:24kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB active_anon:4kB inactive_anon:40kB active_file:1800kB inactive_file:0kB unevictable:0kB writepending:4kB present:1048576kB managed:1876kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:8kB free_cma:0kB [ 308.414941][ T5717] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.452574][ T5242] hub 2-1:0.0: USB hub found [ 308.476893][ T5834] lowmem_reserve[]: 0 0 0 0 0 [ 308.490258][ T5834] Node 1 Normal free:3933096kB boost:0kB min:54424kB low:68028kB high:81632kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117608kB mlocked:0kB bounce:0kB free_pcp:19684kB local_pcp:11748kB free_cma:0kB [ 308.500154][ T5717] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 308.540799][ T5834] lowmem_reserve[]: 0 0 0 0 0 [ 308.545809][ T5834] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 308.558867][ T5717] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.575932][ T5834] Node 0 DMA32: 7237*4kB (UME) 2576*8kB (UM) 1138*16kB (UM) 591*32kB (UM) 171*64kB (UME) 86*128kB (UME) 30*256kB (UME) 5*512kB (ME) 4*1024kB (UME) 2*2048kB (UE) 172*4096kB (M) = 831572kB [ 308.579268][ T5717] usb 4-1: config 0 descriptor?? [ 308.607149][ T5834] Node 0 Normal: 0*4kB 1*8kB (M) 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 24kB [ 308.632923][ T5834] Node 1 Normal: 166*4kB (UE) 54*8kB (UE) 28*16kB (UE) 53*32kB (UME) 16*64kB (UME) 2*128kB (U) 0*256kB 1*512kB (E) 2*1024kB (UM) 1*2048kB (U) 958*4096kB (M) = 3933096kB [ 308.659052][ T5834] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 308.680102][ T5834] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 308.691111][ T5717] hub 4-1:0.0: USB hub found [ 308.696915][ T5834] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 308.709696][ T5242] hub 2-1:0.0: 1 port detected [ 308.715957][ T5834] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 308.726100][ T5834] 24499 total pagecache pages 19:44:53 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) 19:44:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:53 executing program 4: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xa001800f, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) [ 308.733056][ T5834] 0 pages in swap cache [ 308.737349][ T5834] Free swap = 0kB [ 308.746035][ T5834] Total swap = 0kB [ 308.750200][ T5834] 2097051 pages RAM [ 308.754201][ T5834] 0 pages HighMem/MovableOnly [ 308.759380][ T5834] 391702 pages reserved [ 308.763644][ T5834] 0 pages cma reserved [ 308.899303][ T5717] hub 4-1:0.0: 1 port detected [ 309.776008][ T5221] usb 4-1: USB disconnect, device number 2 [ 309.782090][ T5242] hub 2-1:0.0: hub_ext_port_status failed (err = 0) [ 309.799292][ T5717] hub 4-1:0.0: hub_ext_port_status failed (err = -71) 19:44:56 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r1, &(0x7f0000001080)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1) close(r0) 19:44:56 executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xa001800f, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x4000095, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 19:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:56 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) 19:44:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000140)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) 19:44:56 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) [ 311.628003][ T5883] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) [ 311.700750][ T5717] usb 2-1: USB disconnect, device number 2 19:44:56 executing program 1: setitimer(0x0, &(0x7f0000000040), 0x0) 19:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) 19:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, 0x0, 0x0) 19:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, 0x0, 0x0) [ 311.909333][ T5175] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 312.170461][ T5175] usb 4-1: Using ep0 maxpacket: 32 [ 312.309238][ T5175] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.327022][ T5175] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.342916][ T5175] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 19:44:57 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 19:44:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) ioctl$TUNSETLINK(r0, 0x401054d5, 0x0) [ 312.357274][ T5175] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.381275][ T5175] usb 4-1: config 0 descriptor?? 19:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) 19:44:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000011c0)={0x2c, &(0x7f0000000f00)={0x0, 0x0, 0x4, "584902a6"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 312.430615][ T5175] hub 4-1:0.0: USB hub found [ 312.659135][ T5175] hub 4-1:0.0: 1 port detected [ 312.819035][ T5221] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 313.058884][ T5221] usb 6-1: Using ep0 maxpacket: 32 [ 313.179121][ T5221] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.190758][ T5221] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.200739][ T5221] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 313.210328][ T5221] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.221734][ T5221] usb 6-1: config 0 descriptor?? [ 313.261026][ T5221] hub 6-1:0.0: USB hub found [ 313.479091][ T5221] hub 6-1:0.0: 1 port detected [ 313.524041][ T900] usb 4-1: USB disconnect, device number 3 [ 313.549024][ T5175] hub 4-1:0.0: hub_ext_port_status failed (err = -71) 19:44:59 executing program 3: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12011000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 19:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, 0x0, 0x0) 19:44:59 executing program 4: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0x84, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b04, 0x0) write$char_usb(r1, &(0x7f00000011c0)="8b5fefd913827676d13beadbb70dc36e78d1d9b74b95000a2578c2bcb5afcb29c253f1cbc101089867469f56b345662f06b558e04a9155b17789f655e5055c60965c175c820be0e46892e8a906b3150d578708893b85bb28cd901ae5a436819e5a256d2412ee5a62ffc59f5cc2b83584ab7a7c68b8421794975a6feab2552f2c4de2f39e11a4813e32bdc1e236b7fc989b21e2d8489b4a49127d729372f3975e6e6d1c", 0xa3) syz_open_dev$char_usb(0xc, 0xb4, 0x6) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 19:44:59 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 19:44:59 executing program 1: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x2, 0x1a7]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12011000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) 19:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:44:59 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 19:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 314.329411][ T900] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 314.369154][ T5176] usb 2-1: new high-speed USB device number 3 using dummy_hcd 19:44:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 314.408913][ T5242] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 314.435650][ T5943] Zero length message leads to an empty skb [ 314.579110][ T900] usb 5-1: Using ep0 maxpacket: 8 [ 314.618997][ T5176] usb 2-1: Using ep0 maxpacket: 8 [ 314.660276][ T4774] hub 6-1:0.0: activate --> -90 [ 314.669157][ T5242] usb 4-1: Using ep0 maxpacket: 8 [ 314.709489][ T900] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 314.721771][ T900] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 314.732265][ T900] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 314.742569][ T900] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 314.756268][ T900] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 314.765557][ T5176] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 314.776085][ T900] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.784230][ T5176] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 314.793429][ T5242] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 314.804151][ T5242] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 314.815103][ T5176] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 314.827320][ T5242] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 314.839303][ T5176] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 314.852814][ T5242] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 314.864307][ T5176] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 314.873709][ T5242] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 314.883077][ T5176] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.891382][ T5242] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.919277][ T5929] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 314.919345][ T5932] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 314.940201][ T5176] hub 2-1:1.0: bad descriptor, ignoring hub [ 314.946170][ T5176] hub: probe of 2-1:1.0 failed with error -5 [ 314.953469][ T5242] hub 4-1:1.0: bad descriptor, ignoring hub [ 314.959533][ T5242] hub: probe of 4-1:1.0 failed with error -5 [ 314.979877][ T5242] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 314.986144][ T5176] cdc_wdm 2-1:1.0: cdc-wdm1: USB WDM device [ 314.989803][ T5717] usb 6-1: USB disconnect, device number 2 [ 315.001963][ T5176] cdc_wdm 2-1:1.0: Unknown control protocol [ 315.007996][ T5242] cdc_wdm 4-1:1.0: Unknown control protocol [ 315.075929][ T900] usb 5-1: GET_CAPABILITIES returned 0 [ 315.081512][ T900] usbtmc 5-1:16.0: can't read capabilities [ 315.319128][ T5707] usb 2-1: USB disconnect, device number 3 [ 315.336112][ T4774] usb 5-1: USB disconnect, device number 2 19:45:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000057c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005840)='J', 0x1}, {&(0x7f00000058c0)='Q', 0x1}, {&(0x7f0000005980)='>', 0x1}, {&(0x7f0000005a40)='R', 0x1}], 0x4, &(0x7f0000005e40)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) [ 315.581673][ T5929] usb 4-1: reset high-speed USB device number 4 using dummy_hcd [ 315.828865][ T5929] usb 4-1: Using ep0 maxpacket: 8 [ 315.933946][ T5947] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 316.186943][ T5706] usb 4-1: USB disconnect, device number 4 [ 316.558894][ T5707] usb 2-1: new high-speed USB device number 4 using dummy_hcd 19:45:01 executing program 3: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12011000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 19:45:01 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 19:45:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:45:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x18, 0x0, r0}, 0xbd) [ 316.798877][ T5707] usb 2-1: Using ep0 maxpacket: 8 [ 316.926653][ T5707] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 316.937743][ T5707] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 316.946990][ T5707] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 316.958480][ T5707] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 316.969911][ T5707] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 316.980100][ T5707] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.011711][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.012502][ T5946] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 317.018084][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 19:45:02 executing program 1: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x2, 0x1a7]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2ad8) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12011000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) 19:45:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:02 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe, 0x0, 0x276e0}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001dc0)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000033c0)={&(0x7f0000003380)='./file1\x00', 0x0, 0x10}, 0x10) syz_clone(0x2001000, 0x0, 0x0, &(0x7f0000004900), 0x0, &(0x7f0000004980)="e0b30d6076dba865ff816093b25dc8c0c97947b80d73970e25271200d77caeffdff2b4140604dd820e09e3f61f5b21eeb33248c9f3363a340405ea01e95c629696417690eb2e8f96a73a04686e1d9eede92f045f6eb30b3391dd8e") 19:45:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024054, &(0x7f00000018c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) shutdown(r0, 0x0) sendto$inet(r0, &(0x7f0000001900)="da5919a5f198875020915927ea34c54da45569fddac2e4f538ae77fab91ce52af48634c020a9daa6cc872b093fe562cc4c3ca841af11fbc423dc50e463dd5191afba11fcda1371bc1f4d51534ed5eb09d6550d934f5e4fca73cb1c7593792e3eababce32d5e0a0bf588b9705d4dbac24ad7ad73bd74dc9fb36068f3dcb5c4b776091329a3fab6a1fee5cdffebd23f6f6dda751d6936941442b8667512efa4bdbe0da57f9f5c34db0f5329036caa735e120ede9c3fd3fccaf70400096b7fe1e0104b987b798beed4746d8d3bf85960fbacb8fe44d11356a58bb8bed28a8d2fa2d44a04fb45aa0bdb52792dd0f609eb3100d21059d46c3e2ec652fb8fc8262e6f1877a26aaca780d9739eaa012795abf1640f83bb02cbc1d31897eee8b5d0b597edcbfc6b7f3d1158af89f4985004b204d3837d3419dcdf65ca2d5d41f671d17caf213c10f28c75c84d99b4e32bcd5eda0306cf31c242af6b102a1b68df7eee520ca9a4479cd0721590b289d3b1a25b3911df369c1abfc55cfc4b1e2359c07d2e679f8f622dbb07951f664bfdb88fba644bbdad0121095785aa4f89e1a0ae078de0aaecd40715221696304030ef816d8943f7a914ca5bbeded026df725f31213da63f9dffd346d616d3badc14bffdbab1642691125528e3dcbfae4277bf3233b5b37182f72c5dd186e7b40ba4bcac80e68a42cc54d43881954ef0b29d2bb84b66d888272d27ab80378a2c25e3ad618635b2699491a694a012d", 0x218, 0x0, 0x0, 0x0) 19:45:02 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 317.050903][ T5707] hub 2-1:1.0: bad descriptor, ignoring hub [ 317.059129][ T4774] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 317.062836][ T5707] hub: probe of 2-1:1.0 failed with error -5 [ 317.076480][ T5707] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 317.082658][ T5707] cdc_wdm 2-1:1.0: Unknown control protocol [ 317.119512][ T5707] usb 2-1: USB disconnect, device number 4 19:45:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024054, &(0x7f00000018c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) shutdown(r0, 0x0) sendto$inet(r0, &(0x7f0000001900)="da5919a5f198875020915927ea34c54da45569fddac2e4f538ae77fab91ce52af48634c020a9daa6cc872b093fe562cc4c3ca841af11fbc423dc50e463dd5191afba11fcda1371bc1f4d51534ed5eb09d6550d934f5e4fca73cb1c7593792e3eababce32d5e0a0bf588b9705d4dbac24ad7ad73bd74dc9fb36068f3dcb5c4b776091329a3fab6a1fee5cdffebd23f6f6dda751d6936941442b8667512efa4bdbe0da57f9f5c34db0f5329036caa735e120ede9c3fd3fccaf70400096b7fe1e0104b987b798beed4746d8d3bf85960fbacb8fe44d11356a58bb8bed28a8d2fa2d44a04fb45aa0bdb52792dd0f609eb3100d21059d46c3e2ec652fb8fc8262e6f1877a26aaca780d9739eaa012795abf1640f83bb02cbc1d31897eee8b5d0b597edcbfc6b7f3d1158af89f4985004b204d3837d3419dcdf65ca2d5d41f671d17caf213c10f28c75c84d99b4e32bcd5eda0306cf31c242af6b102a1b68df7eee520ca9a4479cd0721590b289d3b1a25b3911df369c1abfc55cfc4b1e2359c07d2e679f8f622dbb07951f664bfdb88fba644bbdad0121095785aa4f89e1a0ae078de0aaecd40715221696304030ef816d8943f7a914ca5bbeded026df725f31213da63f9dffd346d616d3badc14bffdbab1642691125528e3dcbfae4277bf3233b5b37182f72c5dd186e7b40ba4bcac80e68a42cc54d43881954ef0b29d2bb84b66d888272d27ab80378a2c25e3ad618635b2699491a694a012d", 0x218, 0x0, 0x0, 0x0) 19:45:02 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 317.318935][ T4774] usb 4-1: Using ep0 maxpacket: 8 [ 317.478976][ T4774] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.491280][ T4774] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 