[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/07/28 08:22:42 fuzzer started 2021/07/28 08:22:42 dialing manager at 10.128.0.169:40475 2021/07/28 08:22:42 syscalls: 3582 2021/07/28 08:22:42 code coverage: enabled 2021/07/28 08:22:42 comparison tracing: enabled 2021/07/28 08:22:42 extra coverage: enabled 2021/07/28 08:22:42 setuid sandbox: enabled 2021/07/28 08:22:42 namespace sandbox: enabled 2021/07/28 08:22:42 Android sandbox: enabled 2021/07/28 08:22:42 fault injection: enabled 2021/07/28 08:22:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/28 08:22:42 net packet injection: enabled 2021/07/28 08:22:42 net device setup: enabled 2021/07/28 08:22:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/28 08:22:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/28 08:22:42 USB emulation: enabled 2021/07/28 08:22:42 hci packet injection: enabled 2021/07/28 08:22:42 wifi device emulation: enabled 2021/07/28 08:22:42 802.15.4 emulation: enabled 2021/07/28 08:22:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/28 08:22:42 fetching corpus: 50, signal 52133/55986 (executing program) 2021/07/28 08:22:43 fetching corpus: 100, signal 78549/84185 (executing program) 2021/07/28 08:22:43 fetching corpus: 150, signal 103818/111185 (executing program) 2021/07/28 08:22:43 fetching corpus: 200, signal 127163/136156 (executing program) 2021/07/28 08:22:43 fetching corpus: 250, signal 140234/150874 (executing program) 2021/07/28 08:22:43 fetching corpus: 300, signal 154533/166790 (executing program) 2021/07/28 08:22:43 fetching corpus: 350, signal 171252/185048 (executing program) 2021/07/28 08:22:43 fetching corpus: 400, signal 181682/197071 (executing program) 2021/07/28 08:22:43 fetching corpus: 450, signal 193819/210733 (executing program) 2021/07/28 08:22:44 fetching corpus: 500, signal 202051/220535 (executing program) 2021/07/28 08:22:44 fetching corpus: 550, signal 216586/236487 (executing program) 2021/07/28 08:22:44 fetching corpus: 600, signal 228179/249507 (executing program) 2021/07/28 08:22:44 fetching corpus: 650, signal 236653/259455 (executing program) 2021/07/28 08:22:44 fetching corpus: 700, signal 243049/267335 (executing program) 2021/07/28 08:22:44 fetching corpus: 750, signal 252928/278576 (executing program) 2021/07/28 08:22:44 fetching corpus: 800, signal 259195/286300 (executing program) 2021/07/28 08:22:44 fetching corpus: 850, signal 265716/294233 (executing program) 2021/07/28 08:22:44 fetching corpus: 900, signal 275105/304910 (executing program) 2021/07/28 08:22:45 fetching corpus: 950, signal 286501/317547 (executing program) 2021/07/28 08:22:45 fetching corpus: 1000, signal 293532/325887 (executing program) 2021/07/28 08:22:45 fetching corpus: 1050, signal 310456/343838 (executing program) 2021/07/28 08:22:45 fetching corpus: 1100, signal 317366/352043 (executing program) 2021/07/28 08:22:45 fetching corpus: 1150, signal 322737/358715 (executing program) 2021/07/28 08:22:45 fetching corpus: 1200, signal 331376/368540 (executing program) 2021/07/28 08:22:45 fetching corpus: 1250, signal 337552/375972 (executing program) 2021/07/28 08:22:45 fetching corpus: 1300, signal 340900/380654 (executing program) 2021/07/28 08:22:46 fetching corpus: 1350, signal 344503/385554 (executing program) 2021/07/28 08:22:46 fetching corpus: 1400, signal 348961/391252 (executing program) 2021/07/28 08:22:46 fetching corpus: 1450, signal 356025/399429 (executing program) 2021/07/28 08:22:46 fetching corpus: 1500, signal 363827/408336 (executing program) 2021/07/28 08:22:46 fetching corpus: 1550, signal 369843/415505 (executing program) 2021/07/28 08:22:46 fetching corpus: 1600, signal 374383/421205 (executing program) 2021/07/28 08:22:46 fetching corpus: 1650, signal 380749/428650 (executing program) 2021/07/28 08:22:46 fetching corpus: 1700, signal 385372/434431 (executing program) 2021/07/28 08:22:47 fetching corpus: 1750, signal 388640/438940 (executing program) 2021/07/28 08:22:47 fetching corpus: 1800, signal 393019/444518 (executing program) 2021/07/28 08:22:47 fetching corpus: 1850, signal 397076/449759 (executing program) 2021/07/28 08:22:47 fetching corpus: 1900, signal 402126/455868 (executing program) 2021/07/28 08:22:47 fetching corpus: 1950, signal 406187/461061 (executing program) 2021/07/28 08:22:47 fetching corpus: 2000, signal 409452/465480 (executing program) 2021/07/28 08:22:47 fetching corpus: 2050, signal 413427/470512 (executing program) 2021/07/28 08:22:48 fetching corpus: 2100, signal 417289/475488 (executing program) 2021/07/28 08:22:48 fetching corpus: 2150, signal 422075/481286 (executing program) 2021/07/28 08:22:48 fetching corpus: 2200, signal 425919/486164 (executing program) 2021/07/28 08:22:48 fetching corpus: 2250, signal 430946/492171 (executing program) 2021/07/28 08:22:48 fetching corpus: 2300, signal 436123/498246 (executing program) 2021/07/28 08:22:48 fetching corpus: 2350, signal 439626/502761 (executing program) 2021/07/28 08:22:49 fetching corpus: 2400, signal 444689/508751 (executing program) 2021/07/28 08:22:49 fetching corpus: 2450, signal 448168/513281 (executing program) 2021/07/28 08:22:49 fetching corpus: 2500, signal 452523/518595 (executing program) 2021/07/28 08:22:49 fetching corpus: 2550, signal 455514/522665 (executing program) 2021/07/28 08:22:49 fetching corpus: 2600, signal 457732/526049 (executing program) 2021/07/28 08:22:49 fetching corpus: 2650, signal 462281/531484 (executing program) 2021/07/28 08:22:49 fetching corpus: 2700, signal 465228/535494 (executing program) 2021/07/28 08:22:49 fetching corpus: 2750, signal 469171/540409 (executing program) 2021/07/28 08:22:49 fetching corpus: 2800, signal 471583/543887 (executing program) 2021/07/28 08:22:50 fetching corpus: 2850, signal 474713/548041 (executing program) 2021/07/28 08:22:50 fetching corpus: 2900, signal 478197/552500 (executing program) 2021/07/28 08:22:50 fetching corpus: 2950, signal 482188/557311 (executing program) 2021/07/28 08:22:50 fetching corpus: 3000, signal 485385/561423 (executing program) 2021/07/28 08:22:50 fetching corpus: 3050, signal 488676/565661 (executing program) 2021/07/28 08:22:50 fetching corpus: 3100, signal 491448/569442 (executing program) 2021/07/28 08:22:50 fetching corpus: 3150, signal 495059/573952 (executing program) 2021/07/28 08:22:50 fetching corpus: 3200, signal 499172/578889 (executing program) 2021/07/28 08:22:51 fetching corpus: 3250, signal 502615/583224 (executing program) 2021/07/28 08:22:51 fetching corpus: 3300, signal 506161/587625 (executing program) 2021/07/28 08:22:51 fetching corpus: 3350, signal 508315/590763 (executing program) 2021/07/28 08:22:51 fetching corpus: 3400, signal 510642/594061 (executing program) 2021/07/28 08:22:51 fetching corpus: 3450, signal 513244/597610 (executing program) 2021/07/28 08:22:51 fetching corpus: 3500, signal 516738/601914 (executing program) 2021/07/28 08:22:51 fetching corpus: 3550, signal 519590/605617 (executing program) 2021/07/28 08:22:51 fetching corpus: 3600, signal 521746/608744 (executing program) 2021/07/28 08:22:51 fetching corpus: 3650, signal 525153/612945 (executing program) 2021/07/28 08:22:52 fetching corpus: 3700, signal 527270/615997 (executing program) 2021/07/28 08:22:52 fetching corpus: 3750, signal 530144/619646 (executing program) 2021/07/28 08:22:52 fetching corpus: 3800, signal 532364/622778 (executing program) 2021/07/28 08:22:52 fetching corpus: 3850, signal 534215/625593 (executing program) 2021/07/28 08:22:52 fetching corpus: 3900, signal 536269/628604 (executing program) 2021/07/28 08:22:52 fetching corpus: 3950, signal 538649/631911 (executing program) 2021/07/28 08:22:52 fetching corpus: 4000, signal 540815/634982 (executing program) 2021/07/28 08:22:52 fetching corpus: 4050, signal 543570/638510 (executing program) 2021/07/28 08:22:53 fetching corpus: 4100, signal 546164/641875 (executing program) 2021/07/28 08:22:53 fetching corpus: 4150, signal 547856/644525 (executing program) 2021/07/28 08:22:53 fetching corpus: 4200, signal 549429/647044 (executing program) 2021/07/28 08:22:53 fetching corpus: 4250, signal 552098/650525 (executing program) 2021/07/28 08:22:53 fetching corpus: 4300, signal 554741/653921 (executing program) 2021/07/28 08:22:53 fetching corpus: 4350, signal 556855/656848 (executing program) 2021/07/28 08:22:53 fetching corpus: 4400, signal 559419/660249 (executing program) 2021/07/28 08:22:53 fetching corpus: 4450, signal 562564/664103 (executing program) 2021/07/28 08:22:53 fetching corpus: 4500, signal 564345/666788 (executing program) 2021/07/28 08:22:54 fetching corpus: 4550, signal 565728/669076 (executing program) 2021/07/28 08:22:54 fetching corpus: 4600, signal 568078/672193 (executing program) 2021/07/28 08:22:54 fetching corpus: 4650, signal 570800/675601 (executing program) 2021/07/28 08:22:54 fetching corpus: 4700, signal 573352/678849 (executing program) 2021/07/28 08:22:54 fetching corpus: 4750, signal 575732/682006 (executing program) 2021/07/28 08:22:54 fetching corpus: 4800, signal 577247/684443 (executing program) 2021/07/28 08:22:54 fetching corpus: 4850, signal 579197/687239 (executing program) 2021/07/28 08:22:54 fetching corpus: 4900, signal 581567/690357 (executing program) 2021/07/28 08:22:55 fetching corpus: 4950, signal 585369/694652 (executing program) 2021/07/28 08:22:55 fetching corpus: 5000, signal 587782/697844 (executing program) 2021/07/28 08:22:55 fetching corpus: 5050, signal 590207/700975 (executing program) 2021/07/28 08:22:55 fetching corpus: 5100, signal 592072/703649 (executing program) 2021/07/28 08:22:55 fetching corpus: 5150, signal 594974/707229 (executing program) 2021/07/28 08:22:55 fetching corpus: 5200, signal 596565/709658 (executing program) 2021/07/28 08:22:55 fetching corpus: 5250, signal 598286/712188 (executing program) 2021/07/28 08:22:55 fetching corpus: 5300, signal 600295/714955 (executing program) 2021/07/28 08:22:55 fetching corpus: 5350, signal 603235/718421 (executing program) 2021/07/28 08:22:56 fetching corpus: 5400, signal 605188/721146 (executing program) 2021/07/28 08:22:56 fetching corpus: 5450, signal 607380/724041 (executing program) 2021/07/28 08:22:56 fetching corpus: 5500, signal 609120/726548 (executing program) 2021/07/28 08:22:56 fetching corpus: 5550, signal 611338/729435 (executing program) 2021/07/28 08:22:56 fetching corpus: 5600, signal 613442/732263 (executing program) 2021/07/28 08:22:56 fetching corpus: 5650, signal 614744/734379 (executing program) 2021/07/28 08:22:56 fetching corpus: 5700, signal 616385/736830 (executing program) 2021/07/28 08:22:57 fetching corpus: 5750, signal 619061/740044 (executing program) 2021/07/28 08:22:57 fetching corpus: 5800, signal 620631/742371 (executing program) 2021/07/28 08:22:57 fetching corpus: 5850, signal 622701/745100 (executing program) 2021/07/28 08:22:57 fetching corpus: 5900, signal 624012/747186 (executing program) 2021/07/28 08:22:57 fetching corpus: 5950, signal 626086/749895 (executing program) 2021/07/28 08:22:57 fetching corpus: 6000, signal 627777/752282 (executing program) 2021/07/28 08:22:57 fetching corpus: 6050, signal 629648/754823 (executing program) 2021/07/28 08:22:57 fetching corpus: 6100, signal 631415/757286 (executing program) 2021/07/28 08:22:57 fetching corpus: 6150, signal 632762/759453 (executing program) 2021/07/28 08:22:58 fetching corpus: 6200, signal 636684/763644 (executing program) 2021/07/28 08:22:58 fetching corpus: 6250, signal 638373/766048 (executing program) 2021/07/28 08:22:58 fetching corpus: 6300, signal 640739/768967 (executing program) 2021/07/28 08:22:58 fetching corpus: 6350, signal 642176/771168 (executing program) 2021/07/28 08:22:58 fetching corpus: 6400, signal 643828/773466 (executing program) 2021/07/28 08:22:58 fetching corpus: 6450, signal 645674/775953 (executing program) 2021/07/28 08:22:58 fetching corpus: 6500, signal 647040/778012 (executing program) 2021/07/28 08:22:58 fetching corpus: 6550, signal 649284/780766 (executing program) 2021/07/28 08:22:58 fetching corpus: 6600, signal 650648/782838 (executing program) 2021/07/28 08:22:59 fetching corpus: 6650, signal 651832/784745 (executing program) 2021/07/28 08:22:59 fetching corpus: 6700, signal 653745/787253 (executing program) 2021/07/28 08:22:59 fetching corpus: 6750, signal 655422/789573 (executing program) 2021/07/28 08:22:59 fetching corpus: 6800, signal 656583/791452 (executing program) 2021/07/28 08:22:59 fetching corpus: 6850, signal 659204/794545 (executing program) 2021/07/28 08:22:59 fetching corpus: 6900, signal 661039/796991 (executing program) 2021/07/28 08:22:59 fetching corpus: 6950, signal 662390/798993 (executing program) 2021/07/28 08:22:59 fetching corpus: 7000, signal 664711/801730 (executing program) 2021/07/28 08:23:00 fetching corpus: 7050, signal 666683/804207 (executing program) 2021/07/28 08:23:00 fetching corpus: 7100, signal 668674/806728 (executing program) 2021/07/28 08:23:00 fetching corpus: 7150, signal 670205/808909 (executing program) 2021/07/28 08:23:00 fetching corpus: 7200, signal 671338/810751 (executing program) 2021/07/28 08:23:00 fetching corpus: 7250, signal 672444/812551 (executing program) 2021/07/28 08:23:00 fetching corpus: 7300, signal 673748/814521 (executing program) 2021/07/28 08:23:00 fetching corpus: 7350, signal 675427/816780 (executing program) 2021/07/28 08:23:00 fetching corpus: 7400, signal 676658/818632 (executing program) 2021/07/28 08:23:00 fetching corpus: 7450, signal 678506/821021 (executing program) 2021/07/28 08:23:01 fetching corpus: 7500, signal 680171/823236 (executing program) 2021/07/28 08:23:01 fetching corpus: 7550, signal 681627/825337 (executing program) 2021/07/28 08:23:01 fetching corpus: 7600, signal 682626/827037 (executing program) 2021/07/28 08:23:01 fetching corpus: 7650, signal 684223/829226 (executing program) 2021/07/28 08:23:01 fetching corpus: 7700, signal 685133/830836 (executing program) 2021/07/28 08:23:01 fetching corpus: 7750, signal 687109/833256 (executing program) 2021/07/28 08:23:01 fetching corpus: 7800, signal 687933/834780 (executing program) 2021/07/28 08:23:01 fetching corpus: 7850, signal 689554/836945 (executing program) 2021/07/28 08:23:01 fetching corpus: 7900, signal 691450/839330 (executing program) 2021/07/28 08:23:02 fetching corpus: 7950, signal 692509/841056 (executing program) 2021/07/28 08:23:02 fetching corpus: 8000, signal 693579/842793 (executing program) 2021/07/28 08:23:02 fetching corpus: 8050, signal 694814/844684 (executing program) 2021/07/28 08:23:02 fetching corpus: 8100, signal 695817/846427 (executing program) 2021/07/28 08:23:02 fetching corpus: 8150, signal 700274/850727 (executing program) 2021/07/28 08:23:02 fetching corpus: 8200, signal 701851/852829 (executing program) 2021/07/28 08:23:02 fetching corpus: 8250, signal 703176/854685 (executing program) 2021/07/28 08:23:03 fetching corpus: 8300, signal 705324/857102 (executing program) 2021/07/28 08:23:03 fetching corpus: 8350, signal 706869/859135 (executing program) 2021/07/28 08:23:03 fetching corpus: 8400, signal 708552/861297 (executing program) 2021/07/28 08:23:03 fetching corpus: 8450, signal 709590/862979 (executing program) 2021/07/28 08:23:03 fetching corpus: 8500, signal 710937/864902 (executing program) 2021/07/28 08:23:03 fetching corpus: 8550, signal 712444/866907 (executing program) 2021/07/28 08:23:03 fetching corpus: 8600, signal 713785/868789 (executing program) 2021/07/28 08:23:04 fetching corpus: 8650, signal 715773/871162 (executing program) 2021/07/28 08:23:04 fetching corpus: 8700, signal 716941/872951 (executing program) 2021/07/28 08:23:04 fetching corpus: 8750, signal 718236/874736 (executing program) 2021/07/28 08:23:04 fetching corpus: 8800, signal 719324/876416 (executing program) 2021/07/28 08:23:04 fetching corpus: 8850, signal 720543/878191 (executing program) 2021/07/28 08:23:04 fetching corpus: 8900, signal 721644/879861 (executing program) 2021/07/28 08:23:04 fetching corpus: 8950, signal 722707/881585 (executing program) 2021/07/28 08:23:04 fetching corpus: 9000, signal 723924/883354 (executing program) 2021/07/28 08:23:04 fetching corpus: 9050, signal 725486/885294 (executing program) 2021/07/28 08:23:05 fetching corpus: 9100, signal 726464/886886 (executing program) 2021/07/28 08:23:05 fetching corpus: 9150, signal 727760/888668 (executing program) 2021/07/28 08:23:05 fetching corpus: 9200, signal 728852/890313 (executing program) 2021/07/28 08:23:05 fetching corpus: 9250, signal 730010/892025 (executing program) 2021/07/28 08:23:05 fetching corpus: 9300, signal 730938/893544 (executing program) 2021/07/28 08:23:05 fetching corpus: 9350, signal 731957/895100 (executing program) 2021/07/28 08:23:05 fetching corpus: 9400, signal 733756/897205 (executing program) 2021/07/28 08:23:05 fetching corpus: 9450, signal 735102/898960 (executing program) 2021/07/28 08:23:05 fetching corpus: 9500, signal 736294/900706 (executing program) 2021/07/28 08:23:06 fetching corpus: 9550, signal 737715/902639 (executing program) 2021/07/28 08:23:06 fetching corpus: 9600, signal 738740/904197 (executing program) 2021/07/28 08:23:06 fetching corpus: 9650, signal 739882/905897 (executing program) 2021/07/28 08:23:06 fetching corpus: 9700, signal 741157/907625 (executing program) 2021/07/28 08:23:06 fetching corpus: 9750, signal 742172/909205 (executing program) 2021/07/28 08:23:06 fetching corpus: 9800, signal 743936/911322 (executing program) 2021/07/28 08:23:06 fetching corpus: 9850, signal 745437/913219 (executing program) 2021/07/28 08:23:07 fetching corpus: 9900, signal 746922/915096 (executing program) 2021/07/28 08:23:07 fetching corpus: 9950, signal 748103/916750 (executing program) 2021/07/28 08:23:07 fetching corpus: 10000, signal 749153/918321 (executing program) 2021/07/28 08:23:07 fetching corpus: 10050, signal 750595/920128 (executing program) 2021/07/28 08:23:07 fetching corpus: 10100, signal 751856/921810 (executing program) 2021/07/28 08:23:07 fetching corpus: 10150, signal 753196/923585 (executing program) 2021/07/28 08:23:07 fetching corpus: 10200, signal 754201/925141 (executing program) 2021/07/28 08:23:08 fetching corpus: 10250, signal 755200/926695 (executing program) 2021/07/28 08:23:08 fetching corpus: 10300, signal 756265/928205 (executing program) 2021/07/28 08:23:08 fetching corpus: 10350, signal 757148/929653 (executing program) 2021/07/28 08:23:08 fetching corpus: 10400, signal 758206/931185 (executing program) 2021/07/28 08:23:08 fetching corpus: 10450, signal 759537/932965 (executing program) 2021/07/28 08:23:08 fetching corpus: 10500, signal 760870/934709 (executing program) 2021/07/28 08:23:08 fetching corpus: 10550, signal 762201/936452 (executing program) 2021/07/28 08:23:08 fetching corpus: 10600, signal 763176/937931 (executing program) 2021/07/28 08:23:09 fetching corpus: 10650, signal 765073/939999 (executing program) 2021/07/28 08:23:09 fetching corpus: 10700, signal 766044/941446 (executing program) 2021/07/28 08:23:09 fetching corpus: 10750, signal 767119/942986 (executing program) 2021/07/28 08:23:09 fetching corpus: 10800, signal 768956/945068 (executing program) 2021/07/28 08:23:09 fetching corpus: 10850, signal 770091/946606 (executing program) 2021/07/28 08:23:09 fetching corpus: 10900, signal 771096/948087 (executing program) 2021/07/28 08:23:09 fetching corpus: 10950, signal 772177/949635 (executing program) 2021/07/28 08:23:09 fetching corpus: 11000, signal 773393/951203 (executing program) 2021/07/28 08:23:10 fetching corpus: 11050, signal 774258/952589 (executing program) 2021/07/28 08:23:10 fetching corpus: 11100, signal 774986/953888 (executing program) 2021/07/28 08:23:10 fetching corpus: 11150, signal 777096/956033 (executing program) 2021/07/28 08:23:10 fetching corpus: 11200, signal 779500/958393 (executing program) 2021/07/28 08:23:10 fetching corpus: 11250, signal 780189/959668 (executing program) 2021/07/28 08:23:10 fetching corpus: 11300, signal 781330/961183 (executing program) 2021/07/28 08:23:10 fetching corpus: 11350, signal 782704/962904 (executing program) 2021/07/28 08:23:10 fetching corpus: 11400, signal 783461/964213 (executing program) 2021/07/28 08:23:10 fetching corpus: 11450, signal 784153/965433 (executing program) 2021/07/28 08:23:10 fetching corpus: 11500, signal 785863/967363 (executing program) 2021/07/28 08:23:11 fetching corpus: 11550, signal 787546/969279 (executing program) 2021/07/28 08:23:11 fetching corpus: 11600, signal 788520/970707 (executing program) 2021/07/28 08:23:11 fetching corpus: 11650, signal 789425/972073 (executing program) 2021/07/28 08:23:11 fetching corpus: 11700, signal 791029/973889 (executing program) 2021/07/28 08:23:11 fetching corpus: 11750, signal 791834/975193 (executing program) 2021/07/28 08:23:11 fetching corpus: 11800, signal 792825/976607 (executing program) 2021/07/28 08:23:11 fetching corpus: 11850, signal 794029/978091 (executing program) 2021/07/28 08:23:11 fetching corpus: 11900, signal 796307/980269 (executing program) 2021/07/28 08:23:11 fetching corpus: 11950, signal 797626/981830 (executing program) 2021/07/28 08:23:12 fetching corpus: 12000, signal 799201/983588 (executing program) 2021/07/28 08:23:12 fetching corpus: 12050, signal 800396/985135 (executing program) 2021/07/28 08:23:12 fetching corpus: 12100, signal 801486/986603 (executing program) 2021/07/28 08:23:12 fetching corpus: 12150, signal 802319/987886 (executing program) 2021/07/28 08:23:12 fetching corpus: 12200, signal 803222/989230 (executing program) 2021/07/28 08:23:12 fetching corpus: 12250, signal 804457/990774 (executing program) 2021/07/28 08:23:12 fetching corpus: 12300, signal 805315/992053 (executing program) 2021/07/28 08:23:12 fetching corpus: 12350, signal 806160/993354 (executing program) 2021/07/28 08:23:12 fetching corpus: 12400, signal 807182/994722 (executing program) 2021/07/28 08:23:13 fetching corpus: 12450, signal 808713/996449 (executing program) 2021/07/28 08:23:13 fetching corpus: 12500, signal 810053/997992 (executing program) 2021/07/28 08:23:13 fetching corpus: 12550, signal 811065/999388 (executing program) 2021/07/28 08:23:13 fetching corpus: 12600, signal 812420/1000924 (executing program) 2021/07/28 08:23:13 fetching corpus: 12650, signal 813229/1002151 (executing program) 2021/07/28 08:23:13 fetching corpus: 12700, signal 814218/1003521 (executing program) 2021/07/28 08:23:13 fetching corpus: 12750, signal 814928/1004706 (executing program) 2021/07/28 08:23:13 fetching corpus: 12800, signal 816005/1006066 (executing program) 2021/07/28 08:23:14 fetching corpus: 12850, signal 817095/1007430 (executing program) 2021/07/28 08:23:14 fetching corpus: 12900, signal 817776/1008605 (executing program) 2021/07/28 08:23:14 fetching corpus: 12950, signal 818687/1009887 (executing program) 2021/07/28 08:23:14 fetching corpus: 13000, signal 819730/1011237 (executing program) 2021/07/28 08:23:14 fetching corpus: 13050, signal 820624/1012474 (executing program) 2021/07/28 08:23:14 fetching corpus: 13100, signal 821535/1013719 (executing program) 2021/07/28 08:23:14 fetching corpus: 13150, signal 822235/1014858 (executing program) 2021/07/28 08:23:14 fetching corpus: 13200, signal 824001/1016638 (executing program) 2021/07/28 08:23:15 fetching corpus: 13250, signal 824866/1017912 (executing program) 2021/07/28 08:23:15 fetching corpus: 13300, signal 825719/1019146 (executing program) 2021/07/28 08:23:15 fetching corpus: 13350, signal 826469/1020345 (executing program) 2021/07/28 08:23:15 fetching corpus: 13400, signal 828778/1022423 (executing program) 2021/07/28 08:23:15 fetching corpus: 13450, signal 829492/1023580 (executing program) 2021/07/28 08:23:15 fetching corpus: 13500, signal 830216/1024701 (executing program) 2021/07/28 08:23:15 fetching corpus: 13550, signal 831016/1025861 (executing program) 2021/07/28 08:23:15 fetching corpus: 13600, signal 832115/1027225 (executing program) 2021/07/28 08:23:16 fetching corpus: 13650, signal 833126/1028497 (executing program) 2021/07/28 08:23:16 fetching corpus: 13700, signal 834155/1029772 (executing program) 2021/07/28 08:23:16 fetching corpus: 13750, signal 834875/1030934 (executing program) 2021/07/28 08:23:16 fetching corpus: 13800, signal 835531/1031982 (executing program) 2021/07/28 08:23:16 fetching corpus: 13850, signal 836483/1033247 (executing program) 2021/07/28 08:23:16 fetching corpus: 13900, signal 837552/1034591 (executing program) 2021/07/28 08:23:16 fetching corpus: 13950, signal 838803/1036008 (executing program) 2021/07/28 08:23:16 fetching corpus: 14000, signal 840062/1037415 (executing program) 2021/07/28 08:23:17 fetching corpus: 14050, signal 840911/1038615 (executing program) 2021/07/28 08:23:17 fetching corpus: 14100, signal 842281/1040073 (executing program) 2021/07/28 08:23:17 fetching corpus: 14150, signal 843479/1041438 (executing program) 2021/07/28 08:23:17 fetching corpus: 14200, signal 844005/1042414 (executing program) 2021/07/28 08:23:17 fetching corpus: 14250, signal 844834/1043601 (executing program) 2021/07/28 08:23:17 fetching corpus: 14300, signal 845953/1044932 (executing program) 2021/07/28 08:23:17 fetching corpus: 14350, signal 846874/1046111 (executing program) 2021/07/28 08:23:17 fetching corpus: 14400, signal 847713/1047272 (executing program) 2021/07/28 08:23:17 fetching corpus: 14450, signal 848425/1048325 (executing program) 2021/07/28 08:23:18 fetching corpus: 14500, signal 849182/1049449 (executing program) 2021/07/28 08:23:18 fetching corpus: 14550, signal 850333/1050732 (executing program) 2021/07/28 08:23:18 fetching corpus: 14600, signal 851486/1052012 (executing program) 2021/07/28 08:23:18 fetching corpus: 14650, signal 852117/1053027 (executing program) 2021/07/28 08:23:18 fetching corpus: 14700, signal 853265/1054361 (executing program) 2021/07/28 08:23:18 fetching corpus: 14750, signal 854159/1055534 (executing program) 2021/07/28 08:23:18 fetching corpus: 14800, signal 855101/1056770 (executing program) 2021/07/28 08:23:18 fetching corpus: 14850, signal 855917/1057871 (executing program) 2021/07/28 08:23:18 fetching corpus: 14900, signal 856656/1058946 (executing program) 2021/07/28 08:23:19 fetching corpus: 14950, signal 857429/1060062 (executing program) 2021/07/28 08:23:19 fetching corpus: 15000, signal 858168/1061133 (executing program) 2021/07/28 08:23:19 fetching corpus: 15050, signal 859520/1062483 (executing program) 2021/07/28 08:23:19 fetching corpus: 15100, signal 860463/1063676 (executing program) 2021/07/28 08:23:19 fetching corpus: 15150, signal 861653/1065026 (executing program) 2021/07/28 08:23:19 fetching corpus: 15200, signal 862429/1066073 (executing program) 2021/07/28 08:23:19 fetching corpus: 15250, signal 863237/1067229 (executing program) 2021/07/28 08:23:19 fetching corpus: 15300, signal 864973/1068800 (executing program) 2021/07/28 08:23:19 fetching corpus: 15350, signal 865638/1069771 (executing program) 2021/07/28 08:23:20 fetching corpus: 15400, signal 866514/1070912 (executing program) 2021/07/28 08:23:20 fetching corpus: 15450, signal 867105/1071890 (executing program) 2021/07/28 08:23:20 fetching corpus: 15500, signal 867925/1072989 (executing program) 2021/07/28 08:23:20 fetching corpus: 15550, signal 868472/1073954 (executing program) 2021/07/28 08:23:20 fetching corpus: 15600, signal 869352/1075061 (executing