317.500545][ T4774] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 317.512040][ T4774] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 317.523367][ T4774] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 317.532845][ T4774] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.569330][ T5958] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 317.600598][ T4774] hub 4-1:1.0: bad descriptor, ignoring hub [ 317.606800][ T4774] hub: probe of 4-1:1.0 failed with error -5 [ 317.617561][ T4774] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 317.618890][ T5707] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 317.623698][ T4774] cdc_wdm 4-1:1.0: Unknown control protocol [ 317.878986][ T5707] usb 2-1: Using ep0 maxpacket: 8 [ 317.998973][ T5707] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.009234][ T5707] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 318.018170][ T5707] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 318.029639][ T5707] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 318.041159][ T5707] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 318.050465][ T5707] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.079446][ T5971] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 318.100202][ T5707] hub 2-1:1.0: bad descriptor, ignoring hub [ 318.106190][ T5707] hub: probe of 2-1:1.0 failed with error -5 [ 318.241574][ T5958] usb 4-1: reset high-speed USB device number 5 using dummy_hcd [ 318.488909][ T5958] usb 4-1: Using ep0 maxpacket: 8 [ 318.589356][ T5978] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 318.641638][ T5707] cdc_wdm 2-1:1.0: cdc-wdm1: USB WDM device [ 318.647768][ T5707] cdc_wdm 2-1:1.0: Unknown control protocol [ 318.849649][ T5706] usb 4-1: USB disconnect, device number 5 [ 318.870760][ T5707] usb 2-1: reset high-speed USB device number 5 using dummy_hcd [ 319.118867][ T5707] usb 2-1: Using ep0 maxpacket: 8 [ 319.219191][ T5979] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 19:45:04 executing program 3: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12011000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 19:45:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x28}}, 0x0) 19:45:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0x0, "8a0022", 0x2}) [ 319.589102][ T5707] usb 2-1: USB disconnect, device number 5 [ 319.699043][ T4774] usb 4-1: new high-speed USB device number 6 using dummy_hcd 19:45:04 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000002640), 0xffffffffffffffff) 19:45:04 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x28}}, 0x0) 19:45:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) [ 319.968927][ T4774] usb 4-1: Using ep0 maxpacket: 8 19:45:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) [ 320.089156][ T4774] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.118627][ T4774] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 19:45:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffe29}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf66000000005d0000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f000000}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 320.132577][ T4774] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 19:45:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 320.168733][ T4774] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 320.219107][ T4774] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 320.245067][ T6002] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.261378][ T4774] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.319383][ T5987] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 320.340185][ T4774] hub 4-1:1.0: bad descriptor, ignoring hub [ 320.346175][ T4774] hub: probe of 4-1:1.0 failed with error -5 [ 320.379942][ T4774] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 320.386700][ T4774] cdc_wdm 4-1:1.0: Unknown control protocol [ 321.000493][ T5987] usb 4-1: reset high-speed USB device number 6 using dummy_hcd [ 321.239109][ T5987] usb 4-1: Using ep0 maxpacket: 8 [ 321.359197][ T6005] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 321.408947][ T48] Bluetooth: hci1: command 0x0401 tx timeout [ 321.712650][ T5717] usb 4-1: USB disconnect, device number 6 19:45:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:45:10 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 19:45:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:10 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000fc0)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2b, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 19:45:10 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 19:45:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r2, 0xffffffffffffffff, 0x0) 19:45:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="1825", 0x2, r1) 19:45:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:10 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000000}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:11 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:11 executing program 3: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 19:45:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x22, 0x0, 0x3) 19:45:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xf, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="1825", 0x2, r1) 19:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:11 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:11 executing program 4: socketpair(0x10, 0x2, 0x2, &(0x7f0000000040)) 19:45:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 19:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_AP_ISOLATE={0x5}]}, 0x2c}}, 0x0) 19:45:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xf4240, &(0x7f0000000000)=@raw=[@jmp, @func], &(0x7f0000000040)='GPL\x00', 0x0, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) 19:45:11 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x24}}, 0x0) 19:45:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x6, 0x0, 0x0) 19:45:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:45:11 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:45:11 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 326.539895][ T6073] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) [ 327.510138][ T6052] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 327.539843][ T6052] CPU: 0 PID: 6052 Comm: syz-executor.3 Not tainted 6.2.0-rc4-next-20230119-syzkaller #0 [ 327.549726][ T6052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 327.559824][ T6052] Call Trace: [ 327.563133][ T6052] [ 327.566092][ T6052] dump_stack_lvl+0xd1/0x138 [ 327.570744][ T6052] warn_alloc.cold+0x95/0x1a7 [ 327.575555][ T6052] ? zone_watermark_ok_safe+0x300/0x300 [ 327.581180][ T6052] __vmalloc_node_range+0xef7/0x12e0 [ 327.586529][ T6052] ? bpf_check+0x1b8/0xad50 [ 327.591179][ T6052] ? vfree_atomic+0xe0/0xe0 [ 327.595725][ T6052] ? do_raw_spin_unlock+0x175/0x230 [ 327.600982][ T6052] ? _raw_spin_unlock+0x28/0x40 [ 327.605928][ T6052] ? __get_vm_area_node+0x29b/0x3f0 [ 327.611183][ T6052] __vmalloc_node_range+0x424/0x12e0 [ 327.616613][ T6052] ? bpf_check+0x1b8/0xad50 [ 327.621183][ T6052] ? lock_downgrade+0x6e0/0x6e0 [ 327.626075][ T6052] ? bpf_check+0x1b8/0xad50 [ 327.630643][ T6052] ? vfree_atomic+0xe0/0xe0 [ 327.635207][ T6052] ? bpf_check+0x1b8/0xad50 [ 327.639765][ T6052] vzalloc+0x6b/0x80 [ 327.643705][ T6052] ? bpf_check+0x1b8/0xad50 [ 327.648260][ T6052] bpf_check+0x1b8/0xad50 [ 327.652653][ T6052] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 327.658764][ T6052] ? up_write+0x520/0x520 [ 327.663361][ T6052] ? handle_mm_fault+0x25b/0x850 [ 327.668426][ T6052] ? bpf_get_btf_vmlinux+0x20/0x20 [ 327.673591][ T6052] ? find_held_lock+0x2d/0x110 [ 327.678501][ T6052] ? bpf_prog_load+0x148b/0x2150 [ 327.683491][ T6052] ? ktime_get_with_offset+0x3f6/0x500 [ 327.689097][ T6052] ? lockdep_hardirqs_on+0x7d/0x100 [ 327.694431][ T6052] ? ktime_get_with_offset+0x3f6/0x500 [ 327.699948][ T6052] ? ktime_get_with_offset+0x371/0x500 [ 327.705559][ T6052] ? bpf_obj_name_cpy+0x148/0x1a0 [ 327.710641][ T6052] bpf_prog_load+0x1548/0x2150 [ 327.715552][ T6052] ? map_create+0x18c0/0x18c0 [ 327.720275][ T6052] ? find_held_lock+0x2d/0x110 [ 327.725111][ T6052] ? __might_fault+0xd9/0x180 [ 327.729861][ T6052] ? lock_downgrade+0x6e0/0x6e0 [ 327.734841][ T6052] ? trace_lock_acquire+0x1f1/0x290 [ 327.740096][ T6052] ? __might_fault+0xa9/0x180 [ 327.744825][ T6052] ? lock_acquire+0x32/0xc0 [ 327.749512][ T6052] ? __might_fault+0xa9/0x180 [ 327.754252][ T6052] ? bpf_lsm_bpf+0x9/0x10 [ 327.758634][ T6052] __sys_bpf+0x1435/0x5100 [ 327.763097][ T6052] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 327.769134][ T6052] ? bpf_perf_link_attach+0x520/0x520 [ 327.774552][ T6052] ? vfs_fileattr_set+0xc40/0xc40 [ 327.779690][ T6052] ? find_held_lock+0x2d/0x110 [ 327.784519][ T6052] ? kcov_ioctl+0x37c/0x6f0 [ 327.789141][ T6052] __x64_sys_bpf+0x79/0xc0 [ 327.793602][ T6052] ? syscall_enter_from_user_mode+0x26/0xb0 [ 327.799542][ T6052] do_syscall_64+0x39/0xb0 [ 327.804009][ T6052] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 327.809957][ T6052] RIP: 0033:0x7fb2cce8c0c9 [ 327.814408][ T6052] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 327.834056][ T6052] RSP: 002b:00007fb2cdc0f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 327.842608][ T6052] RAX: ffffffffffffffda RBX: 00007fb2ccfabf80 RCX: 00007fb2cce8c0c9 [ 327.850620][ T6052] RDX: 0000000000000080 RSI: 0000000020000240 RDI: 0000000000000005 [ 327.858626][ T6052] RBP: 00007fb2ccee7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 327.866630][ T6052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 327.874635][ T6052] R13: 00007ffe49d964cf R14: 00007fb2cdc0f300 R15: 0000000000022000 [ 327.882661][ T6052] [ 327.898873][ T6052] Mem-Info: [ 327.902124][ T6052] active_anon:2550 inactive_anon:226322 isolated_anon:0 [ 327.902124][ T6052] active_file:12847 inactive_file:490 isolated_file:0 [ 327.902124][ T6052] unevictable:768 dirty:30 writeback:0 [ 327.902124][ T6052] slab_reclaimable:19953 slab_unreclaimable:99295 [ 327.902124][ T6052] mapped:19495 shmem:10913 pagetables:944 [ 327.902124][ T6052] sec_pagetables:0 bounce:0 [ 327.902124][ T6052] kernel_misc_reclaimable:0 [ 327.902124][ T6052] free:1194061 free_pcp:8203 free_cma:0 [ 327.948111][ T6052] Node 0 active_anon:10200kB inactive_anon:905288kB active_file:51308kB inactive_file:1960kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:77980kB dirty:116kB writeback:0kB shmem:42116kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 40960kB writeback_tmp:0kB kernel_stack:10568kB pagetables:3776kB sec_pagetables:0kB all_unreclaimable? no [ 327.989089][ T6052] Node 1 active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 328.022497][ T6052] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 328.050592][ T6052] lowmem_reserve[]: 0 2619 2621 2621 2621 [ 328.056597][ T6052] Node 0 DMA32 free:827252kB boost:0kB min:35456kB low:44320kB high:53184kB reserved_highatomic:0KB active_anon:10196kB inactive_anon:905248kB active_file:49508kB inactive_file:1960kB unevictable:1536kB writepending:116kB present:3129332kB managed:2686552kB mlocked:0kB bounce:0kB free_pcp:14260kB local_pcp:9744kB free_cma:0kB [ 328.087545][ T6052] lowmem_reserve[]: 0 0 1 1 1 [ 328.092348][ T6052] Node 0 Normal free:24kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB active_anon:4kB inactive_anon:40kB active_file:1800kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1876kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 328.120768][ T6052] lowmem_reserve[]: 0 0 0 0 0 [ 328.125559][ T6052] Node 1 Normal free:3933608kB boost:0kB min:54424kB low:68028kB high:81632kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117608kB mlocked:0kB bounce:0kB free_pcp:19172kB local_pcp:7424kB free_cma:0kB [ 328.157065][ T6052] lowmem_reserve[]: 0 0 0 0 0 [ 328.162373][ T6052] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 328.175699][ T6052] Node 0 DMA32: 6385*4kB (ME) 1896*8kB (UME) 1239*16kB (UME) 453*32kB (UME) 244*64kB (UME) 99*128kB (UME) 33*256kB (UME) 5*512kB (ME) 4*1024kB (UME) 2*2048kB (UE) 172*4096kB (M) = 827028kB [ 328.194897][ T6052] Node 0 Normal: 0*4kB 1*8kB (M) 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 24kB [ 328.207460][ T6052] Node 1 Normal: 166*4kB (UE) 54*8kB (UE) 28*16kB (UE) 63*32kB (UME) 19*64kB (UME) 2*128kB (U) 0*256kB 1*512kB (E) 2*1024kB (UM) 1*2048kB (U) 958*4096kB (M) = 3933608kB [ 328.228545][ T6052] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 328.238973][ T6052] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 328.248305][ T6052] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 19:45:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) [ 328.258001][ T6052] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 328.269599][ T6052] 24250 total pagecache pages [ 328.274573][ T6052] 0 pages in swap cache [ 328.278751][ T6052] Free swap = 0kB [ 328.282569][ T6052] Total swap = 0kB [ 328.286293][ T6052] 2097051 pages RAM [ 328.290166][ T6052] 0 pages HighMem/MovableOnly [ 328.294962][ T6052] 391702 pages reserved [ 328.299230][ T6052] 0 pages cma reserved 19:45:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:13 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:13 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 332.372737][ T6096] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.382551][ T6097] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.395528][ T6098] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.431495][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'acpi_pm' as unstable because the skew is too large: [ 332.444262][ C1] clocksource: 'tsc' wd_nsec: 3922618793 wd_now: ac7ba59f1a wd_last: aa7938fddc mask: ffffffffffffffff [ 332.457637][ C1] clocksource: 'acpi_pm' cs_nsec: 0 cs_now: 3be4b4 cs_last: 659ee5 mask: ffffff [ 332.468789][ C1] clocksource: Clocksource 'acpi_pm' skewed -3922618793 ns (18446744069786 ms) over watchdog 'tsc' interval of 3922618793 ns (3922 ms) [ 332.484593][ C1] clocksource: 'tsc' (not 'acpi_pm') is current clocksource. [ 332.889948][ T6105] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009740)={0x0, 0x0, &(0x7f0000009700)={&(0x7f0000009780)=ANY=[@ANYBLOB="d8"], 0x8fd8}}, 0x0) 19:45:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:18 executing program 3: clock_getres(0x76b2ca4ecbbe6e28, 0x0) [ 334.039271][ T6113] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:19 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:19 executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") rmdir(&(0x7f0000000240)='./file0\x00') 19:45:19 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 336.294907][ T6128] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.315786][ T6130] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 19:45:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r9, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r14, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r15 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r10, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r12, 0x411}, {r15, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback={0x0, 0x460c6}}}) 19:45:21 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000002580)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 19:45:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl1\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) [ 337.012850][ T6135] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.348792][ C1] sched: RT throttling activated [ 337.388399][ T6133] loop3: detected capacity change from 0 to 512 19:45:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 19:45:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r7, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r12, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r13 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) poll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x2008}, {0xffffffffffffffff, 0x488}, {0xffffffffffffffff, 0x6}, {r3, 0x2610}, {r8, 0x4000}, {r5, 0x400}, {r5, 0x308d}, {}, {r10, 0x411}, {r13, 0x2001}, {0xffffffffffffffff, 0x420}], 0xb, 0xfc) [ 337.899269][ T6144] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:23 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 338.735854][ T6133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 19:45:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000a00)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000000)=""/151, 0x2c, 0x97, 0x1}, 0x20) 19:45:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000000e00)='_', 0x1}, {&(0x7f0000000e40)='I', 0x1}, {&(0x7f0000003680)="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", 0x1000}], 0x4, &(0x7f0000001140)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 338.842495][ T6133] ext4 filesystem being mounted at /root/syzkaller-testdir3580662750/syzkaller.4NLEic/63/file0 supports timestamps until 2038 (0x7fffffff) [ 338.953203][ T6156] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:24 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 339.095612][ T6133] EXT4-fs error (device loop3): ext4_empty_dir:3073: inode #12: block 32: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 339.283161][ T6133] EXT4-fs warning (device loop3): ext4_empty_dir:3076: inode #12: comm syz-executor.3: directory missing '.' 19:45:24 executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") rmdir(&(0x7f0000000240)='./file0\x00') 19:45:24 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004740)={&(0x7f0000004700)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000004a80)={&(0x7f0000004a40)='./file0\x00'}, 0x10) 19:45:24 executing program 4: syz_clone(0x4822000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000000)="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", 0xfec, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="76e7530bb588eb15a4fcff9597ae6e87f42376eca569ffbb47767a7957fde319ff09deabbcf8defcbee0e6715318") gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @generic={0x0, 0x2, 0x6, 0x0, 0x2}, @map_idx={0x18, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x0, 0x3, 0x8}], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x34, &(0x7f0000000380)=""/52, 0x100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:45:24 executing program 5: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000010280)='./bus\x00', 0x10, &(0x7f0000007f80)=ANY=[], 0x1, 0x7e64, &(0x7f0000000100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000008080)) 19:45:24 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r10, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) 19:45:24 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:24 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") rmdir(&(0x7f0000000240)='./file0\x00') 19:45:24 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 339.500732][ T5118] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 19:45:24 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 339.709747][ T6186] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.772047][ T6182] loop1: detected capacity change from 0 to 512 [ 340.343372][ T6184] loop3: detected capacity change from 0 to 512 [ 340.455644][ T6182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 19:45:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r10, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) socket(0x200000000000011, 0x2, 0x0) 19:45:25 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 340.537822][ T6182] ext4 filesystem being mounted at /root/syzkaller-testdir899920917/syzkaller.8PxPMo/67/file0 supports timestamps until 2038 (0x7fffffff) [ 340.554396][ T6184] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 340.599278][ T6182] EXT4-fs error (device loop1): ext4_empty_dir:3073: inode #12: block 32: comm syz-executor.1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 340.685318][ T6184] ext4 filesystem being mounted at /root/syzkaller-testdir3580662750/syzkaller.4NLEic/64/file0 supports timestamps until 2038 (0x7fffffff) [ 340.737604][ T6197] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.363414][ T6182] EXT4-fs warning (device loop1): ext4_empty_dir:3076: inode #12: comm syz-executor.1: directory missing '.' [ 341.610497][ T6184] EXT4-fs error (device loop3): ext4_empty_dir:3073: inode #12: block 32: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 341.699500][ T5119] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.703126][ T6184] EXT4-fs warning (device loop3): ext4_empty_dir:3076: inode #12: comm syz-executor.3: directory missing '.' 19:45:26 executing program 3: open(&(0x7f00000021c0)='./file0\x00', 0x202c1, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)="f0", 0x1, 0x1) 19:45:26 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 341.852556][ T5118] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 19:45:28 executing program 1: open(&(0x7f00000021c0)='./file0\x00', 0x202c1, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 19:45:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r10, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 19:45:28 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x1039c0, 0x6) 19:45:28 executing program 4: syz_clone(0x4822000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000000)="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", 0xfec, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="76e7530bb588eb15a4fcff9597ae6e87f42376eca569ffbb47767a7957fde319ff09deabbcf8defcbee0e6715318") gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @generic={0x0, 0x2, 0x6, 0x0, 0x2}, @map_idx={0x18, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x0, 0x3, 0x8}], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x34, &(0x7f0000000380)=""/52, 0x100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:45:28 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 19:45:28 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:28 executing program 5: syz_clone(0x4822000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000000)="1499836bc7984076380c27b56cb1578ded21ad7ea4f0c6a5ccfabfdd42152238507678c6b82d0ee23dd46447637bc98b3b60cc63e07e641ee2e443f752c4980eb48f0a935c87a5688e35abdf7ebb44976821c4f9cf3b07e9ae9d76143ad17981b5866ac795bba2a674ac51d8901e85cb1a25304d4e45def5c2a9eca85130d84e1b4f87ea9c08ed87c859cfa38d46936aea4bd182608152b369702db10cdfbf9c9a90b2a543df8bac2fb115e766fc49de221018869301d8cf9c6fb96ab4cbd728a0bfa4378cb0af34f11344f3a4afdd6032fe98571fffeab07bf77f263fda74113854159c9ef8811ac6d45f9e356b0ae52484190d9742bf31e3539a4b3447197af31263c01dd763a7ad8e6bc62e640879917af28bfead832dc0a2f70c27c6938159ff853365b09d7b4832bda56618c375d6037c90b92aac5a15ada076236e761ef2ea176ca5bd5efa14efcb03689124bb8f91151220378a9fcd5d3ede73862aa51682fe539a200ae675a362615a5bd961775755f0e9143ef0a921e1c5fd35d1ab9cc3848c9877250b7b4149f4e39f7947e436b570a004425e9e8afbcb6615fa26945851a27b6069b7db2f85bceb08b3e0a33f28041e29e4cd3bed402e54d2b125c1ec1bf27754409da663ed2141dffcf02519bd713c29f480467d8a74e67e5e00f67443c477ecbbc9fd490e3e4a092751f5422be2b4319da14b74da6303da6795517fc59ee5de6498ca076bfd50f1060b369520adc6500317d92d2b1c0fe091adc2b089616f5f7d0bcb8e531ec3370e3f0e725ebdec6b1057c68aeebda13012bb8fa3b47e37a918c9c1d2e80adafb3b847e02544b620a78eebb2a9ddb0b7a3d385413fdddab60adc2abf412ab90ca1417c6c400a24460c6d7e03580a5767d9429d8f01d0e1ef8f67cc40e684441c7c00d0b6927650afc9507f0be399cb87cae2dd6efc911f7456dd19449697a86abac6248585120dd824a18555144c08e658969670e07bec0c1d058798cc5d04dd99ecb4bf23a6a3756490346930b3f52192d183fac04597a29b0bcd9152017ba7ae9494cc8f6a345c99f243a2bfb1b1e09a5c2e1a7e86fc140decc53605b40604db98aa56905599fbead010783721fc9281aa6cbdbccac5e7585f52b1d20d0cbed40c4ac5a08a8615a0ff9034bb492f937494793230efdb66e85d72b25282428ab16363fa8b14cc0f6dafc1d5b1d1d51f3752e96e1c37222c5b2257c27f1cb4014f3ceb3469efb8b2f8e6d64a2003971234c6d174cf86652e2dc0e099edbe7be3af26a2d5480d738ca520b2964858bb2b8e6b2f723d5cd2368f7aaf7bcc1a12ddc373dbfec01e94981e43a2ed328dd01b050c3e446aceb41e868bfbcb8b39e1c68c601c0bdfef0d2feb27a795a51c3061f843b8fd07ed2e15c62c4449087efdfcc60124ff41da45ebc884f46d5e1872db5a17da19d6a7103af817a54c0e8e723d2ea48020aac0799a50e19b9948eb01311727b77c15b7dade05b5464f5a5b3fec5183fc0884c08d652f6cc72b692064e29ee3739ef1f7f941c230d431189fe9c21893f89bf06c32e5310d14b06892bfe904167b50546962a258fa40488596e0e57ffabc4b68f89c325dd8c52a84300acd2c2b57f3ca80e5a093a5afcb7c1c4717f625adf750ae4d1633aa398f85b7c18d0f5820ee2d3b880519414de126e6086ee3c64b54c6e37d89b57b3d49498cd1c6a158b50bcc9ac4af6448f2f407eb8a815c81788e5e9f14c07bf49f53d5d291cb0929ef1decb1ce8c97a7689e29f928bc62c90a4b63688cf766352837e2c3f6c8dfa3701180614eacb8d1d99b04f6732d918e9d5f3be48f44dc7d7cc9880764cac3b515609c86cc86afe88a67f65dc89b1dcbe6db12b92d3f7e4a2e77034f7cd2cde57ecc5e2c732870fd0e293ce4d8037733a003092644934415e383e2da70841e36ae7712fc7040c1f6431a746e978b81ae7d1bb5fe654d826962876a7229628fecb879063edff491a08aa73780feeed966e1087e509686a023da5b04abafbbac6f67dee72c052573b66c8c01d84282e07352abf2e94af5a4db170fb2fbf53fc1dd34579be90fc8ac1d3dac560d8e11039c9d2efb755dbd864a8312f7af0dbf482df63804b3bd32915c9e8d0241b640f1bbff371b504e73bd4a4db0e6d524b717924b3798459f1c6215a0f441f591ca3cbb92302024f96ce06bbf1c18d5018829dfd2f82deff315c0d838f7f369cdf12adfb0f55fa9a6b7be477e2f7436bfb0eec6c8eec830def35bc29326e6014c32e3f2d4c0a6a4183bbd656a5c31afb0321b414d86aa29614cbaf951e21255179f389e5759378c86d1325d9f8c0575afbeb3391a92c380dc7b02d8a8ccd2aa6e8af68bf54d4993a3ff5158dbf3c79c639dc24cf5e2f077a268c77454f2eafe6dc84f950b583b2a0136328876c52ec1b146a95bd3a715559b93eff523ac96a3e1753a7e189d50282b6da16147b1ec60daaa4c5b8057bfd125e15326060f3f4ec703e4e62546e641c9f0dccadc2444d3ceb599129a1c62936557c50b3b64a6ef44087d52f7121b15cf44879f5efa7113cc4312f1c75edaf4c46da5e35fc707a3665e09925e219732b06f1a602c1eca9534d71b19fdada71e363e6f16d59828ace31289e9123c475538452883fa75eaecca1be654046531e540d11d86f06f52a4d271169d51b0b8a0796b396e3dca27b2d9e9872feb545e0ef3d0041326b9bcc595d9ce10bd8aaa042d5bf0c04ab5214fbc1c5f7d3c6075585379bccc14fc5f7218d8afafdac1624fff19450ae67eab0847cd6b728c0efe0c2e44bb7ad33c7592eb33c65d42e5266789958aa32dfd527c9e2eb0167161e2f72edc201cbd1e3c087f42db4fa4112d540eb84657c6153d811abaeefa63734cc50c72eb773da73956edfc9766bf28ebce8d05bd990a32dc0aee60ac2f05e5a1ba82fb1aee6b61b53bb5080f34cfdfa020b2d438a25aa8390657760552ae8c0fda52d5446541bbb8fd2e5080d626831a41090de591f388acd7cc7d4d53faa4d510aa71d6619a5ad9783c7b8ca6f6d77894349a2b42313cdc931944543cf72183b0ce696e4f2f06031fa643b7785acb05435e9d86bbc17e37ec39cc898f0f844388cc6e2af42c0d584835bd5882612f4535fef781f8798a56aba3c888d1bb2c0ef8fa187a81b5dfc08d1aace50aab1a664743badb8cad30cbf19860d375107bffb93b1a71f5b5f6a61f5f389d3b0d0d673040b2802f7e05ea2fd00ba66911f1170054765aaf1f4a6a207c0928a74a088e9500267421a9b61e0e85bfbdde001b0c92d3e2a14178ff5688918252116983fe4f0aab26788fdca9772815e2a9812b6007d083fa1a0580be4835963d193794a146c0a49f45421c97dd31f22f367f391d36b3ac634d56feb4117ebbb155d15dabe72bc0312af939a9d3f95037cfc9f89ed77f295e98e8249ca39abcaab246998fa547f119cd699f3211ea4b788e8364b8b2ea7cd3c52ae853d004e6afac08e8967fd02196601ca007ce3312777478b533ba67e4485316008ab5fe5895da8263cc88542376b84bdd929a7691ccc05ef9295a2757de024659f651db5681910fca802d053beabcbad746522baeb5c9ab7255baa9fd8e951bcd77f2f87fab813a843116299981411dba42b1fdd78ba4a63814ace9bba1575e2f4909324c1cf0c3368286385e95df4ecb7bf4a751a8c3835c7b1d2b2ac7d386bbe518b9f36586caae8f7eb016ebc02f3301c8f31490a08c7469adb9ac2bccfc8b6385c9c958ee6f6af7aa4c61357d8032f9a2821aeac73b73082ee246aeac8cbe756edbf894f7af6a1951aba7dbb941212af429a01f593e4673d28a9c665b89128c50626b119f11adb5c1b0d01ec75dc7b0204d424a9a50de0940f1b68330caf6284449bfb96e4be15968449336799ff293940a52859d0c16249ae1b272a5be4efd48de2e1a178b644c87f7ae13af707e36301e54d5812543435c8b302006ca032f7c0f843116f8f0b854a22bf5f82f62792bbb715166bd397d3b2e941b3710de476d5ed2e236cf0c8f5867c5484e881a20e17a05c13d6cc2ffbda0aa544bd5e4eadb2d349ca5c0ea8ccbdfab5a45d970dbb524606c8777d1bed3f51ac5fb0a99637dd22bbbdaa90b1969d43dcdd5831a89e93577a768f96bfddb8cedb2be7cd6cb9b34d43c544b29c212da08bf2e7936259d84bea216131f71e9d5a5b1e149ff69608a66b946fdef9d448729d1a86820efce5291a180d82ed4696e242d75b601e92eec0ea81be7fcc5350122e17c6a74ca11a4718f7356eab8c891a33c1e9e3c963e50b514cc368bcb6c9bfb8fdc44f050d78456bcad8c442726f4cb633e87d45e4b26be00ee79bbc3237e21a04ca6c1d1628e76f8a9dc2cab1048ea8f1bf8aa287774515be3da89b1c16ea54c5714b378be0f2b93413ff866a6a035c79e988e7bfc47fb96c0f7ece004f98b670f131c470679e30e382826a526c95e4066135173c434dff1970bb8e7d86d765be3b55d4b51555dd06212bdb8032575951bf4dc23bc2552786aaf7bf2363a12ccf179e8db62ecdd97bfa0c646ed4d91dc45da6e4eef80fa456cc4929e3200c165e1144bc85c752b0735cb579d46e0a2f6ce23dba6b987bb7010fbdfc910daa391adb8bfb46b39c6c5d39ef01ba77bafdf6e2adfd3a61a39693eed703c64706d5c7d3fc920cfde600e5312ba5e45f8f25718fec150c342a5e5ce4b3205d8071382b10647f49b8d615851cc730cb4e9f1626b32df061b1247e5349b2584efb37f642f0e9c4e32da09ee57f9ff149383d15b0aa601fc56ec29432eb57c705e44b3e5481cdebe8a512d7cbc044b397b35198221124288568abb09f728d08b4752bf566fc88c8d3f458636aed078f4166c78bd7cc20ccaaa244794af6e92161fc87dc42d3615bd9db1e68fd52d9f3992d08e5e92e654c408a7798368aa2d82269897e7b5b6b613735ffd71cd3e8376834cd6bc708a77c99a8830f5b040e4c16184be7879d8adc4ec212f24697ce9ab560e9d520e84744af93f662b010d6102e5b03ade5894506d5864bc5f8c5e5f5a121a324e967c9929ab2687b70c32affed56fdaaacf39de8fa354e436bdfd1fab640c248948c2ef76d09a358d404e81a81de7cb7dcce00cf0aa9ca1bb4c2f43fe2682ef9e025ba4ca9ee7eed624d3c56bb09f13bd9ffaf6e970ada8c6cf62dca36529b7f27d1c6b19d548520be677d76ea7ace56638f2f3a506dd8364d613d3f0c431e1cb5f09f103f180916a1138924a52cbb8dfc2203acad9d5c788c497d538c655800c6caba202059958b777c21d94231e479d71af3d6b4deba5b1ab9f4f544b74d8fdfb172a8a484341847d76265bd409a8ba71ddc5d92ef858a3086df8e7e6e729da6d460c69fa4ea999c3e57f1fe568cb8edbf75fe737c6d725cbd7545e50878c80b8b6e34ffe42aa29242eec916ad3801362e234f5aed63dcd8253cff6ef885698de9ae088176ed4f5228db63086179dc231f8875ab0a760092c306a3923cdb729a8acb3b30ae405d0a8bc5bb86e93ef5cddcb7c64a90ef631e8df321b54b2e62cac614bba2c168367020168a4aa88bc68f8b510f6a746a0a3d869848c48a90f50a908091ec74eb2c7f00ba8b3a433a610d9eb5823edfb7ef964104d35de3416b375d41c81a6f318f63e4108238d7a4ad8193b5a3c53231614bbb30b88d94ca068bfb43783f5f8e59cea8c2a96b70adb38c6879469cfde89f064e66a3cc85cb7257c7e987ffd6", 0xfec, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="76e7530bb588eb15a4fcff9597ae6e87f42376eca569ffbb47767a7957fde319ff09deabbcf8defcbee0e6715318") gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @generic={0x0, 0x2, 0x6, 0x0, 0x2}, @map_idx={0x18, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x0, 0x3, 0x8}], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x34, &(0x7f0000000380)=""/52, 