program) 2021/07/28 08:23:20 fetching corpus: 15650, signal 870141/1076103 (executing program) 2021/07/28 08:23:21 fetching corpus: 15700, signal 871876/1077669 (executing program) 2021/07/28 08:23:21 fetching corpus: 15750, signal 872811/1078789 (executing program) 2021/07/28 08:23:21 fetching corpus: 15800, signal 873619/1079851 (executing program) 2021/07/28 08:23:21 fetching corpus: 15850, signal 874840/1081117 (executing program) 2021/07/28 08:23:21 fetching corpus: 15900, signal 875710/1082215 (executing program) 2021/07/28 08:23:21 fetching corpus: 15950, signal 877025/1083526 (executing program) 2021/07/28 08:23:21 fetching corpus: 16000, signal 877827/1084599 (executing program) 2021/07/28 08:23:21 fetching corpus: 16050, signal 878673/1085638 (executing program) 2021/07/28 08:23:21 fetching corpus: 16100, signal 879303/1086606 (executing program) 2021/07/28 08:23:21 fetching corpus: 16150, signal 880037/1087612 (executing program) 2021/07/28 08:23:22 fetching corpus: 16200, signal 881055/1088759 (executing program) 2021/07/28 08:23:22 fetching corpus: 16250, signal 881883/1089823 (executing program) 2021/07/28 08:23:22 fetching corpus: 16300, signal 882635/1090806 (executing program) 2021/07/28 08:23:22 fetching corpus: 16350, signal 883352/1091818 (executing program) 2021/07/28 08:23:22 fetching corpus: 16400, signal 884125/1092826 (executing program) 2021/07/28 08:23:22 fetching corpus: 16450, signal 884935/1093878 (executing program) 2021/07/28 08:23:22 fetching corpus: 16500, signal 885797/1094927 (executing program) 2021/07/28 08:23:22 fetching corpus: 16550, signal 886549/1095854 (executing program) 2021/07/28 08:23:23 fetching corpus: 16600, signal 887520/1096927 (executing program) 2021/07/28 08:23:23 fetching corpus: 16650, signal 888692/1098112 (executing program) 2021/07/28 08:23:23 fetching corpus: 16700, signal 889266/1099018 (executing program) 2021/07/28 08:23:23 fetching corpus: 16750, signal 890125/1100070 (executing program) 2021/07/28 08:23:23 fetching corpus: 16800, signal 890913/1101094 (executing program) 2021/07/28 08:23:23 fetching corpus: 16850, signal 891947/1102174 (executing program) 2021/07/28 08:23:23 fetching corpus: 16900, signal 892688/1103158 (executing program) 2021/07/28 08:23:23 fetching corpus: 16950, signal 894024/1104393 (executing program) 2021/07/28 08:23:24 fetching corpus: 17000, signal 894877/1105362 (executing program) 2021/07/28 08:23:24 fetching corpus: 17050, signal 896399/1106717 (executing program) 2021/07/28 08:23:24 fetching corpus: 17100, signal 897226/1107680 (executing program) 2021/07/28 08:23:24 fetching corpus: 17150, signal 898065/1108724 (executing program) 2021/07/28 08:23:24 fetching corpus: 17200, signal 898740/1109643 (executing program) 2021/07/28 08:23:24 fetching corpus: 17250, signal 899891/1110809 (executing program) 2021/07/28 08:23:24 fetching corpus: 17300, signal 900508/1111715 (executing program) 2021/07/28 08:23:24 fetching corpus: 17350, signal 901076/1112566 (executing program) 2021/07/28 08:23:24 fetching corpus: 17400, signal 901805/1113509 (executing program) 2021/07/28 08:23:25 fetching corpus: 17450, signal 902628/1114536 (executing program) 2021/07/28 08:23:25 fetching corpus: 17500, signal 903296/1115402 (executing program) 2021/07/28 08:23:25 fetching corpus: 17550, signal 903749/1116232 (executing program) 2021/07/28 08:23:25 fetching corpus: 17600, signal 904598/1117263 (executing program) 2021/07/28 08:23:25 fetching corpus: 17650, signal 905221/1118138 (executing program) 2021/07/28 08:23:25 fetching corpus: 17700, signal 905656/1118922 (executing program) 2021/07/28 08:23:25 fetching corpus: 17750, signal 906284/1119790 (executing program) 2021/07/28 08:23:26 fetching corpus: 17800, signal 907038/1120699 (executing program) 2021/07/28 08:23:26 fetching corpus: 17850, signal 907872/1121626 (executing program) 2021/07/28 08:23:26 fetching corpus: 17900, signal 908627/1122564 (executing program) 2021/07/28 08:23:26 fetching corpus: 17950, signal 909626/1123636 (executing program) 2021/07/28 08:23:26 fetching corpus: 18000, signal 910445/1124587 (executing program) 2021/07/28 08:23:26 fetching corpus: 18050, signal 911278/1125572 (executing program) 2021/07/28 08:23:26 fetching corpus: 18100, signal 911862/1126440 (executing program) 2021/07/28 08:23:26 fetching corpus: 18150, signal 912816/1127424 (executing program) 2021/07/28 08:23:26 fetching corpus: 18200, signal 913532/1128363 (executing program) 2021/07/28 08:23:27 fetching corpus: 18250, signal 914410/1129345 (executing program) 2021/07/28 08:23:27 fetching corpus: 18300, signal 915247/1130290 (executing program) 2021/07/28 08:23:27 fetching corpus: 18349, signal 916020/1131236 (executing program) 2021/07/28 08:23:27 fetching corpus: 18399, signal 916863/1132209 (executing program) 2021/07/28 08:23:27 fetching corpus: 18449, signal 917593/1133124 (executing program) 2021/07/28 08:23:27 fetching corpus: 18499, signal 918216/1133963 (executing program) 2021/07/28 08:23:27 fetching corpus: 18549, signal 918813/1134802 (executing program) 2021/07/28 08:23:27 fetching corpus: 18599, signal 919762/1135781 (executing program) 2021/07/28 08:23:28 fetching corpus: 18649, signal 920384/1136651 (executing program) 2021/07/28 08:23:28 fetching corpus: 18699, signal 921005/1137466 (executing program) 2021/07/28 08:23:28 fetching corpus: 18749, signal 921489/1138235 (executing program) 2021/07/28 08:23:28 fetching corpus: 18799, signal 922485/1139234 (executing program) 2021/07/28 08:23:28 fetching corpus: 18849, signal 923491/1140246 (executing program) 2021/07/28 08:23:28 fetching corpus: 18899, signal 924032/1141038 (executing program) 2021/07/28 08:23:28 fetching corpus: 18949, signal 924579/1141850 (executing program) 2021/07/28 08:23:29 fetching corpus: 18999, signal 925460/1142807 (executing program) 2021/07/28 08:23:29 fetching corpus: 19049, signal 926478/1143800 (executing program) 2021/07/28 08:23:29 fetching corpus: 19099, signal 927404/1144773 (executing program) 2021/07/28 08:23:29 fetching corpus: 19149, signal 928079/1145583 (executing program) 2021/07/28 08:23:29 fetching corpus: 19199, signal 928596/1146377 (executing program) 2021/07/28 08:23:29 fetching corpus: 19249, signal 929374/1147244 (executing program) 2021/07/28 08:23:29 fetching corpus: 19299, signal 929932/1148088 (executing program) 2021/07/28 08:23:29 fetching corpus: 19349, signal 930652/1148966 (executing program) 2021/07/28 08:23:30 fetching corpus: 19399, signal 931467/1149868 (executing program) 2021/07/28 08:23:30 fetching corpus: 19449, signal 932156/1150723 (executing program) 2021/07/28 08:23:30 fetching corpus: 19499, signal 932646/1151459 (executing program) 2021/07/28 08:23:30 fetching corpus: 19549, signal 933056/1152208 (executing program) 2021/07/28 08:23:30 fetching corpus: 19599, signal 933697/1153009 (executing program) 2021/07/28 08:23:30 fetching corpus: 19649, signal 934631/1153946 (executing program) 2021/07/28 08:23:30 fetching corpus: 19699, signal 935646/1154903 (executing program) 2021/07/28 08:23:30 fetching corpus: 19749, signal 936355/1155726 (executing program) 2021/07/28 08:23:30 fetching corpus: 19799, signal 936972/1156484 (executing program) 2021/07/28 08:23:31 fetching corpus: 19849, signal 937829/1157372 (executing program) 2021/07/28 08:23:31 fetching corpus: 19899, signal 938758/1158276 (executing program) 2021/07/28 08:23:31 fetching corpus: 19949, signal 939368/1159070 (executing program) 2021/07/28 08:23:31 fetching corpus: 19999, signal 939914/1159855 (executing program) 2021/07/28 08:23:31 fetching corpus: 20049, signal 940519/1160594 (executing program) 2021/07/28 08:23:31 fetching corpus: 20099, signal 941445/1161485 (executing program) 2021/07/28 08:23:31 fetching corpus: 20149, signal 941946/1162248 (executing program) 2021/07/28 08:23:32 fetching corpus: 20199, signal 943122/1163236 (executing program) 2021/07/28 08:23:32 fetching corpus: 20249, signal 943729/1163983 (executing program) 2021/07/28 08:23:32 fetching corpus: 20299, signal 944448/1164762 (executing program) 2021/07/28 08:23:32 fetching corpus: 20349, signal 945426/1165638 (executing program) 2021/07/28 08:23:32 fetching corpus: 20399, signal 946055/1166424 (executing program) 2021/07/28 08:23:32 fetching corpus: 20449, signal 946641/1167199 (executing program) 2021/07/28 08:23:32 fetching corpus: 20499, signal 946920/1167849 (executing program) 2021/07/28 08:23:32 fetching corpus: 20549, signal 947588/1168587 (executing program) 2021/07/28 08:23:32 fetching corpus: 20599, signal 948147/1169347 (executing program) 2021/07/28 08:23:33 fetching corpus: 20649, signal 948744/1170117 (executing program) 2021/07/28 08:23:33 fetching corpus: 20699, signal 949498/1170939 (executing program) 2021/07/28 08:23:33 fetching corpus: 20749, signal 950058/1171678 (executing program) 2021/07/28 08:23:33 fetching corpus: 20799, signal 951560/1172735 (executing program) 2021/07/28 08:23:33 fetching corpus: 20849, signal 952249/1173498 (executing program) 2021/07/28 08:23:33 fetching corpus: 20899, signal 952985/1174290 (executing program) 2021/07/28 08:23:33 fetching corpus: 20949, signal 953693/1175098 (executing program) 2021/07/28 08:23:33 fetching corpus: 20999, signal 954451/1175893 (executing program) 2021/07/28 08:23:33 fetching corpus: 21049, signal 955036/1176602 (executing program) 2021/07/28 08:23:34 fetching corpus: 21099, signal 955661/1177381 (executing program) 2021/07/28 08:23:34 fetching corpus: 21149, signal 956081/1178062 (executing program) 2021/07/28 08:23:34 fetching corpus: 21199, signal 956693/1178843 (executing program) 2021/07/28 08:23:34 fetching corpus: 21249, signal 957160/1179547 (executing program) 2021/07/28 08:23:34 fetching corpus: 21299, signal 957750/1180260 (executing program) 2021/07/28 08:23:34 fetching corpus: 21349, signal 958447/1181009 (executing program) syzkaller login: [ 132.486558][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.493164][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/28 08:23:34 fetching corpus: 21399, signal 959333/1181820 (executing program) 2021/07/28 08:23:35 fetching corpus: 21449, signal 959839/1182527 (executing program) 2021/07/28 08:23:35 fetching corpus: 21499, signal 960615/1183285 (executing program) 2021/07/28 08:23:35 fetching corpus: 21549, signal 961194/1183995 (executing program) 2021/07/28 08:23:35 fetching corpus: 21599, signal 961813/1184734 (executing program) 2021/07/28 08:23:35 fetching corpus: 21649, signal 962409/1185434 (executing program) 2021/07/28 08:23:35 fetching corpus: 21699, signal 963018/1186155 (executing program) 2021/07/28 08:23:35 fetching corpus: 21749, signal 963635/1186924 (executing program) 2021/07/28 08:23:35 fetching corpus: 21799, signal 964175/1187614 (executing program) 2021/07/28 08:23:35 fetching corpus: 21849, signal 964664/1188272 (executing program) 2021/07/28 08:23:36 fetching corpus: 21899, signal 965023/1188907 (executing program) 2021/07/28 08:23:36 fetching corpus: 21949, signal 965418/1189565 (executing program) 2021/07/28 08:23:36 fetching corpus: 21999, signal 966014/1190281 (executing program) 2021/07/28 08:23:36 fetching corpus: 22049, signal 966440/1190903 (executing program) 2021/07/28 08:23:36 fetching corpus: 22099, signal 967313/1191690 (executing program) 2021/07/28 08:23:36 fetching corpus: 22149, signal 968474/1192613 (executing program) 2021/07/28 08:23:36 fetching corpus: 22199, signal 969020/1193278 (executing program) 2021/07/28 08:23:36 fetching corpus: 22249, signal 969742/1194003 (executing program) 2021/07/28 08:23:37 fetching corpus: 22299, signal 970355/1194721 (executing program) 2021/07/28 08:23:37 fetching corpus: 22349, signal 971064/1195448 (executing program) 2021/07/28 08:23:37 fetching corpus: 22399, signal 971434/1196056 (executing program) 2021/07/28 08:23:37 fetching corpus: 22449, signal 971968/1196738 (executing program) 2021/07/28 08:23:37 fetching corpus: 22499, signal 972437/1197390 (executing program) 2021/07/28 08:23:37 fetching corpus: 22549, signal 972864/1198001 (executing program) 2021/07/28 08:23:37 fetching corpus: 22599, signal 973519/1198695 (executing program) 2021/07/28 08:23:38 fetching corpus: 22649, signal 974196/1199419 (executing program) 2021/07/28 08:23:38 fetching corpus: 22699, signal 974871/1200103 (executing program) 2021/07/28 08:23:55 fetching corpus: 22749, signal 976102/1200979 (executing program) 2021/07/28 08:24:04 fetching corpus: 22799, signal 976769/1201652 (executing program) 2021/07/28 08:24:04 fetching corpus: 22849, signal 977126/1202230 (executing program) 2021/07/28 08:24:04 fetching corpus: 22899, signal 977821/1202962 (executing program) 2021/07/28 08:24:04 fetching corpus: 22949, signal 978251/1203596 (executing program) 2021/07/28 08:24:05 fetching corpus: 22999, signal 978686/1204211 (executing program) 2021/07/28 08:24:05 fetching corpus: 23049, signal 979246/1204880 (executing program) 2021/07/28 08:24:05 fetching corpus: 23099, signal 979633/1205472 (executing program) 2021/07/28 08:24:05 fetching corpus: 23149, signal 980412/1206191 (executing program) 2021/07/28 08:24:05 fetching corpus: 23199, signal 981137/1206862 (executing program) 2021/07/28 08:24:05 fetching corpus: 23249, signal 981760/1207506 (executing program) 2021/07/28 08:24:05 fetching corpus: 23299, signal 982135/1208104 (executing program) 2021/07/28 08:24:05 fetching corpus: 23349, signal 982842/1208800 (executing program) 2021/07/28 08:24:06 fetching corpus: 23399, signal 983342/1209419 (executing program) 2021/07/28 08:24:06 fetching corpus: 23449, signal 983757/1210022 (executing program) 2021/07/28 08:24:06 fetching corpus: 23499, signal 984648/1210751 (executing program) 2021/07/28 08:24:06 fetching corpus: 23549, signal 985205/1211396 (executing program) 2021/07/28 08:24:06 fetching corpus: 23599, signal 985700/1212063 (executing program) 2021/07/28 08:24:06 fetching corpus: 23649, signal 986231/1212693 (executing program) 2021/07/28 08:24:06 fetching corpus: 23699, signal 986802/1213333 (executing program) 2021/07/28 08:24:07 fetching corpus: 23749, signal 987280/1213940 (executing program) 2021/07/28 08:24:07 fetching corpus: 23799, signal 988012/1214583 (executing program) 2021/07/28 08:24:07 fetching corpus: 23849, signal 988429/1215189 (executing program) 2021/07/28 08:24:07 fetching corpus: 23899, signal 988883/1215772 (executing program) 2021/07/28 08:24:07 fetching corpus: 23949, signal 989469/1216378 (executing program) 2021/07/28 08:24:07 fetching corpus: 23999, signal 989827/1216941 (executing program) 2021/07/28 08:24:07 fetching corpus: 24049, signal 990193/1217473 (executing program) 2021/07/28 08:24:07 fetching corpus: 24099, signal 990989/1218147 (executing program) 2021/07/28 08:24:07 fetching corpus: 24149, signal 991824/1218808 (executing program) 2021/07/28 08:24:08 fetching corpus: 24199, signal 992231/1219360 (executing program) 2021/07/28 08:24:08 fetching corpus: 24249, signal 992807/1220004 (executing program) 2021/07/28 08:24:08 fetching corpus: 24299, signal 993976/1220729 (executing program) 2021/07/28 08:24:08 fetching corpus: 24349, signal 994537/1221364 (executing program) 2021/07/28 08:24:08 fetching corpus: 24399, signal 994982/1221937 (executing program) 2021/07/28 08:24:08 fetching corpus: 24449, signal 995497/1222552 (executing program) 2021/07/28 08:24:08 fetching corpus: 24499, signal 996085/1223110 (executing program) 2021/07/28 08:24:08 fetching corpus: 24549, signal 996594/1223685 (executing program) 2021/07/28 08:24:08 fetching corpus: 24599, signal 996910/1224209 (executing program) 2021/07/28 08:24:08 fetching corpus: 24649, signal 997375/1224789 (executing program) 2021/07/28 08:24:09 fetching corpus: 24699, signal 997753/1225325 (executing program) 2021/07/28 08:24:09 fetching corpus: 24749, signal 998148/1225834 (executing program) 2021/07/28 08:24:09 fetching corpus: 24799, signal 998576/1226405 (executing program) 2021/07/28 08:24:09 fetching corpus: 24849, signal 999460/1227042 (executing program) 2021/07/28 08:24:09 fetching corpus: 24899, signal 999969/1227612 (executing program) 2021/07/28 08:24:09 fetching corpus: 24949, signal 1000808/1228204 (executing program) 2021/07/28 08:24:09 fetching corpus: 24999, signal 1001497/1228815 (executing program) 2021/07/28 08:24:09 fetching corpus: 25049, signal 1002162/1229425 (executing program) 2021/07/28 08:24:10 fetching corpus: 25099, signal 1002572/1229973 (executing program) 2021/07/28 08:24:10 fetching corpus: 25149, signal 1003174/1230560 (executing program) 2021/07/28 08:24:10 fetching corpus: 25199, signal 1003613/1231070 (executing program) 2021/07/28 08:24:10 fetching corpus: 25249, signal 1004090/1231600 (executing program) 2021/07/28 08:24:10 fetching corpus: 25299, signal 1004593/1232141 (executing program) 2021/07/28 08:24:10 fetching corpus: 25349, signal 1004964/1232689 (executing program) 2021/07/28 08:24:10 fetching corpus: 25399, signal 1005665/1233306 (executing program) 2021/07/28 08:24:10 fetching corpus: 25449, signal 1006196/1233800 (executing program) 2021/07/28 08:24:11 fetching corpus: 25499, signal 1006965/1234395 (executing program) 2021/07/28 08:24:11 fetching corpus: 25549, signal 1007476/1234957 (executing program) 2021/07/28 08:24:11 fetching corpus: 25599, signal 1007970/1235498 (executing program) 2021/07/28 08:24:11 fetching corpus: 25649, signal 1008517/1236071 (executing program) 2021/07/28 08:24:11 fetching corpus: 25699, signal 1008934/1236581 (executing program) 2021/07/28 08:24:11 fetching corpus: 25749, signal 1010050/1237248 (executing program) 2021/07/28 08:24:11 fetching corpus: 25799, signal 1010523/1237797 (executing program) 2021/07/28 08:24:11 fetching corpus: 25849, signal 1010826/1238290 (executing program) 2021/07/28 08:24:12 fetching corpus: 25899, signal 1011807/1238939 (executing program) 2021/07/28 08:24:12 fetching corpus: 25949, signal 1012401/1239481 (executing program) 2021/07/28 08:24:12 fetching corpus: 25999, signal 1013093/1240048 (executing program) 2021/07/28 08:24:12 fetching corpus: 26049, signal 1013559/1240571 (executing program) 2021/07/28 08:24:12 fetching corpus: 26099, signal 1013920/1241087 (executing program) 2021/07/28 08:24:12 fetching corpus: 26149, signal 1014439/1241622 (executing program) 2021/07/28 08:24:12 fetching corpus: 26199, signal 1015137/1242165 (executing program) 2021/07/28 08:24:12 fetching corpus: 26249, signal 1015816/1242715 (executing program) 2021/07/28 08:24:12 fetching corpus: 26299, signal 1016428/1243272 (executing program) 2021/07/28 08:24:13 fetching corpus: 26349, signal 1016879/1243811 (executing program) 2021/07/28 08:24:13 fetching corpus: 26399, signal 1017258/1244283 (executing program) 2021/07/28 08:24:13 fetching corpus: 26449, signal 1017983/1244873 (executing program) 2021/07/28 08:24:13 fetching corpus: 26499, signal 1018604/1245448 (executing program) 2021/07/28 08:24:13 fetching corpus: 26549, signal 1019151/1245980 (executing program) 2021/07/28 08:24:13 fetching corpus: 26599, signal 1019573/1246488 (executing program) 2021/07/28 08:24:13 fetching corpus: 26649, signal 1020275/1247052 (executing program) 2021/07/28 08:24:14 fetching corpus: 26699, signal 1020707/1247571 (executing program) 2021/07/28 08:24:14 fetching corpus: 26749, signal 1021263/1248087 (executing program) 2021/07/28 08:24:14 fetching corpus: 26799, signal 1021817/1248582 (executing program) 2021/07/28 08:24:14 fetching corpus: 26849, signal 1022274/1249118 (executing program) 2021/07/28 08:24:14 fetching corpus: 26899, signal 1022756/1249646 (executing program) 2021/07/28 08:24:14 fetching corpus: 26949, signal 1023182/1250166 (executing program) 2021/07/28 08:24:14 fetching corpus: 26999, signal 1023783/1250691 (executing program) 2021/07/28 08:24:14 fetching corpus: 27049, signal 1024340/1251186 (executing program) 2021/07/28 08:24:14 fetching corpus: 27099, signal 1025359/1251729 (executing program) 2021/07/28 08:24:15 fetching corpus: 27149, signal 1026027/1252227 (executing program) 2021/07/28 08:24:15 fetching corpus: 27199, signal 1026645/1252802 (executing program) 2021/07/28 08:24:15 fetching corpus: 27249, signal 1027200/1253305 (executing program) 2021/07/28 08:24:15 fetching corpus: 27299, signal 1027735/1253816 (executing program) 2021/07/28 08:24:15 fetching corpus: 27349, signal 1028235/1254324 (executing program) 2021/07/28 08:24:15 fetching corpus: 27399, signal 1028632/1254814 (executing program) 2021/07/28 08:24:15 fetching corpus: 27449, signal 1029032/1255283 (executing program) 2021/07/28 08:24:15 fetching corpus: 27499, signal 1029433/1255764 (executing program) 2021/07/28 08:24:15 fetching corpus: 27549, signal 1029861/1256266 (executing program) 2021/07/28 08:24:15 fetching corpus: 27599, signal 1030305/1256750 (executing program) 2021/07/28 08:24:16 fetching corpus: 27649, signal 1030864/1257222 (executing program) 2021/07/28 08:24:16 fetching corpus: 27699, signal 1031393/1257692 (executing program) 2021/07/28 08:24:16 fetching corpus: 27749, signal 1031966/1258178 (executing program) 2021/07/28 08:24:16 fetching corpus: 27799, signal 1032308/1258623 (executing program) 2021/07/28 08:24:16 fetching corpus: 27849, signal 1032915/1259128 (executing program) 2021/07/28 08:24:16 fetching corpus: 27899, signal 1033471/1259604 (executing program) 2021/07/28 08:24:16 fetching corpus: 27949, signal 1033909/1260085 (executing program) 2021/07/28 08:24:17 fetching corpus: 27999, signal 1034476/1260533 (executing program) 2021/07/28 08:24:17 fetching corpus: 28049, signal 1035209/1261003 (executing program) 2021/07/28 08:24:17 fetching corpus: 28099, signal 1035579/1261454 (executing program) 2021/07/28 08:24:17 fetching corpus: 28149, signal 1035968/1261919 (executing program) 2021/07/28 08:24:17 fetching corpus: 28199, signal 1036398/1262372 (executing program) 2021/07/28 08:24:17 fetching corpus: 28249, signal 1036864/1262841 (executing program) 2021/07/28 08:24:17 fetching corpus: 28299, signal 1037412/1263284 (executing program) 2021/07/28 08:24:17 fetching corpus: 28349, signal 1037839/1263729 (executing program) 2021/07/28 08:24:18 fetching corpus: 28399, signal 1038129/1264160 (executing program) 2021/07/28 08:24:18 fetching corpus: 28449, signal 1038558/1264622 (executing program) 2021/07/28 08:24:18 fetching corpus: 28499, signal 1038864/1265071 (executing program) 2021/07/28 08:24:18 fetching corpus: 28549, signal 1039271/1265479 (executing program) 2021/07/28 08:24:18 fetching corpus: 28599, signal 1039732/1265899 (executing program) 2021/07/28 08:24:18 fetching corpus: 28649, signal 1040156/1266374 (executing program) 2021/07/28 08:24:18 fetching corpus: 28699, signal 1040564/1266832 (executing program) 2021/07/28 08:24:18 fetching corpus: 28749, signal 1041008/1267299 (executing program) 2021/07/28 08:24:18 fetching corpus: 28799, signal 1041417/1267755 (executing program) 2021/07/28 08:24:19 fetching corpus: 28849, signal 1041998/1268222 (executing program) 2021/07/28 08:24:19 fetching corpus: 28899, signal 1042537/1268679 (executing program) 2021/07/28 08:24:19 fetching corpus: 28949, signal 1043276/1269157 (executing program) 2021/07/28 08:24:19 fetching corpus: 28999, signal 1043630/1269609 (executing program) 2021/07/28 08:24:19 fetching corpus: 29049, signal 1044303/1270043 (executing program) 2021/07/28 08:24:19 fetching corpus: 29099, signal 1044665/1270485 (executing program) 2021/07/28 08:24:19 fetching corpus: 29149, signal 1045031/1270907 (executing program) 2021/07/28 08:24:19 fetching corpus: 29199, signal 1045287/1271304 (executing program) 2021/07/28 08:24:19 fetching corpus: 29249, signal 1045761/1271765 (executing program) 2021/07/28 08:24:19 fetching corpus: 29299, signal 1046710/1272211 (executing program) 2021/07/28 08:24:20 fetching corpus: 29349, signal 1047177/1272623 (executing program) 2021/07/28 08:24:20 fetching corpus: 29399, signal 1048019/1273082 (executing program) 2021/07/28 08:24:20 fetching corpus: 29449, signal 1048873/1273544 (executing program) 2021/07/28 08:24:20 fetching corpus: 29499, signal 1049452/1273979 (executing program) 2021/07/28 08:24:20 fetching corpus: 29549, signal 1050137/1274422 (executing program) 2021/07/28 08:24:20 fetching corpus: 29599, signal 1050634/1274865 (executing program) 2021/07/28 08:24:20 fetching corpus: 29649, signal 1051171/1275255 (executing program) 2021/07/28 08:24:20 fetching corpus: 29699, signal 1051614/1275679 (executing program) 2021/07/28 08:24:21 fetching corpus: 29749, signal 1052330/1276124 (executing program) 2021/07/28 08:24:21 fetching corpus: 29799, signal 1052616/1276543 (executing program) 2021/07/28 08:24:21 fetching corpus: 29849, signal 1053065/1276990 (executing program) 2021/07/28 08:24:21 fetching corpus: 29899, signal 1053479/1277414 (executing program) 2021/07/28 08:24:21 fetching corpus: 29949, signal 1054079/1277858 (executing program) 2021/07/28 08:24:21 fetching corpus: 29999, signal 1054380/1278217 (executing program) 2021/07/28 08:24:21 fetching corpus: 30049, signal 1055094/1278629 (executing program) 2021/07/28 08:24:21 fetching corpus: 30099, signal 1055723/1279050 (executing program) 2021/07/28 08:24:21 fetching corpus: 30149, signal 1056375/1279440 (executing program) 2021/07/28 08:24:22 fetching corpus: 30199, signal 1056965/1279837 (executing program) 2021/07/28 08:24:22 fetching corpus: 30249, signal 1057652/1280262 (executing program) 2021/07/28 08:24:22 fetching corpus: 30299, signal 1058232/1280655 (executing program) 2021/07/28 08:24:22 fetching corpus: 30349, signal 1058695/1281062 (executing program) 2021/07/28 08:24:22 fetching corpus: 30399, signal 1059005/1281448 (executing program) 2021/07/28 08:24:22 fetching corpus: 30449, signal 1059578/1281843 (executing program) 2021/07/28 08:24:22 fetching corpus: 30499, signal 1060149/1282234 (executing program) 2021/07/28 08:24:22 fetching corpus: 30549, signal 1060696/1282604 (executing program) 2021/07/28 08:24:23 fetching corpus: 30599, signal 1061268/1283003 (executing program) 2021/07/28 08:24:23 fetching corpus: 30649, signal 1061707/1283380 (executing program) 2021/07/28 08:24:23 fetching corpus: 30699, signal 1062028/1283753 (executing program) 2021/07/28 08:24:23 fetching corpus: 30749, signal 1062288/1284137 (executing program) 2021/07/28 08:24:23 fetching corpus: 30799, signal 1063129/1284523 (executing program) 2021/07/28 08:24:23 fetching corpus: 30849, signal 1063547/1284907 (executing program) 2021/07/28 08:24:23 fetching corpus: 30899, signal 1063915/1285301 (executing program) 2021/07/28 08:24:23 fetching corpus: 30949, signal 1064396/1285653 (executing program) 2021/07/28 08:24:24 fetching corpus: 30999, signal 1064634/1286011 (executing program) 2021/07/28 08:24:24 fetching corpus: 31049, signal 1065094/1286378 (executing program) 2021/07/28 08:24:24 fetching corpus: 31099, signal 1065590/1286764 (executing program) 2021/07/28 08:24:24 fetching corpus: 31149, signal 1066076/1287146 (executing program) 2021/07/28 08:24:24 fetching corpus: 31199, signal 1066788/1287547 (executing program) 2021/07/28 08:24:24 fetching corpus: 31249, signal 1067217/1287940 (executing program) 2021/07/28 08:24:24 fetching corpus: 31299, signal 1067589/1288319 (executing program) 2021/07/28 08:24:24 fetching corpus: 31349, signal 1068028/1288684 (executing program) 2021/07/28 08:24:25 fetching corpus: 31399, signal 1068531/1289044 (executing program) 2021/07/28 08:24:25 fetching corpus: 31449, signal 1068963/1289388 (executing program) 2021/07/28 08:24:25 fetching corpus: 31499, signal 1069632/1289753 (executing program) 2021/07/28 08:24:25 fetching corpus: 31549, signal 1070095/1290110 (executing program) 2021/07/28 08:24:25 fetching corpus: 31599, signal 1070587/1290448 (executing program) 2021/07/28 08:24:25 fetching corpus: 31649, signal 1071150/1290805 (executing program) 2021/07/28 08:24:25 fetching corpus: 31699, signal 1071580/1291147 (executing program) 2021/07/28 08:24:25 fetching corpus: 31749, signal 1072174/1291490 (executing program) 2021/07/28 08:24:25 fetching corpus: 31799, signal 1072598/1291804 (executing program) 2021/07/28 08:24:26 fetching corpus: 31849, signal 1073065/1292147 (executing program) 2021/07/28 08:24:26 fetching corpus: 31899, signal 1073403/1292491 (executing program) 2021/07/28 08:24:26 fetching corpus: 31949, signal 1073862/1292813 (executing program) 2021/07/28 08:24:26 fetching corpus: 31999, signal 1074289/1293185 (executing program) 2021/07/28 08:24:26 fetching corpus: 32049, signal 1074734/1293520 (executing program) 2021/07/28 08:24:26 fetching corpus: 32099, signal 1075902/1293837 (executing program) 2021/07/28 08:24:26 fetching corpus: 32149, signal 1076213/1294171 (executing program) 2021/07/28 08:24:26 fetching corpus: 32199, signal 1076709/1294507 (executing program) 2021/07/28 08:24:26 fetching corpus: 32249, signal 1077122/1294837 (executing program) 2021/07/28 08:24:27 fetching corpus: 32299, signal 1077627/1295174 (executing program) 2021/07/28 08:24:27 fetching corpus: 32349, signal 1078024/1295399 (executing program) 2021/07/28 08:24:27 fetching corpus: 32399, signal 1078866/1295399 (executing program) 2021/07/28 08:24:27 fetching corpus: 32449, signal 1079362/1295399 (executing program) 2021/07/28 08:24:27 fetching corpus: 32499, signal 1079892/1295399 (executing program) 2021/07/28 08:24:27 fetching corpus: 32549, signal 1080508/1295399 (executing program) 2021/07/28 08:24:27 fetching corpus: 32599, signal 1080857/1295399 (executing program) 2021/07/28 08:24:27 fetching corpus: 32649, signal 1081226/1295399 (executing program) 2021/07/28 08:24:27 fetching corpus: 32699, signal 1081627/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 32749, signal 1081936/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 32799, signal 1082291/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 32849, signal 1082710/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 32899, signal 1083077/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 32949, signal 1083598/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 32999, signal 1083989/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 33049, signal 1084369/1295399 (executing program) 2021/07/28 08:24:28 fetching corpus: 33099, signal 1084665/1295399 (executing program) 2021/07/28 08:24:29 fetching corpus: 33149, signal 1085151/1295399 (executing program) 2021/07/28 08:24:29 fetching corpus: 33199, signal 1085463/1295399 (executing program) 2021/07/28 08:24:29 fetching corpus: 33249, signal 1085879/1295399 (executing program) 2021/07/28 08:24:29 fetching corpus: 33299, signal 1086410/1295399 (executing program) 2021/07/28 08:24:29 fetching corpus: 33349, signal 1086926/1295400 (executing program) 2021/07/28 08:24:29 fetching corpus: 33399, signal 1087280/1295400 (executing program) 2021/07/28 08:24:29 fetching corpus: 33449, signal 1090002/1295400 (executing program) 2021/07/28 08:24:29 fetching corpus: 33499, signal 1090398/1295400 (executing program) 2021/07/28 08:24:30 fetching corpus: 33549, signal 1092742/1295400 (executing program) 2021/07/28 08:24:30 fetching corpus: 33599, signal 1093676/1295400 (executing program) 2021/07/28 08:24:30 fetching corpus: 33649, signal 1094132/1295401 (executing program) 2021/07/28 08:24:30 fetching corpus: 33699, signal 1094478/1295401 (executing program) 2021/07/28 08:24:30 fetching corpus: 33749, signal 1094817/1295401 (executing program) 2021/07/28 08:24:30 fetching corpus: 33799, signal 1095198/1295401 (executing program) 2021/07/28 08:24:30 fetching corpus: 33849, signal 1095620/1295401 (executing program) 2021/07/28 08:24:30 fetching corpus: 33899, signal 1095944/1295401 (executing program) 2021/07/28 08:24:30 fetching corpus: 33949, signal 1096393/1295401 (executing program) 2021/07/28 08:24:31 fetching corpus: 33999, signal 1096731/1295401 (executing program) 2021/07/28 08:24:31 fetching corpus: 34049, signal 1097326/1295401 (executing program) 2021/07/28 08:24:31 fetching corpus: 34099, signal 1097822/1295401 (executing program) 2021/07/28 08:24:31 fetching corpus: 34149, signal 1098133/1295403 (executing program) 2021/07/28 08:24:31 fetching corpus: 34199, signal 1098539/1295403 (executing program) 2021/07/28 08:24:31 fetching corpus: 34249, signal 1098936/1295403 (executing program) 2021/07/28 08:24:31 fetching corpus: 34299, signal 1099265/1295403 (executing program) 2021/07/28 08:24:31 fetching corpus: 34349, signal 1099574/1295403 (executing program) 2021/07/28 08:24:31 fetching corpus: 34399, signal 1099822/1295403 (executing program) 2021/07/28 08:24:32 fetching corpus: 34449, signal 1100162/1295403 (executing program) 2021/07/28 08:24:32 fetching corpus: 34499, signal 1100788/1295403 (executing program) 2021/07/28 08:24:32 fetching corpus: 34549, signal 1101105/1295404 (executing program) 2021/07/28 08:24:32 fetching corpus: 34599, signal 1101379/1295404 (executing program) 2021/07/28 08:24:32 fetching corpus: 34649, signal 1101772/1295404 (executing program) 2021/07/28 08:24:32 fetching corpus: 34699, signal 1102082/1295404 (executing program) 2021/07/28 08:24:32 fetching corpus: 34749, signal 1102673/1295404 (executing program) 2021/07/28 08:24:32 fetching corpus: 34799, signal 1103542/1295404 (executing program) 2021/07/28 08:24:32 fetching corpus: 34849, signal 1103815/1295404 (executing program) 2021/07/28 08:24:32 fetching corpus: 34899, signal 1104318/1295404 (executing program) 2021/07/28 08:24:33 fetching corpus: 34949, signal 1104700/1295404 (executing program) 2021/07/28 08:24:33 fetching corpus: 34999, signal 1105518/1295404 (executing program) 2021/07/28 08:24:33 fetching corpus: 35049, signal 1106017/1295404 (executing program) 2021/07/28 08:24:33 fetching corpus: 35099, signal 1106848/1295404 (executing program) 2021/07/28 08:24:33 fetching corpus: 35149, signal 1107382/1295404 (executing program) 2021/07/28 08:24:33 fetching corpus: 35199, signal 1107788/1295405 (executing program) 2021/07/28 08:24:33 fetching corpus: 35249, signal 1108252/1295405 (executing program) 2021/07/28 08:24:34 fetching corpus: 35299, signal 1108555/1295405 (executing program) 2021/07/28 08:24:34 fetching corpus: 35349, signal 1109415/1295405 (executing program) 2021/07/28 08:24:34 fetching corpus: 35399, signal 1109970/1295406 (executing program) 2021/07/28 08:24:34 fetching corpus: 35449, signal 1110298/1295406 (executing program) 2021/07/28 08:24:34 fetching corpus: 35499, signal 1110534/1295406 (executing program) 2021/07/28 08:24:34 fetching corpus: 35549, signal 1110788/1295406 (executing program) 2021/07/28 08:24:34 fetching corpus: 35599, signal 1111184/1295406 (executing program) 2021/07/28 08:24:34 fetching corpus: 35649, signal 1111464/1295406 (executing program) 2021/07/28 08:24:34 fetching corpus: 35699, signal 1111766/1295406 (executing program) 2021/07/28 08:24:34 fetching corpus: 35749, signal 1112086/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 35799, signal 1112465/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 35849, signal 1112966/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 35899, signal 1113372/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 35949, signal 1113716/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 35999, signal 1114131/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 36049, signal 1114680/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 36099, signal 1114989/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 36149, signal 1115472/1295406 (executing program) 2021/07/28 08:24:35 fetching corpus: 36199, signal 1115677/1295406 (executing program) 2021/07/28 08:24:36 fetching corpus: 36249, signal 1116271/1295406 (executing program) 2021/07/28 08:24:36 fetching corpus: 36299, signal 1116601/1295406 (executing program) [ 193.925639][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.931976][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/28 08:24:36 fetching corpus: 36349, signal 1116875/1295406 (executing program) 2021/07/28 08:24:36 fetching corpus: 36399, signal 1117136/1295408 (executing program) 2021/07/28 08:24:36 fetching corpus: 36449, signal 1117613/1295408 (executing program) 2021/07/28 08:24:36 fetching corpus: 36499, signal 1117865/1295408 (executing program) 2021/07/28 08:24:36 fetching corpus: 36549, signal 1118214/1295408 (executing program) 2021/07/28 08:24:36 fetching corpus: 36599, signal 1118534/1295408 (executing program) 2021/07/28 08:24:36 fetching corpus: 36649, signal 1118913/1295408 (executing program) 2021/07/28 08:24:36 fetching corpus: 36699, signal 1119226/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 36749, signal 1119612/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 36799, signal 1120077/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 36849, signal 1120485/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 36899, signal 1120789/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 36949, signal 1121157/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 36999, signal 1121451/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 37049, signal 1121826/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 37099, signal 1122065/1295408 (executing program) 2021/07/28 08:24:37 fetching corpus: 37149, signal 1122385/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37199, signal 1122779/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37249, signal 1123127/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37299, signal 1123442/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37349, signal 1123860/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37399, signal 1124300/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37449, signal 1124712/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37499, signal 1125188/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37549, signal 1125478/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37599, signal 1125764/1295408 (executing program) 2021/07/28 08:24:38 fetching corpus: 37649, signal 1126128/1295408 (executing program) 2021/07/28 08:24:39 fetching corpus: 37699, signal 1126385/1295408 (executing program) 2021/07/28 08:24:39 fetching corpus: 37749, signal 1126781/1295408 (executing program) 2021/07/28 08:24:39 fetching corpus: 37799, signal 1127126/1295410 (executing program) 2021/07/28 08:24:39 fetching corpus: 37849, signal 1127407/1295410 (executing program) 2021/07/28 08:24:39 fetching corpus: 37899, signal 1127766/1295410 (executing program) 2021/07/28 08:24:39 fetching corpus: 37949, signal 1128101/1295410 (executing program) 2021/07/28 08:24:39 fetching corpus: 37999, signal 1128450/1295410 (executing program) 2021/07/28 08:24:39 fetching corpus: 38049, signal 1128758/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38099, signal 1129068/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38149, signal 1129327/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38199, signal 1129731/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38249, signal 1130037/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38299, signal 1130432/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38349, signal 1130801/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38399, signal 1131406/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38449, signal 1131593/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38499, signal 1131916/1295410 (executing program) 2021/07/28 08:24:40 fetching corpus: 38549, signal 1132210/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38599, signal 1132649/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38649, signal 1132971/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38699, signal 1133306/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38749, signal 1133625/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38799, signal 1133980/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38849, signal 1134723/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38899, signal 1135101/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38949, signal 1135547/1295413 (executing program) 2021/07/28 08:24:41 fetching corpus: 38999, signal 1136272/1295413 (executing program) 2021/07/28 08:24:42 fetching corpus: 39049, signal 1136444/1295413 (executing program) 2021/07/28 08:24:42 fetching corpus: 39099, signal 1136780/1295413 (executing program) 2021/07/28 08:24:42 fetching corpus: 39149, signal 1137202/1295413 (executing program) 2021/07/28 08:24:42 fetching corpus: 39199, signal 1137396/1295413 (executing program) 2021/07/28 08:24:42 fetching corpus: 39249, signal 1137800/1295415 (executing program) 2021/07/28 08:24:42 fetching corpus: 39299, signal 1138168/1295415 (executing program) 2021/07/28 08:24:42 fetching corpus: 39349, signal 1138555/1295415 (executing program) 2021/07/28 08:24:43 fetching corpus: 39399, signal 1138893/1295415 (executing program) 2021/07/28 08:24:43 fetching corpus: 39449, signal 1139339/1295415 (executing program) 2021/07/28 08:24:43 fetching corpus: 39499, signal 1139657/1295415 (executing program) 2021/07/28 08:24:43 fetching corpus: 39549, signal 1140090/1295415 (executing program) 2021/07/28 08:24:43 fetching corpus: 39599, signal 1140386/1295416 (executing program) 2021/07/28 08:24:43 fetching corpus: 39649, signal 1140796/1295416 (executing program) 2021/07/28 08:24:43 fetching corpus: 39699, signal 1141257/1295416 (executing program) 2021/07/28 08:24:43 fetching corpus: 39749, signal 1141582/1295416 (executing program) 2021/07/28 08:24:43 fetching corpus: 39799, signal 1141890/1295416 (executing program) 2021/07/28 08:24:43 fetching corpus: 39849, signal 1142155/1295416 (executing program) 2021/07/28 08:24:44 fetching corpus: 39899, signal 1142652/1295416 (executing program) 2021/07/28 08:24:44 fetching corpus: 39949, signal 1143064/1295416 (executing program) 2021/07/28 08:24:44 fetching corpus: 39999, signal 1143298/1295416 (executing program) 2021/07/28 08:24:44 fetching corpus: 40049, signal 1143959/1295416 (executing program) 2021/07/28 08:24:44 fetching corpus: 40099, signal 1144188/1295417 (executing program) 2021/07/28 08:24:44 fetching corpus: 40149, signal 1144462/1295417 (executing program) 2021/07/28 08:24:44 fetching corpus: 40199, signal 1144780/1295417 (executing program) 2021/07/28 08:24:44 fetching corpus: 40249, signal 1145113/1295417 (executing program) 2021/07/28 08:24:44 fetching corpus: 40299, signal 1145501/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40349, signal 1145804/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40399, signal 1146009/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40449, signal 1146333/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40499, signal 1146560/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40549, signal 1146945/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40599, signal 1147238/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40649, signal 1147543/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40699, signal 1148203/1295417 (executing program) 2021/07/28 08:24:45 fetching corpus: 40749, signal 1148588/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 40799, signal 1149053/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 40849, signal 1149367/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 40899, signal 1149759/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 40949, signal 1150311/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 40999, signal 1150639/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 41049, signal 1150945/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 41099, signal 1151308/1295417 (executing program) 2021/07/28 08:24:46 fetching corpus: 41149, signal 1151679/1295417 (executing program) 2021/07/28 08:24:47 fetching corpus: 41199, signal 1152010/1295417 (executing program) 2021/07/28 08:24:47 fetching corpus: 41249, signal 1152352/1295417 (executing program) 2021/07/28 08:24:47 fetching corpus: 41299, signal 1152688/1295417 (executing program) 2021/07/28 08:24:47 fetching corpus: 41349, signal 1152868/1295419 (executing program) 2021/07/28 08:24:47 fetching corpus: 41399, signal 1153094/1295419 (executing program) 2021/07/28 08:24:47 fetching corpus: 41449, signal 1153411/1295419 (executing program) 2021/07/28 08:24:48 fetching corpus: 41499, signal 1153694/1295419 (executing program) 2021/07/28 08:24:48 fetching corpus: 41549, signal 1154200/1295419 (executing program) 2021/07/28 08:24:48 fetching corpus: 41599, signal 1154552/1295419 (executing program) 2021/07/28 08:24:48 fetching corpus: 41649, signal 1154893/1295421 (executing program) 2021/07/28 08:24:48 fetching corpus: 41699, signal 1155221/1295423 (executing program) 2021/07/28 08:24:48 fetching corpus: 41749, signal 1155510/1295423 (executing program) 2021/07/28 08:24:48 fetching corpus: 41799, signal 1155782/1295423 (executing program) 2021/07/28 08:24:48 fetching corpus: 41849, signal 1156174/1295423 (executing program) 2021/07/28 08:24:48 fetching corpus: 41899, signal 1156492/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 41949, signal 1156761/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 41999, signal 1157147/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 42049, signal 1157540/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 42099, signal 1157836/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 42149, signal 1158190/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 42199, signal 1158535/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 42249, signal 1158964/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 42299, signal 1159333/1295426 (executing program) 2021/07/28 08:24:49 fetching corpus: 42349, signal 1159739/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42399, signal 1160098/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42449, signal 1160479/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42499, signal 1160695/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42549, signal 1160928/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42599, signal 1161336/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42649, signal 1161535/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42699, signal 1161763/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42749, signal 1161969/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42799, signal 1162156/1295426 (executing program) 2021/07/28 08:24:50 fetching corpus: 42849, signal 1162554/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 42899, signal 1162821/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 42949, signal 1163046/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 42999, signal 1163276/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 43049, signal 1163504/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 43099, signal 1163790/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 43149, signal 1164379/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 43199, signal 1164837/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 43249, signal 1165091/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 43299, signal 1165271/1295426 (executing program) 2021/07/28 08:24:51 fetching corpus: 43349, signal 1165716/1295426 (executing program) 2021/07/28 08:24:52 fetching corpus: 43399, signal 1166135/1295426 (executing program) 2021/07/28 08:24:52 fetching corpus: 43449, signal 1166567/1295426 (executing program) 2021/07/28 08:24:52 fetching corpus: 43499, signal 1166907/1295426 (executing program) 2021/07/28 08:24:52 fetching corpus: 43549, signal 1167132/1295426 (executing program) 2021/07/28 08:24:52 fetching corpus: 43599, signal 1167452/1295428 (executing program) 2021/07/28 08:24:52 fetching corpus: 43649, signal 1167790/1295428 (executing program) 2021/07/28 08:24:52 fetching corpus: 43699, signal 1168169/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 43749, signal 1168464/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 43799, signal 1168749/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 43849, signal 1169059/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 43899, signal 1169336/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 43949, signal 1169682/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 43999, signal 1169993/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 44049, signal 1170398/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 44099, signal 1170695/1295434 (executing program) 2021/07/28 08:24:53 fetching corpus: 44149, signal 1171082/1295434 (executing program) 2021/07/28 08:24:54 fetching corpus: 44199, signal 1171659/1295434 (executing program) 2021/07/28 08:24:54 fetching corpus: 44249, signal 1171989/1295434 (executing program) 2021/07/28 08:24:54 fetching corpus: 44299, signal 1172370/1295434 (executing program) 2021/07/28 08:24:54 fetching corpus: 44349, signal 1172598/1295434 (executing program) 2021/07/28 08:24:54 fetching corpus: 44399, signal 1172931/1295448 (executing program) 2021/07/28 08:24:54 fetching corpus: 44449, signal 1173219/1295448 (executing program) 2021/07/28 08:24:54 fetching corpus: 44499, signal 1173563/1295448 (executing program) 2021/07/28 08:24:54 fetching corpus: 44549, signal 1173944/1295448 (executing program) 2021/07/28 08:24:54 fetching corpus: 44599, signal 1174204/1295448 (executing program) 2021/07/28 08:24:55 fetching corpus: 44649, signal 1174556/1295448 (executing program) 2021/07/28 08:24:55 fetching corpus: 44699, signal 1174975/1295448 (executing program) 2021/07/28 08:24:55 fetching corpus: 44749, signal 1175361/1295448 (executing program) 2021/07/28 08:24:55 fetching corpus: 44799, signal 1175685/1295449 (executing program) 2021/07/28 08:24:55 fetching corpus: 44849, signal 1176062/1295449 (executing program) 2021/07/28 08:24:55 fetching corpus: 44899, signal 1176284/1295449 (executing program) 2021/07/28 08:24:55 fetching corpus: 44949, signal 1176543/1295449 (executing program) 2021/07/28 08:24:55 fetching corpus: 44999, signal 1176945/1295449 (executing program) 2021/07/28 08:24:55 fetching corpus: 45049, signal 1177409/1295449 (executing program) 2021/07/28 08:24:56 fetching corpus: 45099, signal 1177675/1295449 (executing program) 2021/07/28 08:24:56 fetching corpus: 45149, signal 1178060/1295449 (executing program) 2021/07/28 08:24:56 fetching corpus: 45199, signal 1178286/1295449 (executing program) 2021/07/28 08:24:56 fetching corpus: 45249, signal 1178819/1295449 (executing program) 2021/07/28 08:24:56 fetching corpus: 45299, signal 1179094/1295451 (executing program) 2021/07/28 08:24:56 fetching corpus: 45349, signal 1179467/1295451 (executing program) 2021/07/28 08:24:56 fetching corpus: 45399, signal 1179734/1295451 (executing program) 2021/07/28 08:24:56 fetching corpus: 45449, signal 1180002/1295451 (executing program) 2021/07/28 08:24:56 fetching corpus: 45499, signal 1180314/1295451 (executing program) 2021/07/28 08:24:57 fetching corpus: 45549, signal 1180584/1295451 (executing program) 2021/07/28 08:24:57 fetching corpus: 45599, signal 1180863/1295451 (executing program) 2021/07/28 08:24:57 fetching corpus: 45649, signal 1181059/1295451 (executing program) 2021/07/28 08:24:57 fetching corpus: 45699, signal 1181334/1295451 (executing program) 2021/07/28 08:24:57 fetching corpus: 45749, signal 1181714/1295464 (executing program) 2021/07/28 08:24:57 fetching corpus: 45799, signal 1181972/1295464 (executing program) 2021/07/28 08:24:57 fetching corpus: 45849, signal 1182235/1295464 (executing program) 2021/07/28 08:24:57 fetching corpus: 45899, signal 1182747/1295464 (executing program) 2021/07/28 08:24:57 fetching corpus: 45949, signal 1183062/1295464 (executing program) 2021/07/28 08:24:58 fetching corpus: 45999, signal 1183261/1295464 (executing program) 2021/07/28 08:24:58 fetching corpus: 46049, signal 1183463/1295464 (executing program) 2021/07/28 08:24:58 fetching corpus: 46099, signal 1183704/1295464 (executing program) 2021/07/28 08:24:58 fetching corpus: 46149, signal 1183924/1295464 (executing program) 2021/07/28 08:24:58 fetching corpus: 46199, signal 1184377/1295464 (executing program) 2021/07/28 08:24:58 fetching corpus: 46249, signal 1184631/1295468 (executing program) 2021/07/28 08:24:59 fetching corpus: 46299, signal 1184934/1295468 (executing program) 2021/07/28 08:24:59 fetching corpus: 46349, signal 1185114/1295468 (executing program) 2021/07/28 08:24:59 fetching corpus: 46399, signal 1185833/1295468 (executing program) 2021/07/28 08:24:59 fetching corpus: 46449, signal 1186096/1295468 (executing program) 2021/07/28 08:24:59 fetching corpus: 46499, signal 1186371/1295469 (executing program) 2021/07/28 08:24:59 fetching corpus: 46549, signal 1186695/1295469 (executing program) 2021/07/28 08:24:59 fetching corpus: 46599, signal 1186919/1295469 (executing program) 2021/07/28 08:24:59 fetching corpus: 46649, signal 1187195/1295469 (executing program) 2021/07/28 08:24:59 fetching corpus: 46699, signal 1187404/1295469 (executing program) 2021/07/28 08:24:59 fetching corpus: 46749, signal 1187728/1295469 (executing program) 2021/07/28 08:25:00 fetching corpus: 46799, signal 1187982/1295469 (executing program) 2021/07/28 08:25:00 fetching corpus: 46849, signal 1188243/1295469 (executing program) 2021/07/28 08:25:00 fetching corpus: 46899, signal 1188596/1295469 (executing program) 2021/07/28 08:25:00 fetching corpus: 46949, signal 1188926/1295469 (executing program) 2021/07/28 08:25:00 fetching corpus: 46999, signal 1189206/1295483 (executing program) 2021/07/28 08:25:00 fetching corpus: 47049, signal 1192622/1295486 (executing program) 2021/07/28 08:25:00 fetching corpus: 47099, signal 1192869/1295486 (executing program) 2021/07/28 08:25:00 fetching corpus: 47149, signal 1193110/1295486 (executing program) 2021/07/28 08:25:00 fetching corpus: 47199, signal 1193281/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47249, signal 1193552/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47299, signal 1194017/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47349, signal 1194292/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47399, signal 1194494/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47449, signal 1194814/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47499, signal 1195281/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47549, signal 1195565/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47599, signal 1195737/1295486 (executing program) 2021/07/28 08:25:01 fetching corpus: 47649, signal 1195911/1295487 (executing program) 2021/07/28 08:25:02 fetching corpus: 47699, signal 1196189/1295487 (executing program) 2021/07/28 08:25:02 fetching corpus: 