0x100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:45:28 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x21a801, 0x0) 19:45:28 executing program 1: socketpair(0x21, 0x0, 0xa, &(0x7f00000014c0)) [ 343.480832][ T6218] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:29 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000780)={@ipv4, @remote, 0x5}}) 19:45:29 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) [ 344.425308][ T6237] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 19:45:29 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:30 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000780)={@ipv4, @remote, 0x5}}) [ 345.328444][ T6240] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:32 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 19:45:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xfffffe78, 0x0}, 0xfffffdef}], 0x1, 0x0) [ 348.112015][ T6262] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:34 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:34 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 19:45:34 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:34 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 349.895073][ T6282] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 19:45:36 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:36 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) [ 351.663051][ T6303] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:37 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) [ 352.756166][ T6324] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) [ 355.010019][ T6333] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:42 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xfffffe78, 0x0}, 0xfffffdef}], 0x1, 0x0) 19:45:42 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000bbb000/0x400000)=nil, &(0x7f0000906000/0x2000)=nil, 0x400000}) 19:45:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 19:45:42 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:42 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 19:45:42 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) 19:45:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 19:45:43 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 19:45:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bridge0\x00'}) r8 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 19:45:45 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 19:45:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000005500010000ce4af62900000007000000", @ANYRES32=r6, @ANYRESHEX, @ANYRESOCT, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) signalfd(r4, &(0x7f0000000040)={[0x1]}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.dequeue\x00', 0x0, 0x0) socket(0x200000000000011, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="200e01b99efab99f5e62202112220fe300", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) [ 362.464061][ T6407] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.810197][ T5847] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.967015][ T5847] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.114467][ T5847] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.439673][ T5847] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.078870][ T5847] device hsr_slave_0 left promiscuous mode [ 367.154771][ T5847] device hsr_slave_1 left promiscuous mode [ 367.216129][ T5847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 367.228880][ T5847] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 367.265629][ T5847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 367.298838][ T5847] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 367.330852][ T5847] device bridge_slave_1 left promiscuous mode [ 367.338367][ T5847] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.381825][ T5847] device bridge_slave_0 left promiscuous mode [ 367.388120][ T5847] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.476098][ T5847] device veth1_macvtap left promiscuous mode [ 367.489701][ T5847] device veth0_macvtap left promiscuous mode [ 367.515973][ T5847] device veth1_vlan left promiscuous mode [ 367.529286][ T5847] device veth0_vlan left promiscuous mode [ 367.956710][ T5847] team0 (unregistering): Port device team_slave_1 removed [ 367.976557][ T5847] team0 (unregistering): Port device team_slave_0 removed [ 367.991802][ T5847] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 368.006467][ T5847] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.082527][ T5847] bond0 (unregistering): Released all slaves 19:45:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) socket(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x1, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x9) connect$inet(r3, &(0x7f0000000140)={0x2, 0xfff9, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x1, 0x7fffffff}, 0x10}, 0x80) [ 368.373751][ T6354] ================================================================== [ 368.382671][ T6354] BUG: KASAN: use-after-free in nr_release+0x66/0x460 [ 368.389894][ T6354] Write of size 4 at addr ffff88801defa080 by task syz-executor.1/6354 [ 368.398178][ T6354] [ 368.400507][ T6354] CPU: 1 PID: 6354 Comm: syz-executor.1 Not tainted 6.2.0-rc4-next-20230119-syzkaller #0 [ 368.410610][ T6354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 368.421060][ T6354] Call Trace: [ 368.424433][ T6354] [ 368.427371][ T6354] dump_stack_lvl+0xd1/0x138 [ 368.432066][ T6354] print_report+0x15e/0x45d [ 368.436628][ T6354] ? __phys_addr+0xc8/0x140 [ 368.441618][ T6354] ? nr_release+0x66/0x460 [ 368.446185][ T6354] kasan_report+0xc0/0xf0 [ 368.450714][ T6354] ? nr_release+0x66/0x460 [ 368.455183][ T6354] kasan_check_range+0x141/0x190 [ 368.460143][ T6354] nr_release+0x66/0x460 [ 368.464403][ T6354] __sock_release+0xcd/0x280 [ 368.469010][ T6354] sock_close+0x1c/0x20 [ 368.473278][ T6354] __fput+0x27c/0xa90 [ 368.477279][ T6354] ? __sock_release+0x280/0x280 [ 368.482151][ T6354] task_work_run+0x16f/0x270 [ 368.486857][ T6354] ? task_work_cancel+0x30/0x30 [ 368.491940][ T6354] ? do_raw_spin_unlock+0x175/0x230 [ 368.497159][ T6354] do_exit+0xb17/0x2a90 [ 368.501398][ T6354] ? find_held_lock+0x2d/0x110 [ 368.506219][ T6354] ? get_signal+0x8a0/0x24f0 [ 368.510865][ T6354] ? mm_update_next_owner+0x7b0/0x7b0 [ 368.516786][ T6354] do_group_exit+0xd4/0x2a0 [ 368.521318][ T6354] get_signal+0x225f/0x24f0 [ 368.526005][ T6354] ? kmem_cache_free+0xec/0x4e0 [ 368.530870][ T6354] ? exit_signals+0x910/0x910 [ 368.535556][ T6354] ? create_new_namespaces+0x5b0/0xb20 [ 368.541034][ T6354] arch_do_signal_or_restart+0x79/0x5c0 [ 368.546590][ T6354] ? get_sigframe_size+0x10/0x10 [ 368.551726][ T6354] ? ksys_unshare+0x2b1/0x920 [ 368.556519][ T6354] exit_to_user_mode_prepare+0x11f/0x240 [ 368.562210][ T6354] syscall_exit_to_user_mode+0x1d/0x50 [ 368.567785][ T6354] do_syscall_64+0x46/0xb0 [ 368.572617][ T6354] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 368.578544][ T6354] RIP: 0033:0x7fc69ea8c0c9 [ 368.582983][ T6354] Code: Unable to access opcode bytes at 0x7fc69ea8c09f. [ 368.590185][ T6354] RSP: 002b:00007fc69f770168 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 368.598709][ T6354] RAX: fffffffffffffffc RBX: 00007fc69ebac050 RCX: 00007fc69ea8c0c9 [ 368.606700][ T6354] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 368.614693][ T6354] RBP: 00007fc69eae7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 368.622688][ T6354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 368.631012][ T6354] R13: 00007ffd70f74ccf R14: 00007fc69f770300 R15: 0000000000022000 [ 368.639246][ T6354] [ 368.642351][ T6354] [ 368.644668][ T6354] Allocated by task 6351: [ 368.648987][ T6354] kasan_save_stack+0x22/0x40 [ 368.653681][ T6354] kasan_set_track+0x25/0x30 [ 368.658279][ T6354] __kasan_kmalloc+0xa2/0xb0 [ 368.662875][ T6354] __kmalloc+0x5a/0xd0 [ 368.667000][ T6354] sk_prot_alloc+0x140/0x290 [ 368.671630][ T6354] sk_alloc+0x3a/0x7f0 [ 368.675706][ T6354] nr_create+0xb6/0x5f0 [ 368.679890][ T6354] __sock_create+0x358/0x810 [ 368.684504][ T6354] __sys_socket+0x133/0x250 [ 368.689195][ T6354] __x64_sys_socket+0x73/0xb0 [ 368.693972][ T6354] do_syscall_64+0x39/0xb0 [ 368.698400][ T6354] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 368.704519][ T6354] [ 368.706842][ T6354] Freed by task 5109: [ 368.710817][ T6354] kasan_save_stack+0x22/0x40 [ 368.715945][ T6354] kasan_set_track+0x25/0x30 [ 368.720542][ T6354] kasan_save_free_info+0x2e/0x40 [ 368.725602][ T6354] ____kasan_slab_free+0x160/0x1c0 [ 368.731067][ T6354] slab_free_freelist_hook+0x8b/0x1c0 [ 368.736456][ T6354] __kmem_cache_free+0xaf/0x2d0 [ 368.741333][ T6354] __sk_destruct+0x5fc/0x770 [ 368.745928][ T6354] __sk_free+0x175/0x460 [ 368.750235][ T6354] sk_free+0x7c/0xa0 [ 368.754161][ T6354] nr_heartbeat_expiry+0x1d7/0x460 [ 368.759343][ T6354] call_timer_fn+0x1da/0x800 [ 368.764037][ T6354] expire_timers+0x234/0x330 [ 368.768991][ T6354] run_timer_softirq+0x326/0x910 [ 368.773938][ T6354] __do_softirq+0x2e3/0xae3 [ 368.778464][ T6354] [ 368.780797][ T6354] The buggy address belongs to the object at ffff88801defa000 [ 368.780797][ T6354] which belongs to the cache kmalloc-2k of size 2048 [ 368.794872][ T6354] The buggy address is located 128 bytes inside of [ 368.794872][ T6354] 2048-byte region [ffff88801defa000, ffff88801defa800) [ 368.808232][ T6354] [ 368.810561][ T6354] The buggy address belongs to the physical page: [ 368.816983][ T6354] page:ffffea000077be00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1def8 [ 368.827152][ T6354] head:ffffea000077be00 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 368.836171][ T6354] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 368.844165][ T6354] raw: 00fff00000010200 ffff888012442000 dead000000000100 dead000000000122 [ 368.852838][ T6354] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 368.861414][ T6354] page dumped because: kasan: bad access detected [ 368.868004][ T6354] page_owner tracks the page as allocated [ 368.873708][ T6354] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5178, tgid 5178 (kworker/1:6), ts 279074039423, free_ts 279069643044 [ 368.895164][ T6354] get_page_from_freelist+0x11bb/0x2d50 [ 368.900725][ T6354] __alloc_pages+0x1cb/0x5c0 [ 368.905343][ T6354] alloc_pages+0x1aa/0x270 [ 368.909829][ T6354] allocate_slab+0x25f/0x350 [ 368.914419][ T6354] ___slab_alloc+0xa91/0x1400 [ 368.919102][ T6354] __slab_alloc.constprop.0+0x56/0xa0 [ 368.924497][ T6354] __kmem_cache_alloc_node+0x136/0x330 [ 368.929962][ T6354] __kmalloc_node_track_caller+0x4b/0xc0 [ 368.935617][ T6354] __alloc_skb+0xe9/0x310 [ 368.939988][ T6354] alloc_skb_with_frags+0x97/0x6c0 [ 368.945692][ T6354] sock_alloc_send_pskb+0x7a7/0x930 [ 368.951021][ T6354] mld_newpack.isra.0+0x1b9/0x770 [ 368.956155][ T6354] add_grhead+0x295/0x340 [ 368.960503][ T6354] add_grec+0x1053/0x1610 [ 368.964870][ T6354] mld_ifc_work+0x42c/0xe20 [ 368.969387][ T6354] process_one_work+0x9bf/0x1750 [ 368.974427][ T6354] page last free stack trace: [ 368.979109][ T6354] free_pcp_prepare+0x4d0/0x910 [ 368.983973][ T6354] free_unref_page+0x1d/0x490 [ 368.988669][ T6354] __unfreeze_partials+0x17c/0x1a0 [ 368.993903][ T6354] qlist_free_all+0x6a/0x170 [ 368.998505][ T6354] kasan_quarantine_reduce+0x195/0x220 [ 369.003978][ T6354] __kasan_slab_alloc+0x63/0x90 [ 369.008858][ T6354] __kmem_cache_alloc_node+0x17c/0x330 [ 369.014324][ T6354] kmalloc_trace+0x26/0x60 [ 369.018758][ T6354] fib6_info_alloc+0xc9/0x220 [ 369.023459][ T6354] ip6_route_info_create+0x341/0x1930 [ 369.028911][ T6354] ip6_route_add+0x28/0x150 [ 369.033429][ T6354] addrconf_prefix_route+0x309/0x520 [ 369.038719][ T6354] inet6_addr_add+0x71d/0xae0 [ 369.043408][ T6354] inet6_rtm_newaddr+0xfa8/0x1a60 [ 369.048445][ T6354] rtnetlink_rcv_msg+0x43d/0xd50 [ 369.053569][ T6354] netlink_rcv_skb+0x165/0x440 [ 369.058438][ T6354] [ 369.061033][ T6354] Memory state around the buggy address: [ 369.066662][ T6354] ffff88801def9f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 369.075311][ T6354] ffff88801defa000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.084176][ T6354] >ffff88801defa080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.092328][ T6354] ^ [ 369.096432][ T6354] ffff88801defa100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.104665][ T6354] ffff88801defa180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.112737][ T6354] ================================================================== [ 369.166222][ T6354] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 369.174171][ T6354] CPU: 0 PID: 6354 Comm: syz-executor.1 Not tainted 6.2.0-rc4-next-20230119-syzkaller #0 [ 369.184006][ T6354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 369.194181][ T6354] Call Trace: [ 369.197480][ T6354] [ 369.200435][ T6354] dump_stack_lvl+0xd1/0x138 [ 369.205057][ T6354] panic+0x2cc/0x626 [ 369.209100][ T6354] ? panic_print_sys_info.part.0+0x110/0x110 [ 369.215198][ T6354] ? preempt_schedule_thunk+0x1a/0x20 [ 369.220616][ T6354] ? preempt_schedule_common+0x45/0xb0 [ 369.226262][ T6354] check_panic_on_warn.cold+0x19/0x35 [ 369.231680][ T6354] end_report.part.0+0x36/0x73 [ 369.236477][ T6354] ? nr_release+0x66/0x460 [ 369.240916][ T6354] kasan_report.cold+0xa/0xf [ 369.245540][ T6354] ? nr_release+0x66/0x460 [ 369.250080][ T6354] kasan_check_range+0x141/0x190 [ 369.255177][ T6354] nr_release+0x66/0x460 [ 369.259484][ T6354] __sock_release+0xcd/0x280 [ 369.264197][ T6354] sock_close+0x1c/0x20 [ 369.268398][ T6354] __fput+0x27c/0xa90 [ 369.272523][ T6354] ? __sock_release+0x280/0x280 [ 369.277511][ T6354] task_work_run+0x16f/0x270 [ 369.282163][ T6354] ? task_work_cancel+0x30/0x30 [ 369.287062][ T6354] ? do_raw_spin_unlock+0x175/0x230 [ 369.292384][ T6354] do_exit+0xb17/0x2a90 [ 369.296582][ T6354] ? find_held_lock+0x2d/0x110 [ 369.301480][ T6354] ? get_signal+0x8a0/0x24f0 [ 369.306190][ T6354] ? mm_update_next_owner+0x7b0/0x7b0 [ 369.311897][ T6354] do_group_exit+0xd4/0x2a0 [ 369.316521][ T6354] get_signal+0x225f/0x24f0 [ 369.321065][ T6354] ? kmem_cache_free+0xec/0x4e0 [ 369.326216][ T6354] ? exit_signals+0x910/0x910 [ 369.330927][ T6354] ? create_new_namespaces+0x5b0/0xb20 [ 369.336691][ T6354] arch_do_signal_or_restart+0x79/0x5c0 [ 369.342276][ T6354] ? get_sigframe_size+0x10/0x10 [ 369.347340][ T6354] ? ksys_unshare+0x2b1/0x920 [ 369.352089][ T6354] exit_to_user_mode_prepare+0x11f/0x240 [ 369.357853][ T6354] syscall_exit_to_user_mode+0x1d/0x50 [ 369.363359][ T6354] do_syscall_64+0x46/0xb0 [ 369.367822][ T6354] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 369.374010][ T6354] RIP: 0033:0x7fc69ea8c0c9 [ 369.378452][ T6354] Code: Unable to access opcode bytes at 0x7fc69ea8c09f. [ 369.385486][ T6354] RSP: 002b:00007fc69f770168 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 369.394024][ T6354] RAX: fffffffffffffffc RBX: 00007fc69ebac050 RCX: 00007fc69ea8c0c9 [ 369.402211][ T6354] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 369.410212][ T6354] RBP: 00007fc69eae7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 369.418214][ T6354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 369.426209][ T6354] R13: 00007ffd70f74ccf R14: 00007fc69f770300 R15: 0000000000022000 [ 369.434390][ T6354] [ 369.437641][ T6354] Kernel Offset: disabled [ 369.441978][ T6354] Rebooting in 86400 seconds..