47749, signal 1196475/1295487 (executing program) 2021/07/28 08:25:02 fetching corpus: 47799, signal 1196747/1295487 (executing program) 2021/07/28 08:25:02 fetching corpus: 47849, signal 1197100/1295488 (executing program) 2021/07/28 08:25:02 fetching corpus: 47899, signal 1197418/1295488 (executing program) 2021/07/28 08:25:02 fetching corpus: 47949, signal 1197723/1295488 (executing program) 2021/07/28 08:25:02 fetching corpus: 47999, signal 1197986/1295488 (executing program) 2021/07/28 08:25:02 fetching corpus: 48049, signal 1198183/1295488 (executing program) 2021/07/28 08:25:02 fetching corpus: 48099, signal 1198533/1295488 (executing program) 2021/07/28 08:25:03 fetching corpus: 48149, signal 1198878/1295488 (executing program) 2021/07/28 08:25:03 fetching corpus: 48199, signal 1199190/1295488 (executing program) 2021/07/28 08:25:03 fetching corpus: 48249, signal 1199523/1295488 (executing program) 2021/07/28 08:25:03 fetching corpus: 48299, signal 1199790/1295494 (executing program) 2021/07/28 08:25:03 fetching corpus: 48349, signal 1200122/1295494 (executing program) 2021/07/28 08:25:03 fetching corpus: 48399, signal 1200489/1295494 (executing program) 2021/07/28 08:25:03 fetching corpus: 48449, signal 1200693/1295494 (executing program) 2021/07/28 08:25:03 fetching corpus: 48499, signal 1200976/1295494 (executing program) 2021/07/28 08:25:04 fetching corpus: 48549, signal 1201276/1295494 (executing program) 2021/07/28 08:25:04 fetching corpus: 48599, signal 1201820/1295494 (executing program) 2021/07/28 08:25:04 fetching corpus: 48649, signal 1202256/1295494 (executing program) 2021/07/28 08:25:04 fetching corpus: 48699, signal 1202479/1295494 (executing program) 2021/07/28 08:25:04 fetching corpus: 48749, signal 1202765/1295494 (executing program) 2021/07/28 08:25:04 fetching corpus: 48799, signal 1202948/1295494 (executing program) 2021/07/28 08:25:05 fetching corpus: 48849, signal 1203216/1295494 (executing program) 2021/07/28 08:25:05 fetching corpus: 48899, signal 1203473/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 48949, signal 1203673/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 48999, signal 1203942/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 49049, signal 1204409/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 49099, signal 1204591/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 49149, signal 1204901/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 49199, signal 1205280/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 49249, signal 1205694/1295498 (executing program) 2021/07/28 08:25:05 fetching corpus: 49299, signal 1206091/1295500 (executing program) 2021/07/28 08:25:06 fetching corpus: 49349, signal 1206383/1295500 (executing program) 2021/07/28 08:25:06 fetching corpus: 49399, signal 1206677/1295500 (executing program) 2021/07/28 08:25:06 fetching corpus: 49449, signal 1207013/1295500 (executing program) 2021/07/28 08:25:06 fetching corpus: 49499, signal 1207430/1295500 (executing program) 2021/07/28 08:25:06 fetching corpus: 49549, signal 1207643/1295508 (executing program) 2021/07/28 08:25:06 fetching corpus: 49599, signal 1208222/1295508 (executing program) 2021/07/28 08:25:06 fetching corpus: 49649, signal 1208426/1295508 (executing program) 2021/07/28 08:25:06 fetching corpus: 49699, signal 1208728/1295508 (executing program) 2021/07/28 08:25:06 fetching corpus: 49749, signal 1209578/1295508 (executing program) 2021/07/28 08:25:07 fetching corpus: 49799, signal 1210021/1295508 (executing program) 2021/07/28 08:25:07 fetching corpus: 49849, signal 1210274/1295508 (executing program) 2021/07/28 08:25:07 fetching corpus: 49899, signal 1210560/1295508 (executing program) 2021/07/28 08:25:07 fetching corpus: 49949, signal 1210806/1295508 (executing program) 2021/07/28 08:25:07 fetching corpus: 49999, signal 1211109/1295510 (executing program) 2021/07/28 08:25:07 fetching corpus: 50049, signal 1211327/1295510 (executing program) 2021/07/28 08:25:07 fetching corpus: 50099, signal 1211823/1295510 (executing program) 2021/07/28 08:25:07 fetching corpus: 50149, signal 1212154/1295510 (executing program) 2021/07/28 08:25:07 fetching corpus: 50199, signal 1212368/1295510 (executing program) 2021/07/28 08:25:07 fetching corpus: 50249, signal 1212703/1295511 (executing program) 2021/07/28 08:25:08 fetching corpus: 50299, signal 1212933/1295511 (executing program) 2021/07/28 08:25:08 fetching corpus: 50349, signal 1213241/1295511 (executing program) 2021/07/28 08:25:08 fetching corpus: 50399, signal 1213673/1295511 (executing program) 2021/07/28 08:25:08 fetching corpus: 50449, signal 1213860/1295511 (executing program) 2021/07/28 08:25:08 fetching corpus: 50499, signal 1214210/1295511 (executing program) 2021/07/28 08:25:08 fetching corpus: 50549, signal 1214376/1295515 (executing program) 2021/07/28 08:25:08 fetching corpus: 50599, signal 1214680/1295517 (executing program) 2021/07/28 08:25:08 fetching corpus: 50649, signal 1214862/1295517 (executing program) 2021/07/28 08:25:08 fetching corpus: 50699, signal 1215106/1295517 (executing program) 2021/07/28 08:25:08 fetching corpus: 50749, signal 1215407/1295517 (executing program) 2021/07/28 08:25:08 fetching corpus: 50799, signal 1215845/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 50849, signal 1216205/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 50899, signal 1216503/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 50949, signal 1216829/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 50999, signal 1217090/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 51049, signal 1217452/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 51099, signal 1217738/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 51149, signal 1218246/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 51199, signal 1218613/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 51249, signal 1218860/1295517 (executing program) 2021/07/28 08:25:09 fetching corpus: 51299, signal 1219154/1295517 (executing program) 2021/07/28 08:25:10 fetching corpus: 51349, signal 1219401/1295517 (executing program) 2021/07/28 08:25:10 fetching corpus: 51399, signal 1219823/1295517 (executing program) 2021/07/28 08:25:10 fetching corpus: 51449, signal 1220195/1295517 (executing program) 2021/07/28 08:25:10 fetching corpus: 51499, signal 1220511/1295517 (executing program) 2021/07/28 08:25:10 fetching corpus: 51549, signal 1220837/1295517 (executing program) 2021/07/28 08:25:10 fetching corpus: 51599, signal 1221062/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51649, signal 1221756/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51699, signal 1221966/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51749, signal 1222378/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51799, signal 1222686/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51849, signal 1223099/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51899, signal 1223572/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51949, signal 1223734/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 51999, signal 1223973/1295517 (executing program) 2021/07/28 08:25:11 fetching corpus: 52049, signal 1224478/1295517 (executing program) 2021/07/28 08:25:12 fetching corpus: 52099, signal 1224648/1295517 (executing program) 2021/07/28 08:25:12 fetching corpus: 52149, signal 1224902/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52199, signal 1225287/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52249, signal 1225700/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52299, signal 1225924/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52349, signal 1226208/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52399, signal 1226441/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52449, signal 1226951/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52499, signal 1227279/1295519 (executing program) 2021/07/28 08:25:12 fetching corpus: 52549, signal 1227473/1295519 (executing program) 2021/07/28 08:25:13 fetching corpus: 52599, signal 1227758/1295519 (executing program) 2021/07/28 08:25:13 fetching corpus: 52649, signal 1228055/1295519 (executing program) 2021/07/28 08:25:13 fetching corpus: 52699, signal 1228247/1295519 (executing program) 2021/07/28 08:25:13 fetching corpus: 52749, signal 1228426/1295519 (executing program) 2021/07/28 08:25:13 fetching corpus: 52772, signal 1228716/1295519 (executing program) 2021/07/28 08:25:13 fetching corpus: 52772, signal 1228716/1295519 (executing program) 2021/07/28 08:25:15 starting 6 fuzzer processes 08:25:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001000), 0x2840, 0x0) [ 233.030197][ T37] audit: type=1400 audit(1627460715.264:8): avc: denied { execmem } for pid=8446 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:25:15 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) 08:25:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000040)=""/190, 0xbe) 08:25:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x8041) sendmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="6db13d2b1c5ccdc5d2abce348144d46dbf1853633aa64b251b23343d4d7034eade5aead6d2221dbce10a451293c136c2b38c2a222a5b1218ceb0840330bb87b64afb93dc53468a9b978f213a45978c56e1dd7ace540f269dbf9514a42e5ad05f6e4808944cafa6f8230ac6703c1a40f1a52b3403fcdb9dd456702b3305d249ac2a153dd235491d021d2540aaf4f2a805e259e669da94f12f73318e8ad84aeba4081ef1bdd2ccbe2d8b75702060b9028b4797679119f2248f01b1a7a301d24a", 0xbf}, {&(0x7f0000000300)="a7170df3c53fb461e7525d0e1d80fddda1fab970e278fff80fe10566db595111e6dc07efbd143a2cbb5f6953339fe6e424a16fa97a2ead1d5a369265fe97d6a0745d22f0c10c115d635ec6fb7aadf8b1687a34e03f5c352bd6440ace738d7c6c3baacb092fbfaacd9e0e5633205a0a6190b3a82a237d2cb0ca058447f249c9bee8315ebf5523fec65a8b33dd1fbea45a9cc907db8891578c1e18756b1c193256e02d13bbf2f4fcbc7626d69a06ce87dd7db44948da2564995f1569fb80e2", 0xbe}, {&(0x7f0000000540)="fc4afb1f4705b62485496f0a3d334035ca37c367c526fd89da6ae21064dc32dfbbbfc4693dcde57a6812ec101090f8e5a2b5c91d2d3f0f68eb8b8de2018a4d8518b51040e70b066497b75a6b2c52ff1da3f3962532be0844d3d6beeb2f2174a41aa1c85fb248dc47afce9fbc271c601b25300206e914a0323fdc5b8131a63e56bf142047c1af28e0920590c115e6195c2c4a5fbb61cc5fbe306fd292bbf5f141b2f0d497d26b47dcad70056895a028454ea84fc6c66ddf7f6e3496eedb33082ae894647580974e3abe03c691b003fcd19f1f964932742b9814874b9c8c70e286b825d5a15b3c26c09f5c4ad8dc3285b91bd45ee00d1831f9c3960a85e42871b44fd76605bc2faaacf2d7a0bd336f0526d0585c14eef889b95540d1265439c61d8910c15efe554837cf71f639f242560134cbe56229d3e28aa8c3e34c7f58998d31515cc140380580a505cc7e882dbe5182f452e4975736396a69000696428fd252ec11984257feb339c57fc4ce8908dd7fae92f8d3e3d76620f9ba44c4460d1eedf2ee30915e85c193f8dee7c9c90dcf6fb138af497357cce165507168d38d31691f0f9f70c2b4b21c3e8c538f9896ebfa22d24d96ca7a29e2134c5ebaa786054c3e656400f2293fe8c16736d5bf58aa99920f92229df184cc24025d68517759f390e0a35a8fd7895f0f02f9953dd95cba996431d787126bcb6dd0d755496d2f8524031e8bdbb6404ff7b7658f46b9255c7afbe3326df9af303acae986f158368590ad8012b45215ec326090caafd58f24649952b68b7360ad3a8e106b48228414f0bdda5ee54a086042c9b1d35dd64ed67a2c8125da971be9a085ae598cd2bb9b7d139aea4d7cbb83d9743d39d7785a091554d6bf3fe1d81d1cd5e3a10069c39d4318d0c6b85d40790d09cad4bd2bb0d3b60f1c70a1c7704c21dbdf71164e25847ff220ba50d7ee833cd07cc368f03124ff44425d79078788da29bb74033db18dc3818595731229f781cf737a1ac2ab354f444e78a125681b444398dc131517bebad9d1424b7d848a5de5174381aea4a3534c4170b94e07f832a1bdee867e8b4c8f30369c1f63bfdbd0d665777d8ebcd7d5eac98b6a5a2574e6e692999870a1bac1f07b7a80a7b8b3f7cc7bed83c3f7551cd9dff43d4d669c38cfec00ac358eb4fa06f48fdd4b12bdf7126a42f1023d5872d0caf28fdf0e9f6bc7aeda451126253c80e8b0cf868af38a5db91d5eb3a313f89201927406d2fc54ffc97600f4016acb74532c0777b04a1455c726f7019d8e82a541a4a84305035c5989236e4b5d0230784f5475216c76189f640c3068d019d7648977f08a4158834367be533b431e359887995b2d404c079ff8447ce1bc5f20bc55686cd93322b2c694ba8839af9d2380d6acfd62b860f92c0c61e9e385c9f769234499175fe9dace4eebd1b218c4b3f2bd04246c6a4685853156857179ae1fdcc701174946d3282e900cfe82dbfb3d39ebbbb4a943e6dc1cbc52f2430a33c95412186c0573dcb65434cc65dcb78836bf336fccc7ad769e31642ada09f027182cde7ba24916808dcf67b3b02087625b915ca6a8cf2e0556d157f4936b6ea02020b256aa7fb7c5bd73e4ab76953833c078a5b6e489f3055ce4ca784b8f1966031e2bde9f6825ead925c110487b168d4b5d0426eeb0a348cd0d2de6f9bc22d72fb29e2aeb910b0dfcc7f9f0dfec034e2d714fd6f4ab0d1bccc07d3e36ad4559720c57c67b344b5c22eb40f9ae407eff77f0820dc6ac52412c7c9a52e5390c65ac40f078736eafd93cd99d23b00f6705bb1724731c889a9cba5792b7dc02d71708f54f370bacf4457041fa349336ff3d30a4713a144041c8a29ba9abcea9b82b408bb18ce01cc5882a75f8cf680901c40d9a965d96f190d1c2ce98b67b09800bd47730edbdd4c0df185c1feaa966557f584fc9fddf6225e756f347e5426df85d4d251cc600cd4415ece96bef6535252f909b9b33fd6333ae923860676f6deb540ca06de3044a262bd449e577add943136cf7ae082ab2251dfd4368b21286d4895e164f9305fc4f0f107be773f820e15f5718636eb17684956bb6e557a383fffbe02f03c3ddc6a8611b95377d33371810cdc6385e3e2b7f60b2ea1137fb4bcf01a4b9952a50cbb0ae9bb59f089d423c3dddfc94669ae0e4c879a0e6ce8b80293f6a458f14fd5ee01ddf2115e6f220200db08f8fab644cf8fce4688676164f961ff9850dde144763f38e375532e47e47dcab1738afef997dbeb437d6e2b2edd3f92d31df3075f5da6b9f11ba696893cd34fd917c5459271a456549b3a55c2314755b2050e04626354d15e70045681d69359738e0d17044b42032a83b5d326f69ef84a3b40839713fea03c705c54426f521143f0f39aab1c1c55d3973bf809d015c404a7350524132b3ec65f719d39ae92f1ababcf8633402a6e067707bde66c0027f0a6e0dee693c410950615beddbb6c07485e5e74dd1cb0445e50e820d4c9d1b2ff8a5d8c66415588574fa5ab311d91b5ea9e083dbf4147dbcc89c99c5c01a6bef7c2780f7a5eee1907290c6ba8fce56b0b91b83c00b79adde5c604c943779931907560ae0b0a91be8246134b7944f0e107b93d38a66888f6f29893b6bf1e3f31c9c8fac1d9e73ba98525b87f11af38e1052a4fbb80f9195c232c8976c3fabd62a4dc888014e6c8b875f7e46db5c614419cd5b642187eed8e8bf93cfef2049a9c149c5c1ee35ccdf952b78a367343377891a014af9c94201b89c7d80cfc531ca99442dcc0e6b91da217d241d26d51d59ab094853b3772989a7334a3a86ccf836543781bdc5a84aee904c57d5b10496519d1b3d6b712118ce7a69b8d0c9d830c360e169ea3273fda04d2a5cbb5c50600a13dd01d08aec81139cee260de1889b3832ae3de5802a0424f9a43c94b9a61f728352ead8f67c3b599775ca3449ba8baf85b47cf94a686c944315da9383ac484659526695365f105b05fa5c5c808796f3c7a5a6e49f3a1523450f32277ea72ec1f0b002298c0267ec5a7e20e7071a595ed49f66a25a992d71b7d819bbb78c4c5b66baf92dd4f94b51f30dd69496717b5bca27ab6fac857a7c0f3ef1774d36fcf5c0f9f8b45b6cf480166c0d2b913a2d61a8694b7640d435e2127205e6149df92f5c159986f429b1f623d52281403b4b7879fcea8e79e8c43e71a779b258ef028f6f3508f2017ac97c96cba98a441bf31af5512377dcb00b1b957f2ffcf7bff944036f1b149cf4395adac1eadc595dada054862e5311bd9f6e789407faa7cab8b5f3eea6a01a82d1e58b69201bfb7aa89f7cf260d84233be44a9f9d1b710ff7bff356b9bcaca166db17a5198e7e021c8773ffe2b2df94cb895cf0055106e5aa2f59da72981d8b3b8d2ece2a8f7e798131e3d1730facf7be4f75feb44db76d6710a17ef2327add3470bce1724adf2301f6663bdc4dadd7e15337655418d29e57f8cd65dfa36d63514eaa5997a", 0x9ac}], 0x3}}], 0x1, 0x0) 08:25:16 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) [ 234.694601][ T8447] chnl_net:caif_netlink_parms(): no params data found 08:25:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) [ 235.051599][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.059479][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.092572][ T8447] device bridge_slave_0 entered promiscuous mode [ 235.113645][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.120814][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.154565][ T8447] device bridge_slave_1 entered promiscuous mode [ 235.396655][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.433992][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.488300][ T8447] team0: Port device team_slave_0 added [ 235.505726][ T8447] team0: Port device team_slave_1 added [ 235.513323][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 235.651359][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.658335][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.689539][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.744305][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.751730][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.779693][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.881517][ T8447] device hsr_slave_0 entered promiscuous mode [ 235.888223][ T8447] device hsr_slave_1 entered promiscuous mode [ 235.960581][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.970394][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.984395][ T8449] device bridge_slave_0 entered promiscuous mode [ 235.996848][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.005299][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.016279][ T8449] device bridge_slave_1 entered promiscuous mode [ 236.096337][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 236.117479][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.128020][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 236.152843][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.226047][ T8449] team0: Port device team_slave_0 added [ 236.282215][ T8449] team0: Port device team_slave_1 added [ 236.318974][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 236.332705][ T3161] Bluetooth: hci0: command 0x0409 tx timeout [ 236.397678][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.405311][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.433821][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.489377][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.501551][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.528814][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.562759][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.569831][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.598239][ T8453] device bridge_slave_0 entered promiscuous mode [ 236.642627][ T3431] Bluetooth: hci1: command 0x0409 tx timeout [ 236.681032][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.688115][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.716196][ T8451] device bridge_slave_0 entered promiscuous mode [ 236.749740][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.758964][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.767733][ T8453] device bridge_slave_1 entered promiscuous mode [ 236.787729][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.800392][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.819451][ T8493] device bridge_slave_0 entered promiscuous mode [ 236.833595][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.841243][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.849060][ T8451] device bridge_slave_1 entered promiscuous mode [ 236.877032][ T8449] device hsr_slave_0 entered promiscuous mode [ 236.883799][ T8802] Bluetooth: hci2: command 0x0409 tx timeout [ 236.893846][ T8449] device hsr_slave_1 entered promiscuous mode [ 236.900323][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.909823][ T8449] Cannot create hsr debugfs directory [ 236.916821][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.927414][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.935718][ T8493] device bridge_slave_1 entered promiscuous mode [ 236.973009][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.017778][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.049409][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.084752][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.109498][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.158268][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.202793][ T8802] Bluetooth: hci3: command 0x0409 tx timeout [ 237.203906][ T8451] team0: Port device team_slave_0 added [ 237.237016][ T8453] team0: Port device team_slave_0 added [ 237.248154][ T8451] team0: Port device team_slave_1 added [ 237.267335][ T8493] team0: Port device team_slave_0 added [ 237.278413][ T8493] team0: Port device team_slave_1 added [ 237.287023][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.300417][ T8453] team0: Port device team_slave_1 added [ 237.344724][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.366128][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.374047][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.401331][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.418923][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.426659][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.454210][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.480614][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.497927][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.506398][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.533545][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.553365][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.560321][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.588121][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.608973][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.616276][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.643157][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.662146][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.671790][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.678746][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.705405][ T9401] Bluetooth: hci4: command 0x0409 tx timeout [ 237.707141][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.780417][ T8451] device hsr_slave_0 entered promiscuous mode [ 237.788234][ T8451] device hsr_slave_1 entered promiscuous mode [ 237.795478][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.803314][ T8451] Cannot create hsr debugfs directory [ 237.812588][ T8493] device hsr_slave_0 entered promiscuous mode [ 237.820120][ T8493] device hsr_slave_1 entered promiscuous mode [ 237.830478][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.839122][ T8493] Cannot create hsr debugfs directory [ 237.913864][ T8453] device hsr_slave_0 entered promiscuous mode [ 237.927943][ T8453] device hsr_slave_1 entered promiscuous mode [ 237.935189][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.944963][ T8453] Cannot create hsr debugfs directory [ 238.041397][ T8697] chnl_net:caif_netlink_parms(): no params data found [ 238.088024][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.109309][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.120450][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 238.163168][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 238.383771][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.391442][ T8697] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.399332][ T8697] device bridge_slave_0 entered promiscuous mode [ 238.408069][ T9401] Bluetooth: hci0: command 0x041b tx timeout [ 238.429407][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.463689][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.471423][ T8697] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.479140][ T8697] device bridge_slave_1 entered promiscuous mode [ 238.517625][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.558402][ T8697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.572064][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.581948][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.596343][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.608806][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.620170][ T8697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.637742][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.644891][ T8802] Bluetooth: hci5: command 0x0409 tx timeout [ 238.663683][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.709659][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.721010][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 238.724828][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.737944][ T8802] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.745288][ T8802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.766320][ T8697] team0: Port device team_slave_0 added [ 238.805631][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.813792][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.822752][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.831302][ T3431] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.838372][ T3431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.846188][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.854970][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.863926][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.873773][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.884705][ T8697] team0: Port device team_slave_1 added [ 238.924413][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.962103][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.974279][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.974561][ T9633] Bluetooth: hci2: command 0x041b tx timeout [ 239.009444][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.037231][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.047471][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.055390][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.082494][ T8697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.099017][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.108765][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.136791][ T8697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.149184][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.158304][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.167178][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.175799][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.190397][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.203519][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.221791][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.252467][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.265260][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.282602][ T9633] Bluetooth: hci3: command 0x041b tx timeout [ 239.304031][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.316072][ T8697] device hsr_slave_0 entered promiscuous mode [ 239.325012][ T8697] device hsr_slave_1 entered promiscuous mode [ 239.337339][ T8697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.345056][ T8697] Cannot create hsr debugfs directory [ 239.361870][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.369539][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.377481][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.386544][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.407897][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.417905][ T8493] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.456664][ T8493] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.468231][ T8493] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.494153][ T8493] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.509533][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.519587][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.534572][ T9401] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.541684][ T9401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.578120][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.586125][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.595743][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.609612][ T8802] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.616747][ T8802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.700654][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.709241][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.750384][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.760091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.761098][ T8802] Bluetooth: hci4: command 0x041b tx timeout [ 239.771952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.784651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.796080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.805714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.814905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.862325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.870239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.880306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.915463][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.925570][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.934610][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.943151][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.953284][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.961853][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.991377][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.006128][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.029922][ T8447] device veth0_vlan entered promiscuous mode [ 240.056238][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.069475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.077863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.096485][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.121307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.130076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.139638][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.146827][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.155806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.165828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.178206][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.185350][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.193845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.202171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.214336][ T8447] device veth1_vlan entered promiscuous mode [ 240.245033][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.258964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.267747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.277055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.287873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.297391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.319553][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.328038][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.367171][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.375805][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.385660][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.395795][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.405086][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.415225][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.433563][ T8697] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.445182][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.465457][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.474084][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.483572][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.492172][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.500456][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.509276][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.517829][ T9723] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.525002][ T9723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.533189][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.543205][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.552153][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.559283][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.567711][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.582164][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.597366][ T8697] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.598155][ T9723] Bluetooth: hci0: command 0x040f tx timeout [ 240.615501][ T8697] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.628483][ T8697] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.648671][ T8447] device veth0_macvtap entered promiscuous mode [ 240.660240][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.669015][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.678526][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.688253][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.714760][ T8447] device veth1_macvtap entered promiscuous mode [ 240.720680][ T9723] Bluetooth: hci5: command 0x041b tx timeout [ 240.735230][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.746914][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.756645][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.765276][ T8802] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.772705][ T8802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.780724][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.789293][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.799098][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.821042][ T2950] Bluetooth: hci1: command 0x040f tx timeout [ 240.852555][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.860381][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.868798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.879275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.891151][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.898241][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.906350][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.915799][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.925043][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.934567][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.947812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.968159][ T8449] device veth0_vlan entered promiscuous mode [ 240.983515][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.004710][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.015649][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.025072][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.033364][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.041708][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.051146][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 241.051321][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.066488][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.075715][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.084568][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.094038][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.109393][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.121302][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.142396][ T8449] device veth1_vlan entered promiscuous mode [ 241.149718][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.159218][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.170382][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.184430][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.194554][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.210057][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.220239][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.236026][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.275928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.284702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.295814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.305788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.315881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.324633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.333750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.343065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.360146][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.372306][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 241.378735][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.391843][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.401013][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.426806][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.437543][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.448501][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.457868][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.507737][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.518707][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.584101][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.592713][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.602206][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.615805][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.625089][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.634091][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.643377][ T8451] device veth0_vlan entered promiscuous mode [ 241.667309][ T8451] device veth1_vlan entered promiscuous mode [ 241.693936][ T8449] device veth0_macvtap entered promiscuous mode [ 241.728349][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.738336][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.747754][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.756365][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.766111][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.774236][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.813790][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.833797][ T8449] device veth1_macvtap entered promiscuous mode [ 241.841379][ T9401] Bluetooth: hci4: command 0x040f tx timeout [ 241.862719][ T8453] device veth0_vlan entered promiscuous mode [ 241.876917][ T8697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.909578][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.932515][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.943239][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.961123][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.029350][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.050690][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.069723][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.086078][ T8453] device veth1_vlan entered promiscuous mode [ 242.119812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.128664][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.137300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.145932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.155412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.174998][ T8451] device veth0_macvtap entered promiscuous mode [ 242.201249][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.214357][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.226474][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.237229][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.244089][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.264657][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.268594][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.289415][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.299628][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.310866][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.319543][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.345365][ T8451] device veth1_macvtap entered promiscuous mode [ 242.360172][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.390686][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.399534][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.431902][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.459096][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.467829][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.479888][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.509537][ T8697] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.557607][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.581089][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.592183][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.601032][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.609413][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.616550][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.624527][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.633287][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.641007][ T9723] Bluetooth: hci0: command 0x0419 tx timeout [ 242.643938][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.659317][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.675481][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.686439][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.702963][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.714846][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.729048][ T8453] device veth0_macvtap entered promiscuous mode [ 242.742943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.751200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.759776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.769763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.779441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.789659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.800699][ T9723] Bluetooth: hci5: command 0x040f tx timeout [ 242.802908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.817270][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.824605][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.842976][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.867639][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.880999][ T9761] Bluetooth: hci1: command 0x0419 tx timeout [ 242.899648][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.910958][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.922948][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.953490][ T8453] device veth1_macvtap entered promiscuous mode 08:25:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x1, 'syz1\x00'}}) [ 242.973204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.983831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.003451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.035970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.055437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.071065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:25:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) [ 243.091714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.121096][ T26] Bluetooth: hci2: command 0x0419 tx timeout [ 243.130798][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.139595][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.188501][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.208673][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:25:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@private0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delqdisc={0xb4, 0x25, 0x2, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xa, 0x5}, {0x1, 0xd}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x2, [@TCA_FQ_PIE_TARGET={0x8, 0x3, 0xffff}]}}, @TCA_STAB={0x78, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x1f, 0x3, 0x1, 0x0, 0x1, 0x5, 0x6}}, {0x10, 0x2, [0xcb7, 0x0, 0x1, 0x8000, 0x3, 0x8]}}, {{0x1c, 0x1, {0xff, 0xff, 0x5, 0x9, 0x2, 0x6, 0x10001, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x89, 0x9, 0x0, 0xffff, 0x1, 0xff, 0x1, 0x1}}, {0x6, 0x2, [0x1]}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0xc015}, 0x90) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={@empty, @dev={0xfe, 0x80, '\x00', 0x38}, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x5, 0x618, 0x26b2, 0x580, 0x8000, 0x80040261, r1}) r2 = socket(0xb, 0x6, 0x8) connect$pppl2tp(r2, &(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x0, 0x4, {0xa, 0x4e21, 0x4, @private2, 0xf0}}}, 0x3a) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40810}, 0xc040) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x80000001, 0x4) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000840)={@dev}, &(0x7f0000000880)=0x14) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000900)={0x0, @sco, @nl=@unspec, @tipc=@name={0x1e, 0x2, 0x3, {{0x42, 0x3}, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)='veth0_to_bridge\x00', 0x10000, 0x3ff, 0x54}) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000ac0)={'veth0_to_bond\x00'}) [ 243.243303][ T8493] device veth0_vlan entered promiscuous mode [ 243.265189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.293009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.343545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.401381][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.414863][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.425855][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.436676][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.440790][ T9401] Bluetooth: hci3: command 0x0419 tx timeout [ 243.447380][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.465499][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.477368][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.486633][ T9808] veth0_to_bond: mtu less than device minimum [ 243.494386][ T8493] device veth1_vlan entered promiscuous mode [ 243.502617][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.512995][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.522778][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.532346][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.560548][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.570377][ T9809] veth0_to_bond: mtu less than device minimum [ 243.572126][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.587043][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:25:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x1, 0x0, @pic={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.606837][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.652056][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.672932][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.691115][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.703870][ T9815] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 243.742176][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.762890][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.775037][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.794636][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.805393][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.819398][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.831548][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.860270][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.868249][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.892672][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 08:25:26 executing program 0: openat$proc_capi20(0xffffff9c, &(0x7f0000000580), 0x200001, 0x0) [ 243.909556][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.919882][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.920591][ T26] Bluetooth: hci4: command 0x0419 tx timeout [ 243.932607][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.981234][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.989969][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 08:25:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 244.030274][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.039003][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.115247][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.137857][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.152705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:25:26 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000740), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 244.168044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.199991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.277960][ T8493] device veth0_macvtap entered promiscuous mode [ 244.299409][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.309438][ T244] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.343480][ T244] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.353283][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.371675][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.379197][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.434167][ T8493] device veth1_macvtap entered promiscuous mode [ 244.475914][ T8697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.581327][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.589875][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.594758][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.612962][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.637109][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.652709][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.669581][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.682572][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.693363][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.728370][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.773514][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.825902][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.848215][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.879919][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.880299][ T8802] Bluetooth: hci5: command 0x0419 tx timeout [ 244.896508][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.910327][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.920831][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.932439][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.942667][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.955410][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.966131][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.977829][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.994434][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.016604][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.026165][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.037983][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.048839][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.064030][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.084502][ T8493] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.096385][ T8493] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.127530][ T8493] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.146608][ T8493] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.191954][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.208757][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0e08000000000000000068a1"], 0x20}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 08:25:27 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) [ 245.299275][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.367161][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.391156][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:25:27 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x5451, 0x0) [ 245.506659][ T8697] device veth0_vlan entered promiscuous mode [ 245.517073][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.532102][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.544534][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.572155][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.603578][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.617944][ T8697] device veth1_vlan entered promiscuous mode [ 245.629649][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.731154][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.742793][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.775466][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.791548][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.850994][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.864190][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.897895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.908672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.921724][ T8697] device veth0_macvtap entered promiscuous mode [ 245.937273][ T8697] device veth1_macvtap entered promiscuous mode [ 245.978682][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.989338][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.001149][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.017853][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:25:28 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000001280)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @private=0x6000000, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b02bd53044c9d310b3639cd45b5e7"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 246.054135][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.070238][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.108062][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.126477][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.139800][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.151455][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.164899][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.193696][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.212419][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.225130][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.235277][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.251892][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.267898][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.280605][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.301844][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.316633][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.329874][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.340570][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.352313][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.364249][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.379359][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.398834][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.437604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.448273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.468287][ T8697] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.500172][ T8697] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.508904][ T8697] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.518958][ T8697] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.634044][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.659652][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.687869][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.723414][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.731774][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.761412][ T3431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:25:29 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x40086602, &(0x7f0000000000)) 08:25:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) 08:25:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x9, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 08:25:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 08:25:29 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000180)={'bond_slave_1\x00', @ifru_ivalue}) 08:25:29 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) 08:25:29 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 08:25:29 executing program 3: socket(0x15, 0x5, 0x6) 08:25:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x40086602, &(0x7f0000000180)={'bond_slave_1\x00', @ifru_ivalue}) 08:25:29 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x38) 08:25:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000005280)=""/4112, 0x1010}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000002680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000280)="da", 0x1}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, @rand_addr=0x640100ff}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)='8', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 08:25:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}], 0x1, 0x40001) [ 247.237506][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:25:29 executing program 5: socket(0x21, 0x2, 0x2) 08:25:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x25) 08:25:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000540)="9a", 0x1, 0x0, 0x0, 0x0) 08:25:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f000000ba00)=@abs, 0x6e) 08:25:29 executing program 5: epoll_create1(0xf392409e56fbf04f) 08:25:30 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) 08:25:30 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 08:25:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="380100001000130700"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000096dbc3a400e2842000000000032000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 08:25:30 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x100000530) 08:25:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 08:25:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000002440)) 08:25:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) [ 248.338298][ T37] audit: type=1804 audit(1627460730.575:9): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir819739197/syzkaller.0RFGbi/6/cgroup.controllers" dev="sda1" ino=13924 res=1 errno=0 [ 248.377388][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:25:30 executing program 2: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0xe4bc7944cdf619b9) 08:25:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000080), 0x4) 08:25:31 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x1) 08:25:31 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0xfffffffffffffd58) 08:25:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000095c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 08:25:31 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'tunl0\x00', @ifru_ivalue}) 08:25:31 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 08:25:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="5d3fa3d2edfa907e1b35abcd5f0727f69966b4e4f205bb36bead3902e9", 0x1d) 08:25:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbf}, @noop]}}}], 0x18}, 0x0) 08:25:31 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:25:31 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:25:31 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x100000530) 08:25:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0xfffffffc, 0x4) 08:25:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8919, &(0x7f0000001a80)={'sit0\x00'}) 08:25:31 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f00002b6000/0x3000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mmap(&(0x7f0000443000/0x1000)=nil, 0x1000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 08:25:31 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x7ff, 0x0) read$usbmon(r0, 0x0, 0x0) [ 249.626940][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 249.721476][T10107] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:25:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:25:32 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x635f, 0x6) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x802, 0x12) [ 249.904615][ T37] audit: type=1800 audit(1627460732.145:10): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 250.680059][ T37] audit: type=1800 audit(1627460732.915:11): pid=10116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 08:25:33 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 08:25:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc08c5332, &(0x7f0000000080)) 08:25:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100), 0x4) 08:25:33 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 08:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2d, 0x0, 0x0) 08:25:33 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:25:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f00000001c0)) [ 251.277406][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:25:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x2, 0x0) 08:25:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 08:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 08:25:34 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 08:25:34 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x511481, 0x0) 08:25:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x80112, r0, 0x0) 08:25:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x80045300, &(0x7f0000000080)) 08:25:35 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a03000248a84302916d0200390009003500ff6c0200000015000500fec0ffff070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 08:25:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)="1000000084d94c7fdd7cf3646cfbd59825", 0x11}], 0x1}, 0x0) 08:25:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 08:25:35 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fd7f0000", 0x24}], 0x1}, 0x0) 08:25:35 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x635f, 0x8) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 08:25:35 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x891a, &(0x7f0000001a80)={'sit0\x00'}) 08:25:35 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) 08:25:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "f520fd4f2ca361057d4edb8783894ed0c073354af36ada67a0324750ff27f3be5639a4696c117892cdfac7cee3ebc7a6c4b0aecb7f3c3f54c946f3b0eea4d3562da8f4c6be155af7f5bb37b25f927e2d"}, 0xd8) 08:25:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:35 executing program 2: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000240)=0x3, 0x200) flock(r0, 0x81af08e9a593a86c) 08:25:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001480), 0x321000, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:25:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="5401000010001307000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000033000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000a000000000000000000000064001400636d616328616573290000000000000000001a028700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0"], 0x154}}, 0x0) 08:25:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000180)) 08:25:35 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 08:25:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x1e, 0x0, 0x0) 08:25:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "f520fd4f2ca361057d4edb8783894ed0c073354af36ada67a0324750ff27f3be5639a4696c117892cdfac7cee3ebc7a6c4b0aecb7f3c3f54c946f3b0eea4d3562da8f4c6be155af7f5bb37b25f927e2d"}, 0xd8) 08:25:35 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x891a, &(0x7f0000001a80)={'sit0\x00'}) 08:25:36 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 08:25:36 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0xfffffffffffffffc, 0x0) 08:25:36 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x635f, 0x6) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)=ANY=[]) 08:25:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x300, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x4e, 0x0, 0x0) 08:25:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0xfffe, 0x0, "f520fd4f354af36ada67a0324750ff27f3be5639a44d6c117892cdfac7cee3ebc7a601b0aecb7f3c3f54c946f3b0eea4d3562da8f4c6be155af7927e2d00"}, 0xd8) [ 254.019952][ T37] audit: type=1804 audit(1627460736.266:12): pid=10258 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir779199471/syzkaller.5yeV51/11/file0" dev="sda1" ino=13940 res=1 errno=0 [ 254.169181][ T37] audit: type=1804 audit(1627460736.266:13): pid=10258 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir779199471/syzkaller.5yeV51/11/file0" dev="sda1" ino=13940 res=1 errno=0 08:25:36 executing program 2: move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000400)=[0xfffff23d], 0x0, 0x0) 08:25:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x2000}, &(0x7f0000000200)=0x70) 08:25:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x6, 0x0, 0x0) [ 254.238086][T10268] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 08:25:36 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x891c, &(0x7f0000001a80)={'sit0\x00'}) 08:25:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ethernet={0x0, @random="a151cbd2194b"}, @in={0x2, 0x0, @private}, @generic={0x0, "752e5df71a993d5b01ecd53a0e68"}}) 08:25:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 08:25:36 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x635f, 0x8) unshare(0x280) 08:25:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fsopen(&(0x7f0000000200)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000002c0)='.)\x00', 0x0, r0) 08:25:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @tipc=@name, @ipx={0x4, 0x0, 0x0, "ba1e77be5800"}, @xdp={0x2c, 0x0, 0x0, 0x3e}}) 08:25:36 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040), 0xffffffff00000000, 0x1a040) 08:25:36 executing program 0: mount_setattr(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000340)={0x0, 0x0, 0x20000}, 0x20) 08:25:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x68, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 08:25:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, 0x0, 0x18) 08:25:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 08:25:37 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x800, 0x0) 08:25:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x4, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "f520fd4f2ca361057d4edb8783894ed0c073354af36ada67a0324750ff27f3be5639a4696c117892cdfac7cee3ebc7a6c4b0aecb7f3c3f54c946f3b0eea4d3562da8f4c6be155af7f5bb37b25f927e2d"}, 0xd8) 08:25:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, 0x0, 0x0) 08:25:37 executing program 2: io_setup(0x7000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 08:25:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100)=0x3ff, 0x4) 08:25:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x0, 0x5}}) 08:25:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "89e32d5e7946d252", "6f4cbe4571b99b1e129c59129eea4ee8159b678c6391b7e731b429ab4a1efb43"}) 08:25:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x4f) 08:25:37 executing program 1: fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) 08:25:37 executing program 3: r0 = getpgid(0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) 08:25:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0bc5310, &(0x7f0000000080)={{}, {0xe3}}) 08:25:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x526a179ff79b2bdc, 0x0, 0x0) 08:25:37 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8810}) 08:25:37 executing program 2: clock_getres(0x5, &(0x7f0000000180)) [ 255.362677][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.369002][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 08:25:37 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = syz_io_uring_setup(0x4dcc, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000080)) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 08:25:37 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x1000}) 08:25:37 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) 08:25:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ced3aa0d69205eefb457289e20dca2afab63b9b38f3fed5fd004b08051d63d43bd8ef744f57928a1af461acffe24a690511fa193c6cb2abbfed7d357aaca7e"}, 0x80) 08:25:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001300)) 08:25:37 executing program 1: pselect6(0x56, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:25:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:38 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x2000) 08:25:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000100), 0x4) 08:25:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, 0x0, 0x0) 08:25:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 08:25:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r6, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(r4, 0x0, 0x0) 08:25:38 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 08:25:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5411, 0x0) 08:25:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0xaf}}) 08:25:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000080)) 08:25:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:38 executing program 2: move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000400), 0x0, 0x0) 08:25:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x42, 0x0, 0x0) 08:25:38 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0xffffffee) 08:25:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0xc020660b, 0x0) 08:25:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r6, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(r4, 0x0, 0x0) 08:25:39 executing program 0: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "f520fd4f2ca361057d4edb8783894ed0c073354af36ada67a0324750ff27f3be5639a4696c117892cdfac7cee3ebc7a6c4b0aecb7f3c3f54c946f3b0eea4d3562da8f4c6be155af7f5bb37b25f927e2d"}, 0xd8) 08:25:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @multicast2}, 0x4}) 08:25:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x1, &(0x7f00000016c0)=[{0x3, 0x0, 0x0, 0xfffffeff}]}, 0x10) 08:25:39 executing program 1: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 257.284105][T10500] TCP: TCP_TX_DELAY enabled 08:25:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x4f) 08:25:39 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x550e, 0x202) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) 08:25:39 executing program 0: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:39 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x4) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x1f165ee88b07e3d1) 08:25:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "f520fd4f2ca361057d4edb8783894ed0c073354af36ada67a0324750ff27f3be5639a4696c117892cdfac7cee3ebc7a6c4b0aecb7f3c3f54c946f3b0eea4d3562da8f4c6be155af7f5bb37b25f927e2d"}, 0xd8) 08:25:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x40}}) 08:25:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r6, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(r4, 0x0, 0x0) 08:25:40 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x2203, 0x0, 0x0) 08:25:40 executing program 0: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x16, 0x0, 0x0) 08:25:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x2}]}, 0x10) 08:25:40 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x800000, 0x0, 0xfc000000}) 08:25:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') lseek(r0, 0x45d1, 0x0) getdents64(r0, 0x0, 0x18) 08:25:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000002a40)) 08:25:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:40 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e7540, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3) 08:25:40 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x4, 0x4a}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x37}, @lsrr={0x83, 0x3}]}}}], 0x30}, 0x0) [ 258.640465][ T37] audit: type=1800 audit(1627460740.876:14): pid=10608 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14011 res=0 errno=0 [ 258.770401][ T37] audit: type=1800 audit(1627460740.916:15): pid=10608 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14011 res=0 errno=0 08:25:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), 0x4) 08:25:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, 0x80, 0x0}, 0x240408c1) 08:25:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x10, 0x30, 0x0, 0x0) 08:25:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 08:25:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "ffab1662adeaf8b6b1bd0e30c0b0699695cf8b0ac8a68fe3b10d30d4bbbf59ca00da1e2149861389c31e3dc0485fb0e803ee5bfdb1864585c75ce647572f62c348a5be56c58cc5f7df290f870738d410"}, 0xd8) 08:25:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@end, @end, @lsrr={0x83, 0x7, 0x0, [@multicast1]}]}}}], 0x20}, 0x0) 08:25:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/252, 0xfc}], 0x1, 0x0, 0x0) lseek(r0, 0x2, 0x0) 08:25:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="2001"], 0x0, 0x1000) 08:25:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x40086602, 0x0) 08:25:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a"], 0x110) 08:25:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40605346, &(0x7f0000000080)) 08:25:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "f520fd4f2ca361057d4edb8783894ed0c073354af36ada67a0324750ff27f3be5639a4696c117892cdfac7cee3ebc7a6c4b0aecb7f3c3f54c946f3b0eea4d3562da8f4c6be155af7f5bb37b25f927e2d"}, 0xd8) 08:25:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x7ff, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x40305839, 0x0) 08:25:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'sit0\x00'}) 08:25:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x110) 08:25:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/252, 0xfc}], 0x1, 0x0, 0x0) lseek(r0, 0x2, 0x0) 08:25:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 08:25:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}, @NLBL_UNLABEL_A_SECCTX={0x4, 0x7, 'system_u:object_r:var_run_t:s0\x00'}]}, 0x48}}, 0x0) 08:25:42 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 08:25:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0xfffffffffffffef5) 08:25:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x110) 08:25:42 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0xc7d, 0x410002) [ 260.087975][T10737] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 08:25:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2f, 0x0, 0x0) 08:25:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0xbb, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xb}, 0x14}}, 0x0) 08:25:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x35, 0x0, 0x0) 08:25:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x110) 08:25:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, 0x0) 08:25:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 08:25:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000002600)) 08:25:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000012, 0x4) 08:25:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[], 0x110) 08:25:42 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x110) 08:25:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f0000000040)=""/42, 0x2a) 08:25:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, 0x0, 0x18) 08:25:42 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 08:25:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[], 0x110) 08:25:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x1000010000, 0x0) 08:25:43 executing program 4: syz_io_uring_setup(0x3f, &(0x7f0000000080)={0x0, 0x27c}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 08:25:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents64(r0, 0x0, 0x18) 08:25:43 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x11, 0x0, 0x0, 0x0) 08:25:43 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x88003, 0x0) 08:25:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[], 0x110) 08:25:43 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 08:25:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x5451, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)=@caif=@dgm, 0x80, &(0x7f0000001680)=[{&(0x7f0000000140)=""/80, 0x50}, {0x0}, {0x0}, {&(0x7f0000000040)=""/57, 0x39}, {&(0x7f00000000c0)=""/44, 0x2c}, {&(0x7f0000001740)=""/122, 0x7a}, {&(0x7f00000001c0)}, {&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x9, &(0x7f00000004c0)=""/53, 0x35}, 0x40) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x64) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x290) socket$inet6_tcp(0xa, 0x1, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, 0xffff, 0x40, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) 08:25:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 08:25:43 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) fcntl$setstatus(r1, 0x4, 0x42c00) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:25:43 executing program 4: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) 08:25:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x110) 08:25:43 executing program 5: syz_io_uring_setup(0x773c, &(0x7f0000000000)={0x0, 0x9247, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:25:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x110) 08:25:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x822, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x13) 08:25:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) writev(r2, 0x0, 0x0) [ 261.476960][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:25:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getpeername$unix(r2, 0x0, &(0x7f00000000c0)) 08:25:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x110) 08:25:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$netlink(r1, 0x0, &(0x7f0000000040)) 08:25:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x8822, 0x0) write$binfmt_script(r0, 0x0, 0x0) 08:25:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) close(r2) 08:25:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) dup3(r0, r2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 08:25:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x822, 0x0) writev(r0, 0x0, 0x0) 08:25:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/devices/system', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, 0x0, 0x0) 08:25:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000"], 0x110) 08:25:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x140, 0x0, 0x0) 08:25:44 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 08:25:44 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) dup3(r1, r0, 0x0) syz_open_pts(r0, 0x0) 08:25:44 executing program 4: pipe2$9p(&(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RVERSION(r0, 0x0, 0x0) 08:25:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101081, 0x0) write$P9_RREAD(r0, 0x0, 0xffffff75) 08:25:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000"], 0x110) 08:25:44 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 08:25:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') read$char_usb(r0, 0x0, 0x0) 08:25:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) 08:25:44 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 08:25:44 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0xfffffd58) write$P9_RWALK(r0, &(0x7f0000000080)={0x9}, 0x9) 08:25:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000"], 0x110) 08:25:44 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 08:25:44 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RXATTRCREATE(r0, 0x0, 0x0) 08:25:44 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)) 08:25:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000"], 0x110) 08:25:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x1}) 08:25:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RMKDIR(r0, 0x0, 0x0) 08:25:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000080)="e2e413db3a") 08:25:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00001b5000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 08:25:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000"], 0x110) 08:25:45 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000340)="8ac475576eb29ebba20a4356f48dbaf7", 0x10}], 0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 08:25:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00001b5000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 08:25:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 08:25:45 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_OPEN(r0, 0x0, 0x4b) 08:25:45 executing program 1: clone(0xc0006300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x400002, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x8807e000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:25:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8914, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @empty}}) 08:25:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000"], 0x110) 08:25:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000080)) 08:25:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000"], 0x110) 08:25:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) 08:25:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, 0x0) 08:25:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:25:46 executing program 2: io_uring_setup(0x2581, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, 0x355}) 08:25:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000"], 0x110) 08:25:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x30) 08:25:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127e, 0xffffffffffffffff) 08:25:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40305828, 0xffffffffffffffff) 08:25:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000000000000"], 0x110) 08:25:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:25:46 executing program 2: socket(0x2b, 0x1, 0xfff) 08:25:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:25:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000580)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 08:25:46 executing program 3: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x1}, 0x0, 0x0) 08:25:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0xfffffffffffffe9e) 08:25:46 executing program 0: socket(0x26, 0x5, 0x3) 08:25:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 264.400228][T10994] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=53 sclass=netlink_tcpdiag_socket pid=10994 comm=syz-executor.5 [ 264.484844][T11002] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=53 sclass=netlink_tcpdiag_socket pid=11002 comm=syz-executor.5 08:25:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00', {0x2, 0x0, @empty}}) 08:25:46 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0xfffffffffffffff8, 0x0) 08:25:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$video(&(0x7f0000000940), 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x1, @vbi}) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) 08:25:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\\]%\xe6\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x1, 0x0) 08:25:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1278, 0xffffffffffffffff) [ 264.680038][T11006] batman_adv: batadv0: Interface deactivated: batadv_slave_0 08:25:47 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 08:25:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 08:25:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127c, 0xffffffffffffffff) 08:25:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000080)) 08:25:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 08:25:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1c00000}, 0x40) 08:25:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x890d, 0x0) 08:25:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 08:25:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x80041285, 0xffffffffffffffff) 08:25:47 executing program 2: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000240)) 08:25:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 08:25:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @loopback}, @rc={0x1f, @fixed}, @xdp, 0x1ff}) 08:25:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg0\x00'}) 08:25:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 08:25:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x7ff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 08:25:48 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000240)) 08:25:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='!%$::\x00', 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:48 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) dup2(r0, r2) 08:25:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x30) 08:25:48 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:25:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x80108906, 0x0) 08:25:48 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000540)={0x0}) 08:25:48 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x2662f, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x6df00500, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}}}}]}, 0x48}}, 0x0) 08:25:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:48 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x1000004, 0x11, r0, 0x10000000) 08:25:48 executing program 4: memfd_create(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0) 08:25:48 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x100000000}) 08:25:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) 08:25:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0xfffffffffffffffe, 0x0) 08:25:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000400)=0x7, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), r0) 08:25:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x10000000) 08:25:49 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) 08:25:49 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 08:25:49 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x4, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:25:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40305839, 0xffffffffffffffff) 08:25:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 08:25:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) 08:25:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 08:25:49 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x4, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:25:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1274, 0xffffffffffffffff) 08:25:49 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 08:25:49 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 08:25:49 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x6}, &(0x7f0000000180)={0x0, 0xea60}) 08:25:49 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x5f5600) 08:25:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 08:25:49 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000340)) 08:25:49 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$nl_generic(0x10, 0x3, 0x10) 08:25:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8}, 0x10) 08:25:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$LOOP_CHANGE_FD(r0, 0x125e, r1) 08:25:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) io_uring_setup(0x2581, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, 0x355}) 08:25:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1263, 0xffffffffffffffff) 08:25:49 executing program 3: syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x800) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, 0x0, 0x0) [ 267.567199][ C0] hrtimer: interrupt took 57329 ns 08:25:49 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$nl_generic(0x10, 0x3, 0x10) 08:25:49 executing program 5: io_uring_setup(0x6018, &(0x7f0000000080)={0x0, 0x0, 0x8}) 08:25:50 executing program 2: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040), 0xa24ac9e9bf4a2b5c) 08:25:50 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0xfffffd58) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43}, 0x43) [ 267.772883][ T37] audit: type=1400 audit(1627460750.017:16): avc: denied { set_context_mgr } for pid=11158 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 08:25:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40305828, 0xffffffffffffffff) 08:25:50 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x1d0, 0xc8, 0x4, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xd0, 0x110, 0x0, {0x0, 0x2000000000000}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 08:25:50 executing program 1: r0 = io_uring_setup(0x44ca, &(0x7f0000001600)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 08:25:50 executing program 4: io_uring_setup(0x44ca, &(0x7f0000001600)={0x0, 0x0, 0x4}) 08:25:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x20000108, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 08:25:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept(r0, 0x0, 0x0) 08:25:50 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/77, 0x4d}, {0x0}], 0x2, 0x0, 0x0) syz_open_dev$vivid(0x0, 0x0, 0x2) 08:25:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/106, 0x6a}], 0x1}, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:25:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000500)={0x0, 0x8}, 0x8) 08:25:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x30) 08:25:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000000)="13", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 08:25:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1269, 0xffffffffffffffff) 08:25:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 08:25:50 executing program 5: socket(0xa, 0x2, 0x3) 08:25:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401070c9, 0xffffffffffffffff) 08:25:51 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x4, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x2c, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:25:51 executing program 1: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 08:25:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @ipx={0x4, 0x0, 0x0, "e2bc7de1b9ff"}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "381e72e41c7d", 0x2}}) [ 269.029410][T11225] x_tables: ip6_tables: RATEEST.0 target: invalid size 32 (kernel) != (user) 12 [ 269.080933][T11228] x_tables: ip6_tables: RATEEST.0 target: invalid size 32 (kernel) != (user) 12 08:25:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x80081270, 0xffffffffffffffff) 08:25:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127d, 0xffffffffffffffff) 08:25:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x38) 08:25:51 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x4, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x2c, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 08:25:51 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f00000000c0)) 08:25:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401070cd, 0xffffffffffffffff) [ 269.279373][T11239] x_tables: ip6_tables: RATEEST.0 target: invalid size 32 (kernel) != (user) 12 08:25:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0), 0x4) 08:25:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002000), 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={r0, 0x0, 0x0, 0x10000}) 08:25:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 08:25:51 executing program 4: io_uring_setup(0x6018, &(0x7f0000000080)={0x0, 0x8037, 0x8}) 08:25:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0x40) 08:25:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 08:25:51 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x8d) 08:25:51 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={r0}) 08:25:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000040601080000000000000000000000000500010007"], 0x1c}}, 0x0) 08:25:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:25:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000040601080000000000000000000000000500010007"], 0x1c}}, 0x0) 08:25:52 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa32}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x206c0200, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}}}}]}, 0x48}}, 0x0) 08:25:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"da5c5764b3163f07dba6cb3dd5ca6e18"}}}}, 0xa0) 08:25:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 08:25:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:52 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 08:25:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:25:52 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x4080, 0x0) 08:25:52 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:52 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000100)) 08:25:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c01, 0xffffffffffffffff) 08:25:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x1d0, 0xc8, 0x4, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x168, 0x1a8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 08:25:52 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:53 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa32}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x206c0200, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}}}}]}, 0x48}}, 0x0) 08:25:53 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a7300a7ca9fef688be4103030303030303030303430399897"], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) sched_setattr(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) 08:25:53 executing program 0: syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, 0x0, 0x0) 08:25:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @ipx={0x4, 0x0, 0x0, "e2bc7de1b9ff"}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "381e72e41c7d"}}) 08:25:53 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x2662f, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x7a000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}}}}]}, 0x48}}, 0x0) 08:25:53 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:53 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) [ 270.977133][T11333] trusted_key: encrypted_key: keylen parameter is missing [ 271.079222][T11338] trusted_key: encrypted_key: keylen parameter is missing 08:25:53 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 08:25:53 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), 0x0, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) 08:25:53 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 08:25:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, 0x0, 0x0) 08:25:53 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x80, 0x0, @local, @empty}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 08:25:53 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x2662f, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x7a000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}}}}]}, 0x48}}, 0x0) 08:25:53 executing program 2: syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) accept4(r0, 0x0, 0x0, 0x0) 08:25:54 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 08:25:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 08:25:54 executing program 2: syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x4a19, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/169, 0xa9}, {0x0}], 0x2) 08:25:54 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:25:54 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, 0x0, 0x0) 08:25:54 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) 08:25:54 executing program 2: syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x98f904, 0x2}) 08:25:54 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x2662f, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x7a000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}}}}]}, 0x48}}, 0x0) 08:25:54 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffd}, {0x0}, {0x0}], 0x9}, 0x0) 08:25:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x301, 0xffffffffffffffff) 08:25:54 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000200)) 08:25:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"2997092be2ae5a82de40d6c22d326d5c"}}}}, 0x90) 08:25:54 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x800) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, 0x0, 0x0) 08:25:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 08:25:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @empty}}) 08:25:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:25:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 08:25:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 08:25:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1262, 0xffffffffffffffff) 08:25:55 executing program 3: open_tree(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r0 = io_uring_setup(0x4a19, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1) 08:25:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0xa) 08:25:55 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) 08:25:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 08:25:55 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 08:25:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401070ca, 0xffffffffffffffff) 08:25:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='!%$::\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:25:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x12) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x1b, 0x4) 08:25:55 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:25:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x0, 0x2}) 08:25:55 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0) 08:25:55 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffffff}) 08:25:55 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:25:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x0, 0x2}) 08:25:55 executing program 3: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 08:25:55 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', 0x0) 08:25:55 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="55d7d0cde115", @local, @val, {@ipv4}}, 0x0) 08:25:55 executing program 0: r0 = shmget(0x1, 0x3000, 0x414, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:25:56 executing program 4: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 08:25:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGETD(r0, 0x4004741a, 0x0) 08:25:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x0, 0x2}) 08:25:56 executing program 1: munmap(&(0x7f00007ff000/0x800000)=nil, 0x800000) 08:25:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:25:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x0) 08:25:56 executing program 3: mkdir(&(0x7f0000001700)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:25:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) fsync(r0) 08:25:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904}) 08:25:56 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 08:25:56 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 08:25:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1277, 0xffffffffffffffff) 08:25:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 08:25:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904}) 08:25:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 08:25:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="57d6fb8aae7e", @local={0xac, 0x14, 0x0}, @broadcast, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 08:25:56 executing program 3: setitimer(0x0, &(0x7f0000000140)={{}, {0x0, 0x7f}}, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x5}, {0x7}}, &(0x7f0000000080)) 08:25:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x98f904}) 08:25:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 08:25:56 executing program 5: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 08:25:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 08:25:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xfb) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:25:57 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @broadcast, @val, {@ipv6}}, 0x0) 08:25:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@dev, @in6=@remote}, {0x0, 0x0, 0xff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec}}, 0xe4) 08:25:57 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000740), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x10, r0, 0x0) 08:25:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 08:25:57 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 08:25:57 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 08:25:57 executing program 3: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/6) 08:25:57 executing program 2: open$dir(&(0x7f00000004c0)='./file0\x00', 0x8a22, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 08:25:57 executing program 5: pipe2(&(0x7f0000000880), 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 08:25:57 executing program 1: shmget(0x1, 0x2000, 0x3a0, &(0x7f0000ffd000/0x2000)=nil) 08:25:57 executing program 1: semget$private(0x0, 0x0, 0x63) semget$private(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x20) semget$private(0x0, 0x0, 0x100) r1 = semget(0x2, 0x2, 0x80) semctl$GETALL(r1, 0x0, 0x6, &(0x7f0000000000)=""/6) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000040)=""/40) 08:25:57 executing program 0: open$dir(&(0x7f00000004c0)='./file0\x00', 0x8a22, 0x0) 08:25:57 executing program 3: socket(0x2, 0x1, 0x6) 08:25:57 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 08:25:57 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 08:25:57 executing program 4: pipe2(&(0x7f0000000880)={0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 08:25:57 executing program 2: r0 = getpgrp(0x0) setpgid(0x0, r0) 08:25:57 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0xda458a5739a92dfa) chdir(&(0x7f00000000c0)='./file0\x00') 08:25:57 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) flock(r1, 0x1) 08:25:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 08:25:57 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="abf922cb02c0", @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @empty, "", @empty, "f17bfc9ff6dc3e83baf90bc030b3a40c"}}}}, 0x0) 08:25:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001480), &(0x7f00000014c0)=0xc) 08:25:57 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 08:25:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 08:25:58 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 08:25:58 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) 08:25:58 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:25:58 executing program 4: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsync(r0) 08:25:58 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @random="7f1d67cccb11"}, 0x0) 08:25:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000240)=[{r0, 0x9c}], 0x1, 0x9) 08:25:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) 08:25:58 executing program 3: setitimer(0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffff6c4}}, 0x0) 08:25:58 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 08:25:58 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000100)={@broadcast, @random="1797a967b244", @val, {@ipv4}}, 0x0) 08:25:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 08:25:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="dd6221905e43", @val, {@ipv6}}, 0x0) 08:25:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x5) 08:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fcntl$dupfd(r1, 0x0, r1) 08:25:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @broadcast, @val, {@ipv6}}, 0x0) 08:25:58 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x94edbac8b81977a1, 0x0) 08:25:58 executing program 3: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:25:58 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 08:25:58 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = geteuid() fchown(r0, r1, 0xffffffffffffffff) 08:25:58 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/53, 0x35) 08:25:58 executing program 5: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0xa, r1) 08:25:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f00000004c0)='u', 0x1}], 0x3}, 0x0) 08:25:58 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'nr0\x00'}) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r2, 0x200, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4048040) syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001580), 0xffffffffffffffff) 08:25:58 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x22040) 08:25:59 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 08:25:59 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_setup(0x2ecf, &(0x7f00000004c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000540), 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880), 0x220004, 0x0) memfd_create(&(0x7f0000000a40)='\xaa\xaa\xaa\xaa\xaa', 0x0) 08:25:59 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, '\x00', @ptr}}) 08:25:59 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:25:59 executing program 3: syz_io_uring_setup(0x2ecf, &(0x7f00000004c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, 0x0, 0x0) 08:25:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) 08:25:59 executing program 5: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000680)) 08:25:59 executing program 2: syz_io_uring_setup(0x2c68, &(0x7f0000000a00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000a80), 0x0) syz_io_uring_setup(0xf43, &(0x7f0000000300), &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 08:25:59 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$vivid(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) syz_io_uring_setup(0x2ecf, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x268}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 08:25:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b80)={'vcan0\x00'}) 08:25:59 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 08:25:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 08:25:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{}, {}, {0x0, 0x8e}]}}) 08:25:59 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 08:25:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 08:25:59 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000700), 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, 0x0) 08:25:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x200000d5) 08:25:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x4048040) syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0), 0xffffffffffffffff) 08:25:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 08:25:59 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) write$dsp(r0, &(0x7f0000000080)="bb", 0x1) 08:25:59 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 08:25:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 08:25:59 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0), 0x10) 08:25:59 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000440), 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000640)={0x0, 0x0, 0x0, {0x0, @sdr}}) 08:26:00 executing program 1: syz_mount_image$hfs(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)={[{@file_umask}]}) [ 277.720376][T11712] loop0: detected capacity change from 0 to 264192 08:26:00 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) 08:26:00 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000c80)=[{0x0}, {&(0x7f00000008c0)=""/84, 0x54}], 0x2, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:26:00 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000340), 0x4) 08:26:00 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4efd0f34b8748b49, 0x10, 0xffffffffffffffff, 0x0) [ 277.990238][T11724] hfs: can't find a HFS filesystem on dev loop1 [ 278.012493][T11728] loop2: detected capacity change from 0 to 264192 08:26:00 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 278.066015][T11724] hfs: can't find a HFS filesystem on dev loop1 [ 278.110955][T11728] loop2: p1 < > p2 p3 < p5 p6 > p4 08:26:00 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',fscontext=', @ANYBLOB="ec33383eabbb07f0bd460a50fd2c636f6e74657874"]) [ 278.163638][T11728] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 278.202094][T11728] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 278.517659][ T4901] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 278.827610][ T4901] usb 4-1: Using ep0 maxpacket: 8 [ 278.988127][ T4901] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 279.025366][ T4901] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 279.083535][ T4901] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 279.279488][ T4901] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 279.302019][ T4901] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.326922][ T4901] usb 4-1: Product: syz [ 279.341534][ T4901] usb 4-1: Manufacturer: syz [ 279.346389][ T4901] usb 4-1: SerialNumber: syz [ 279.728364][ T4901] usb 4-1: 0:2 : does not exist [ 279.819125][ T4901] usb 4-1: USB disconnect, device number 2 08:26:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:26:02 executing program 4: io_setup(0x1a9, &(0x7f0000000000)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006300), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f0000000240)={0x0, 0x0, 0x2, 0x7, 0x0, r1, 0x0}]) 08:26:02 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "a45151570d1e6bc252383ec7f1338829836ebba4ce2c0019536bbad6cd73bb10d26dfd20911b286f393290213fd4a3e532d1082f24b20af5c20d7af8ce2c4188"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "a45151570d1e6bc252383ec7f1338829836ebba4ce2c0019536bbad6cd73bb10d26dfd20911b286f393290213fd4a3e532d1082f24b20af5c20d7af8ce2c4188"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 08:26:02 executing program 0: fork() fork() waitid(0x0, 0x0, 0x0, 0x9, 0x0) 08:26:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)) 08:26:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') io_setup(0x7, &(0x7f0000000040)=0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006300), 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x4000000}]) 08:26:03 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4040, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) fchownat(r0, &(0x7f0000000040)='\x00', 0x0, 0xee01, 0x1000) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000006280)={0x60, 0xffffffffffffffda, 0x0, {{0x9, 0x0, 0x0, 0x7fffffff, 0x4000000000, 0x0, 0x40, 0x3}}}, 0x60) 08:26:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 08:26:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 08:26:03 executing program 4: unshare(0x2020000) unshare(0x40000000) 08:26:03 executing program 3: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{}, {}, {r0, 0x4}], 0x3, 0x0) 08:26:03 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) mknod(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) [ 280.903729][ T37] audit: type=1800 audit(1627460763.148:17): pid=11805 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=14168 res=0 errno=0 08:26:03 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000880)={{}, {0x0, 0x989680}}, 0x0) [ 280.975573][ T37] audit: type=1800 audit(1627460763.148:18): pid=11805 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=14168 res=0 errno=0 08:26:03 executing program 2: r0 = socket(0xa, 0x3, 0x5) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) 08:26:03 executing program 0: syz_usb_connect$uac1(0x2, 0x8b, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x10}, [@mixer_unit={0x5}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x3f, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x230, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f0000000040)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) 08:26:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 08:26:03 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 08:26:03 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x5572d997540815de, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29}, 0x29) 08:26:03 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 08:26:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)) 08:26:03 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:26:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r1, 0x0) 08:26:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) [ 281.527535][ T9761] usb 1-1: new full-speed USB device number 2 using dummy_hcd 08:26:03 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x2, 0x0, 0x0) 08:26:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "a1f87b0a46763d4518b5494904341e87aed16557e06a67d9f3c676932668e97e5de0fa35a5d7182ea90f9d92cdeecaa107edc49d02fa7e6f8df70538925e3acc"}, 0x48, r0) 08:26:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 281.898108][ T9761] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 281.923708][ T9761] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 281.945240][ T9761] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 282.187901][ T9761] usb 1-1: string descriptor 0 read error: -22 [ 282.197000][ T9761] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.229568][ T9761] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.300722][ T9761] usb 1-1: 0:2 : does not exist 08:26:04 executing program 0: bpf$BPF_PROG_QUERY(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:26:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000280)=@raw=[@generic, @initr0, @generic, @ldst, @generic, @map_val], &(0x7f00000002c0)='syzkaller\x00', 0x20, 0x8a, &(0x7f0000000300)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:04 executing program 3: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000340)="f891199874a760c459f2180de61cb1786155aeb2fdaddbaf94dd5a1b2c34964198", 0x21}, {&(0x7f0000000500)="61ad3164359325ac5e7562cee00e03a7a8f92d1f6c782e80dc6d5217b4977eab0efd5e93e88010fa5a9100b9ca52711b0205c308fd79e12a69b55a6657acf728938db565655d73e895a65cf1584c30a29bdb6c498e0c66bd156668e5b8417199ff67f3067d71b6a295b963681769400abfa75274dbde505401cc5959549aa7e72f8dac50c8f15285d38701fef51cbeb26794f389ae31e9d85db7a3513df9677b4503631d5088b73a509deec8728ce070d3a100d9f3a2cb727cd71f79ec90ef743034b67829a4befac6bc4715df519531ac875be73b6f29ac1e49edf73d8a7671555b7f7cd1e82960899c4f4fde34eea326f53db5eea1b513278cf4abca5f52a71f598801e9d565b76e8b5874118413c5a55dbe5fe16364233a0677a5b04704e2d9bfadf599cc5655bb12054f736bd25f54b1b341f660e5bdb08c9f98f20227258f573855682508345875eeeb5522bfe2365f24ced0990c05bfbac07c986b059db92d24aac5dbc9de2cc36b8447a348cfda33cb82830b766a194bf80881a48957d31145751afd1a8155d869788ad0f6e51ad5adb0f3b88cad600ab6057d58b5773e7e71f816d4d65041b64d0c19b8521822192ae5ee993ad46fab33a62693ec5db83767b721f6c2c5cf83c4b2f72eb66cc42cacbcea0f0054487339c1329e63bfb0c3c0e61dd3e623a4087bd5e85e66fa9ac1f863598701d93a8708887cc35405c52e3060ff0f45dfbd5d71131d5779b73c4ec66c9eeb0a07660fc34945ea3e8213a77c7b102d2cff5e3496256d8cbf0546295dffdc62b46e82efd0fc05e91ba0d4371d267328e9d4ca18d1b01dd8044e20602e9b54a014716766a2d6e5cacb219068c45961f5466a7b2289a08b9c13ae96e64c9123f35ca64b7edb1f1cc64e57cd38c7b3029306d1fc1904c35af2c08c5c961943effc278436b03fc02582f88a73d03a130d66a02253bdfb0f51aefb5152abc700047c91ecb6aa9b054e8b52517f151fa757a53bcf8dd2134a0f679dac050bac4396724ac39129dd194c9f15e6f9717d75ad3c95d4dc49722edef150ca53a44d6e1807ab43db475ab8ce4fdaacfefede48eb11c2527629507b155d3428a7c6082402ca82c1b7ddd75da40dccaaecf3c6ef115de5d0c4ad25a39bda1beb096e8fb7eb39da4b484b2bd3afe4fd1560c5a52ee806c33d0ad13faf30f38d429512ed0cc8283c1060bec49b0f707f23a7a8611871b95783fcbfdbb35af890707f4ec7a6bdc6198071f2c839e88f7eed6d44dce65d794918b851cd4e8bee26a2088079bd13e851b75d9bb2f6c6811850e494ec8268f8307ff9259c95e3e5642fea989e0bac196c60dc133a947b574cb57f77568ddbce5bbeaf212fe3a8975a2c844b98a3b3ce0f551a86db95ef99be71be4a80c640b0f4a09cfaa268e9438530bba622702e3ae9f6de934ff08793688f49c49c6442ef57edf9285473712068fcc528e3cde125e532fdaacf760e02bbec5f0f7e291ac59051457c8fcf8b5b7991d798afb1ff11b22e44fd6f5841fe99ccafc955ac8bd15d7e54c420143216df98d65828ffb6eadffdc4135abc7285f85370c672ec1b0d08f96ed2d1e1f28928bc726e1500037bc1bd92c009209d997aa318fbcad7d3eac577b4071735c6a894c517ca44b84911e7cc08894dd238a68efad926a6ece6fdbc1bcf2e4bcfcecacf38b0123040237d6998e69cfb815fae06f598aff20000f284e78265b4c6308e05e39ccc0879803874a73d8b414baaf6ee27644cfe9a37ba9f0b6e1e4a3587af251a07d78e70c267342a50dcbbc7ebe1cef800f6ba30d6ce5c3db4daa2a09e83e5bb3a11c4a1e0d4db0d98952da2fec371e712e5d03b721df5730511f5dfdeacaec0f70b52149c6488217a2395dc6ea1417203540e5ded95e68e78b62c4d4991c9ed70fc376db3361438c5ae7def640cc2dd96b5a11410783c5626148e7019a6ada01979ea75b79dcebfd7462f76eebf3414af385e265de84b856bb863a4fab9858411a7b2b511ad360ec3e0dbc71ac3bdf58abdf92cbe0c4ff29e47387dc6c5e8240cc6326f15220d1dd994c95b404eee77e1122aa1fa7b006657c14f567af01f85435f55afc71a72f5d94a9f9d56af7c732778b266f2ca502df80ad9cc3ad099f7a8de0912828871fda6211410b6a0ff09aff45af668f3e72e50ec719eac5010b9919f016649432f3950ef6f1df8ea386432919ea06f3b938b2fc878d63959f0f632aa898309817210fae0a6e4789d1d6c0b78d192c59005241c1d8b7e20f3d2fd1925c43c97d78cc521c7a7b3e1b22112b10d607a5d0b240e611a22ef0fcc0988067a82833af6aa3a00f68b9d72d4930daf98a2053a47ef143c6615bbd168500bad5fea5d380f179083da11a4a29486344d66543e866f2b8ad2e3f50dddf95c934eb3bdb0169e0a1406f803aa03bf1859eb7fb34e7c1d1c7cefab75bce5680a61e5f6122d1dbc38932660e2edeff49337810d3728998c9127fdf0806545eb74933d6c31fc77da9658b645dd1173c9ca731d4fcbf00f3fa4412bf2f0e3db86d8b01ce0357d73d28bceca4b6ed14cb345a86883a00259ce2ab29f05b5a0acfdcdd5303b0a1ed8e4e3d016711423cd288155423144c03da98de12f44152e949eb7254499e994fafabb5600d7e47760efecd2f4d3559b0bf41440a0c3684537c66d5c2376ae414f3819bda38fbd21b281b41b6dd6b6f5a0306aaf4bf6d56a4920958a1901ac3f6ac2696a37d142845d13da535fbbbcd8f31e9e8f46af285a366c81f63185d408759ba7f1394fd2591a9fd6f349efc7ce2853f4302995681d51b05f32d2d6f46bec4bddf3c21f21647b197cba9a431d70166941a44b8905dca77479a5df33c249d6cf9a5408d8b89a2902e1ff513798f008c7cd34a0eec3a4d75beed73950bee0121d5d7ed5f54e3131cafdbac247812ff87338e3901aa1e8c16c398808bd32671cccc403fc3ea20c4f2871f54de3a1fce92911dbdbf03d4ef3662029334c43c748aea634024355cbce93a867199f8f5287e2280b42727691c771a87d71f53a9fde3a2d652f0fe160306f2ba0edc1171e7de2c449851c65f67aa377e7c5f65abf771240648ff1da4e07668da003ea9472cf6fe78687c35063772f11f47924f754af7fe3c057ed63090d587e33049200311399a9090c5b3ee2262328dd6dcb7202c4d38df526b532dbf2e4be0ecb75db2fb2db5f195ad8daf3cdcc24291984a155802ef9c47f5d2ea8712da9c60b337249b8025a6d38fde6959385962fb20ee7af8e12dbd32da499c663f0b5d957ed9e3afd2f994c294bb233993c2be3b1d5759feb31075e44720891dd55a4ba9640e6ccf4adf3c1f47da4e7f7c4bcaf617edf19d77f82c820b902b118bed93e79fe3c5206edf0d126f3273152a744c5474e1d032412b0f356b143c3450d1a100011f7936d09eccc6ae5af8d5efe445bdbf7e0f00260b2dbba993f321ffcf8ba180ab6976904f46fa9a51f6fedbe8bd23aec7f8f6c8bc5e85d6c3ab152640105c7cec00248c4c08384bf339acf7ab4a2a9b2d4506a2d564d98c97cf163db3f95b423c113322e83d8ebfc1f7cfb876fd71077b545f11c4596eb9c5c3806a71f84e5d55c94741fbd4074a7b76514f224db4ce03be7e560f393bc0b5701356a78e01f7adc10028343056996c1ea77c32388af4b588a86db225c6c4bb02d4c16f6c526ce458c082dd653e8494fb00656fa83ee5989bc9c8e02fc9aac17cdead8c30de6fa6fe8e0a4b422b7e45dd90c0695138e37df4f70636bc5c7742459fb4f61060cc97e15775df6410ef899052f7e9522ce3378145f310de90a0df2ffb6cff4923f7df4c919143b8ecbf8e833993f262b065cd2ff460f38f6b3fe70ee039526a571ca3e06719596085ad4fd0122fae273fb026e9e3d752af093651f640afb1aa163c1d052322e76dc6afdbff794dac2058c0ee33826729313cac64a27e2892872c2a5ea85b5d9a2cd593c00d368179c98a8dc290c1457df142dd7b0c5bd9325286d4d124f808f69ffeefbed7e255d47e6ab917ca0e490796aba9c71b3ce35d1eefe8a7b0b66e5f47c34463e7dfa713f0f4ac724c5ba02f255b017f1c0deaf1d06b660a342bef6fc3bfa8042ab528108761bceaafdfbbc78e1c650aac0cac2dfed002d72dd7e09b0941179a8bd95273213db816869477ebb3ab31789765ad3392c63b5ff6cc253f30166aff5e9c4727e56111f97cb499bdc5c47cda900f1727d9f2a43afd8ec37e15ee9da2fc295475b6df38ecd63192289edb99e97430f3c0be284f395dba8294195d543f37e634f57f69944b1d2b2e5093176aa30dff48d94db0f43a64c3c1ae23cb8ea3537e66e5c635f413456107ac1003993ed52386a1c636768df72d0d4db63d46172803f7135cfda419d7c7cd7dd02c86bed505964f3fb0a6da5aecf67696566da186d3b3e0ce266b3d06c27ab7ce019907f442519f524e5a65c98e4784266fc687c06b2028a6ae6f24788a3b289b94651827815cb6127f0f8dfad813ec2e278873b2183ed4b8e3859b7f8b8a1661ce0c1a7f5d38ced59e2210d71971dd1a48303c790cc55572785ec729bfbc54f8dae7e7cdfc28880655080077870fdbe9340a4a7b60687850bd709921f3c57fca8d30d342b12f74d673672a445c00f6398e553a4c6c2a45eda16fd07f50db5134ca2c743a94e57e196748d0ecbe7ee73d5295eddc91e1ab99b37e143ed5c7510953b29d839cd0c13cd2d9e47a6eba7831cd437950f4c1add1865d5071ce7fac46fc9f3c67c7b59139990ab93d0abf2b347008863822a1b697f0aeda5cb21627a332bb001faf764b0ce8750388546ca79d51c1a64e75cc1b29e010fb270f0c48c703ead2d3999d82bf8b7f841c8180db278b433cfa7d55db10db96c98c33dfaa87c7ee93b0a5655db4919b3641dddac1e9a631e3ea166139c372106e7c7738a7381bb75c3a53fea5b0d87282f3192f700490ef129cf61cafe9c33fa7e0235e9df84e4eb657179e674863849e61029edec0d227bcbca52450a29e99edbecc37c4917af6fcafe9afbd0c28f156ac94800b779fb97b1071cccadf3b60b595866c34bbba2d35fce3c9bbae3dee6ba2f243dd4fa706aec6e802879075cfb0160c974943dba6b7aa44c58fd620bfbb1b046298f9ab2bc7229cbd250acdd427e46b5b4232af13067580fbff679c3b03ae2e5039f331e61e7e76953c70f10bca6490007cab269096c9c5179251a07e0818245cc2860d1b02d6cabcea7063a5475bd9ff50f7ae4a283290bc959bc7a5e1b682aa65f0e5696577648633842fde9208cc95a8d382be36364bb5c3881dd7d9fcc3fb5f070e9387b76a8ca544100cfb0d3e31bb0469b90693f9ac3f1ef9412a7ff41f7cb580c1f0ce95ec474ade0f0419eb28f09cdcfc9719f563f9eec4af61073099520cd1a77ff9654f12256ae01b1668e988e66f8787774909d32fe73bd83c95525568c5f49896656c2a791ed7005f78720e6a708a496fe65ce8fb0790040c26f2c0c7a905e323c49ab32146012f0bf6559763262f566c081ad69c43aec0d6535298a4d88cefa8672c95a2e5b069d9657f599da5cf79ab4f37d20f4ae576292f083239ee9ff19b9b72f918bf00ffd697d093bf154982da9c6bf6738b1ce2420b0533c0f034824ae44754963a920293dcba5da8bbf57914edaf832c092356f6756422fa9528fcac0256efb39918fee8f90cc252f1d1672144ed3c30b3a4197c9e0959465796b383e9d4cd0ab5c2dd6e5faea7349414729633f3a0d8e", 0x1000, 0x80000000}], 0x204a090, &(0x7f0000001580)={[{@noflush_merge}], [{@subj_type={'subj_type', 0x3d, 'rootmode'}}]}) 08:26:04 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x400c6615, 0x0) 08:26:04 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006300), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) 08:26:04 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x29c1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29}, 0x8800000) [ 282.544559][ T9761] usb 1-1: USB disconnect, device number 2 [ 282.668264][T11905] loop3: detected capacity change from 0 to 264192 08:26:05 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 08:26:05 executing program 4: io_setup(0x1a9, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006300), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="25de4f20516b72b254", 0x9}]) 08:26:05 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000023c0), &(0x7f0000002f80)={'syz', 0x3}, &(0x7f0000002fc0)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffd) [ 282.805370][T11905] loop3: detected capacity change from 0 to 264192 08:26:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 08:26:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000100)) 08:26:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "a45151570d1e6bc252383ec7f1338829836ebba4ce2c0019536bbad6cd73bb10d26dfd20911b286f393290213fd4a3e532d1082f24b20af5c20d7af8ce2c4188"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "a45151570d1e6bc252383ec7f1338829836ebba4ce2c0019536bbad6cd73bb10d26dfd20911b286f393290213fd4a3e532d1082f24b20af5c20d7af8ce2c4188"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$unlink(0x9, 0x0, r0) 08:26:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)) 08:26:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, 0x0, 0x0) 08:26:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:05 executing program 2: r0 = epoll_create1(0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000006}) 08:26:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x7}, 0x40) [ 283.401889][ T37] audit: type=1400 audit(1627460765.648:19): avc: denied { block_suspend } for pid=11941 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 08:26:05 executing program 5: r0 = fsopen(&(0x7f00000004c0)='debugfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 08:26:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:05 executing program 3: syz_mount_image$fuse(&(0x7f00000023c0), &(0x7f0000002400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x2c, 'system_u'}}]}}) 08:26:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x43a}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0x34}}, 0x0) 08:26:05 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x20b42, 0x0) 08:26:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') read$FUSE(r0, 0x0, 0x2) [ 283.668258][T11963] fuse: Bad value for 'fd' 08:26:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)="b6964f927ee98045bbab6a55fd6d0326c1f35ffec997bfc69c693d4cef20f484888b5491b7539ab89b5bafb365644c90f51af8a5001aa06026cd897d60350934b8fa28e24b738d8b92db8b019454289c5a56978b52c31484a85859f1949e4f8605e33cac936d16fb9b29521b3eb7fe2e020255a0cc4a44016d186d5f0979ee7663ab0d38b2d00acdd9f09b807af08acac7f669105fd8d5049bf34cf0dbcb1670b640be6d68309a64e8bb9d669dba41895fb2b4ae", 0xb4}, {&(0x7f0000000100)="1c6b7222038bd729375d31eca239d98798caf8e3d27f6ce17a94d3b7ecad516e7235b90c87233127133379e671aeeb91f6fcfa290d10b30bb740dc01022fd6cd9fab57645ceb7c64fa588486a383134e830be8feb83888f56748df1745a42883f708fd78b2042c92cd57c051bd47df3343ca8229bc4598d1e844233da71ee70bf01c422087db662efe99905d5c79d41f938e5a7463ac4c086fcf8a6905a4aa2cb6b859330bbbe907c7003f3d2c52e1", 0xaf}, {&(0x7f00000001c0)="66636a94e503f3a2e143b8e61fc245976af22ecd7c91ad8c6deabb154ee915e20b2f6f9f9ca87163d36fba98a72abcb0ca237f8d9abe44c617acf1cdd371dfe2fc8b54ee264ac6137025247459ef729cb038bfaafc1cd52574b533c50df3d2632556f77401bb0272fc53d39a1f4acd7973a8d914f2502224fc8eb0e91e9677db738f1fc78b45e904d9ad110092f386287a4fa316f55c1460b5bf7ffbf379aa27b97701544e53355ffd9cd84c9a9347833bf5ef537643a1b35bd7987f5f95c0aeef24317c249d35122d84e1183142", 0xce}, {&(0x7f0000004b80)="1ef4616990dafa6e0b995ea1eee5dce54b0507838ea0995af1d02f7f750642b677d17000eebbc301be051f1de7ef25efe76223ae3079bf0fc9bb603d07c412a71eed0cb3528a88698c7ef773fa0c81d75da1461d5792190c86c78512ead5b5ae10e26c8990a5a9d0616b8bb6ba2d2632bc983bccb8d33537189b5ea2feb4e2581a373bee20f33dad4fa9501cb9918b558a9befcb7677a92a1fd77a14817e0a0e61ead1845f7063771eae803505a3a4ed24be15f422c99ebd17188d0cee88bf22326b28646aeadefcfb2ac24715", 0xcd}, {&(0x7f0000000400)="db41c5e1ed5d587fbbc714637a2bab10e41d4abc02d87e86b0664ba0d6b1d3325d3f660e755b34f1d8756a4884eaeed1cb7aba774763a337d1aff89e32cca9283f86110fdad1ff18a96cdbfc9de266fd4d454938d0c76a02db12263cdd041eb38b5d05faefffc6d8489d1d64c20f721df8e5dbd5b35d0b8d66890c1d85e6f85671a016c8f8eb5b71aeafbc9e91e11771f4a0c2cdf9bec117a51725e18cbff4493c6a57cf35dcad18a0ebd4915b6559dceb16cc4788a1db7d3858d88bf5df356627819ba68205f7305031ec0903d853d1ecf48e1e98f30856b68cc23629d0681ff16c1a4124", 0xe5}, {&(0x7f0000000e40)="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", 0xa9e}], 0x6}}], 0x1, 0x0) 08:26:05 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "ce58d2c66c341ae0b7c7429206088b4884f6fbb1e77a9fa2ca783136d91d0b9c89dc280cf729de708e03a4bd5a7dd94b3b9a047290c6d972e9fb5fad34f3f57c"}, 0x48, 0xfffffffffffffffb) [ 283.698783][T11963] fuse: Bad value for 'fd' 08:26:06 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x1a, 0x0, 0x0, 0x0, 0x0) 08:26:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@generic={0x1}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:06 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0506617, 0x0) 08:26:06 executing program 0: timer_create(0x9, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, r0+10000000}}, &(0x7f00000002c0)) 08:26:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0xf4240, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x5, &(0x7f0000001300)=ANY=[@ANYBLOB="181000000104000000000009"], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:06 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0xffff}, {&(0x7f0000000500)="61ad3164359325ac5e7562cee00e03a7a8f92d1f6c782e80dc6d5217b4977eab0efd5e93e88010fa5a9100b9ca52711b0205c308fd79e12a69b55a6657acf728938db565655d73e895a65cf1584c30a29bdb6c498e0c66bd156668e5b8417199ff67f3067d71b6a295b963681769400abfa75274dbde505401cc5959549aa7e72f8dac50c8f15285d38701fef51cbeb26794f389ae31e9d85db7a3513df9677b4503631d5088b73a509deec8728ce070d3a100d9f3a2cb727cd71f79ec90ef743034b67829a4befac6bc4715df519531ac875be73b6f29ac1e49edf73d8a7671555b7f7cd1e82960899c4f4fde34eea326f53db5eea1b513278cf4abca5f52a71f598801e9d565b76e8b5874118413c5a55dbe5fe16364233a0677a5b04704e2d9bfadf599cc5655bb12054f736bd25f54b1b341f660e5bdb08c9f98f20227258f573855682508345875eeeb5522bfe2365f24ced0990c05bfbac07c986b059db92d24aac5dbc9de2cc36b8447a348cfda33cb82830b766a194bf80881a48957d31145751afd1a8155d869788ad0f6e51ad5adb0f3b88cad600ab6057d58b5773e7e71f816d4d65041b64d0c19b8521822192ae5ee993ad46fab33a62693ec5db83767b721f6c2c5cf83c4b2f72eb66cc42cacbcea0f0054487339c1329e63bfb0c3c0e61dd3e623a4087bd5e85e66fa9ac1f863598701d93a8708887cc35405c52e3060ff0f45dfbd5d71131d5779b73c4ec66c9eeb0a07660fc34945ea3e8213a77c7b102d2cff5e3496256d8cbf0546295dffdc62b46e82efd0fc05e91ba0d4371d267328e9d4ca18d1b01dd8044e20602e9b54a014716766a2d6e5cacb219068c45961f5466a7b2289a08b9c13ae96e64c9123f35ca64b7edb1f1cc64e57cd38c7b3029306d1fc1904c35af2c08c5c961943effc278436b03fc02582f88a73d03a130d66a02253bdfb0f51aefb5152abc700047c91ecb6aa9b054e8b52517f151fa757a53bcf8dd2134a0f679dac050bac4396724ac39129dd194c9f15e6f9717d75ad3c95d4dc49722edef150ca53a44d6e1807ab43db475ab8ce4fdaacfefede48eb11c2527629507b155d3428a7c6082402ca82c1b7ddd75da40dccaaecf3c6ef115de5d0c4ad25a39bda1beb096e8fb7eb39da4b484b2bd3afe4fd1560c5a52ee806c33d0ad13faf30f38d429512ed0cc8283c1060bec49b0f707f23a7a8611871b95783fcbfdbb35af890707f4ec7a6bdc6198071f2c839e88f7eed6d44dce65d794918b851cd4e8bee26a2088079bd13e851b75d9bb2f6c6811850e494ec8268f8307ff9259c95e3e5642fea989e0bac196c60dc133a947b574cb57f77568ddbce5bbeaf212fe3a8975a2c844b98a3b3ce0f551a86db95ef99be71be4a80c640b0f4a09cfaa268e9438530bba622702e3ae9f6de934ff08793688f49c49c6442ef57edf9285473712068fcc528e3cde125e532fdaacf760e02bbec5f0f7e291ac59051457c8fcf8b5b7991d798afb1ff11b22e44fd6f5841fe99ccafc955ac8bd15d7e54c420143216df98d65828ffb6eadffdc4135abc7285f85370c672ec1b0d08f96ed2d1e1f28928bc726e1500037bc1bd92c009209d997aa318fbcad7d3eac577b4071735c6a894c517ca44b84911e7cc08894dd238a68efad926a6ece6fdbc1bcf2e4bcfcecacf38b0123040237d6998e69cfb815fae06f598aff20000f284e78265b4c6308e05e39ccc0879803874a73d8b414baaf6ee27644cfe9a37ba9f0b6e1e4a3587af251a07d78e70c267342a50dcbbc7ebe1cef800f6ba30d6ce5c3db4daa2a09e83e5bb3a11c4a1e0d4db0d98952da2fec371e712e5d03b721df5730511f5dfdeacaec0f70b52149c6488217a2395dc6ea1417203540e5ded95e68e78b62c4d4991c9ed70fc376db3361438c5ae7def640cc2dd96b5a11410783c5626148e7019a6ada01979ea75b79dcebfd7462f76eebf3414af385e265de84b856bb863a4fab9858411a7b2b511ad360ec3e0dbc71ac3bdf58abdf92cbe0c4ff29e47387dc6c5e8240cc6326f15220d1dd994c95b404eee77e1122aa1fa7b006657c14f567af01f85435f55afc71a72f5d94a9f9d56af7c732778b266f2ca502df80ad9cc3ad099f7a8de0912828871fda6211410b6a0ff09aff45af668f3e72e50ec719eac5010b9919f016649432f3950ef6f1df8ea386432919ea06f3b938b2fc878d63959f0f632aa898309817210fae0a6e4789d1d6c0b78d192c59005241c1d8b7e20f3d2fd1925c43c97d78cc521c7a7b3e1b22112b10d607a5d0b240e611a22ef0fcc0988067a82833af6aa3a00f68b9d72d4930daf98a2053a47ef143c6615bbd168500bad5fea5d380f179083da11a4a29486344d66543e866f2b8ad2e3f50dddf95c934eb3bdb0169e0a1406f803aa03bf1859eb7fb34e7c1d1c7cefab75bce5680a61e5f6122d1dbc38932660e2edeff49337810d3728998c9127fdf0806545eb74933d6c31fc77da9658b645dd1173c9ca731d4fcbf00f3fa4412bf2f0e3db86d8b01ce0357d73d28bceca4b6ed14cb345a86883a00259ce2ab29f05b5a0acfdcdd5303b0a1ed8e4e3d016711423cd288155423144c03da98de12f44152e949eb7254499e994fafabb5600d7e47760efecd2f4d3559b0bf41440a0c3684537c66d5c2376ae414f3819bda38fbd21b281b41b6dd6b6f5a0306aaf4bf6d56a4920958a1901ac3f6ac2696a37d142845d13da535fbbbcd8f31e9e8f46af285a366c81f63185d408759ba7f1394fd2591a9fd6f349efc7ce2853f4302995681d51b05f32d2d6f46bec4bddf3c21f21647b197cba9a431d70166941a44b8905dca77479a5df33c249d6cf9a5408d8b89a2902e1ff513798f008c7cd34a0eec3a4d75beed73950bee0121d5d7ed5f54e3131cafdbac247812ff87338e3901aa1e8c16c398808bd32671cccc403fc3ea20c4f2871f54de3a1fce92911dbdbf03d4ef3662029334c43c748aea634024355cbce93a867199f8f5287e2280b42727691c771a87d71f53a9fde3a2d652f0fe160306f2ba0edc1171e7de2c449851c65f67aa377e7c5f65abf771240648ff1da4e07668da003ea9472cf6fe78687c35063772f11f47924f754af7fe3c057ed63090d587e33049200311399a9090c5b3ee2262328dd6dcb7202c4d38df526b532dbf2e4be0ecb75db2fb2db5f195ad8daf3cdcc24291984a155802ef9c47f5d2ea8712da9c60b337249b8025a6d38fde6959385962fb20ee7af8e12dbd32da499c663f0b5d957ed9e3afd2f994c294bb233993c2be3b1d5759feb31075e44720891dd55a4ba9640e6ccf4adf3c1f47da4e7f7c4bcaf617edf19d77f82c820b902b118bed93e79fe3c5206edf0d126f3273152a744c5474e1d032412b0f356b143c3450d1a100011f7936d09eccc6ae5af8d5efe445bdbf7e0f00260b2dbba993f321ffcf8ba180ab6976904f46fa9a51f6fedbe8bd23aec7f8f6c8bc5e85d6c3ab152640105c7cec00248c4c08384bf339acf7ab4a2a9b2d4506a2d564d98c97cf163db3f95b423c113322e83d8ebfc1f7cfb876fd71077b545f11c4596eb9c5c3806a71f84e5d55c94741fbd4074a7b76514f224db4ce03be7e560f393bc0b5701356a78e01f7adc10028343056996c1ea77c32388af4b588a86db225c6c4bb02d4c16f6c526ce458c082dd653e8494fb00656fa83ee5989bc9c8e02fc9aac17cdead8c30de6fa6fe8e0a4b422b7e45dd90c0695138e37df4f70636bc5c7742459fb4f61060cc97e15775df6410ef899052f7e9522ce3378145f310de90a0df2ffb6cff4923f7df4c919143b8ecbf8e833993f262b065cd2ff460f38f6b3fe70ee039526a571ca3e06719596085ad4fd0122fae273fb026e9e3d752af093651f640afb1aa163c1d052322e76dc6afdbff794dac2058c0ee33826729313cac64a27e2892872c2a5ea85b5d9a2cd593c00d368179c98a8dc290c1457df142dd7b0c5bd9325286d4d124f808f69ffeefbed7e255d47e6ab917ca0e490796aba9c71b3ce35d1eefe8a7b0b66e5f47c34463e7dfa713f0f4ac724c5ba02f255b017f1c0deaf1d06b660a342bef6fc3bfa8042ab528108761bceaafdfbbc78e1c650aac0cac2dfed002d72dd7e09b0941179a8bd95273213db816869477ebb3ab31789765ad3392c63b5ff6cc253f30166aff5e9c4727e56111f97cb499bdc5c47cda900f1727d9f2a43afd8ec37e15ee9da2fc295475b6df38ecd63192289edb99e97430f3c0be284f395dba8294195d543f37e634f57f69944b1d2b2e5093176aa30dff48d94db0f43a64c3c1ae23cb8ea3537e66e5c635f413456107ac1003993ed52386a1c636768df72d0d4db63d46172803f7135cfda419d7c7cd7dd02c86bed505964f3fb0a6da5aecf67696566da186d3b3e0ce266b3d06c27ab7ce019907f442519f524e5a65c98e4784266fc687c06b2028a6ae6f24788a3b289b94651827815cb6127f0f8dfad813ec2e278873b2183ed4b8e3859b7f8b8a1661ce0c1a7f5d38ced59e2210d71971dd1a48303c790cc55572785ec729bfbc54f8dae7e7cdfc28880655080077870fdbe9340a4a7b60687850bd709921f3c57fca8d30d342b12f74d673672a445c00f6398e553a4c6c2a45eda16fd07f50db5134ca2c743a94e57e196748d0ecbe7ee73d5295eddc91e1ab99b37e143ed5c7510953b29d839cd0c13cd2d9e47a6eba7831cd437950f4c1add1865d5071ce7fac46fc9f3c67c7b59139990ab93d0abf2b347008863822a1b697f0aeda5cb21627a332bb001faf764b0ce8750388546ca79d51c1a64e75cc1b29e010fb270f0c48c703ead2d3999d82bf8b7f841c8180db278b433cfa7d55db10db96c98c33dfaa87c7ee93b0a5655db4919b3641dddac1e9a631e3ea166139c372106e7c7738a7381bb75c3a53fea5b0d87282f3192f700490ef129cf61cafe9c33fa7e0235e9df84e4eb657179e674863849e61029edec0d227bcbca52450a29e99edbecc37c4917af6fcafe9afbd0c28f156ac94800b779fb97b1071cccadf3b60b595866c34bbba2d35fce3c9bbae3dee6ba2f243dd4fa706aec6e802879075cfb0160c974943dba6b7aa44c58fd620bfbb1b046298f9ab2bc7229cbd250acdd427e46b5b4232af13067580fbff679c3b03ae2e5039f331e61e7e76953c70f10bca6490007cab269096c9c5179251a07e0818245cc2860d1b02d6cabcea7063a5475bd9ff50f7ae4a283290bc959bc7a5e1b682aa65f0e5696577648633842fde9208cc95a8d382be36364bb5c3881dd7d9fcc3fb5f070e9387b76a8ca544100cfb0d3e31bb0469b90693f9ac3f1ef9412a7ff41f7cb580c1f0ce95ec474ade0f0419eb28f09cdcfc9719f563f9eec4af61073099520cd1a77ff9654f12256ae01b1668e988e66f8787774909d32fe73bd83c95525568c5f49896656c2a791ed7005f78720e6a708a496fe65ce8fb0790040c26f2c0c7a905e323c49ab32146012f0bf6559763262f566c081ad69c43aec0d6535298a4d88cefa8672c95a2e5b069d9657f599da5cf79ab4f37d20f4ae576292f083239ee9ff19b9b72f918bf00ffd697d093bf154982da9c6bf6738b1ce2420b0533c0f034824ae44754963a920293dcba5da8bbf57914edaf832c092356f6756422fa9528fcac0256efb39918fee8f90cc252f1d1672144ed3c30b3a4197c9e0959465796b383e9d4cd0ab5c2dd6e5faea7349414729633f3a0d8e", 0x1000}], 0x0, 0x0) 08:26:06 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 08:26:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 08:26:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000040)=0xe, 0x4) [ 284.210368][T11991] loop4: detected capacity change from 0 to 255 08:26:06 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 08:26:06 executing program 2: syz_mount_image$fuse(&(0x7f00000021c0), &(0x7f0000002200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@subj_role}, {@permit_directio}, {@fscontext={'fscontext', 0x22, 'user_u'}}]}}) 08:26:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) read$rfkill(r0, 0x0, 0x0) [ 284.365089][T11991] loop4: detected capacity change from 0 to 255 08:26:06 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x1}) 08:26:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x2d}, 0x30) [ 284.473123][T12005] fuse: Bad value for 'fd' [ 284.514695][T12005] fuse: Bad value for 'fd' 08:26:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x17, 0x0, &(0x7f00000000c0)) 08:26:06 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x8, 0x0, 0xfffffffb, 0x0, 0x0) 08:26:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0xfffffffffffffeee) 08:26:06 executing program 5: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) 08:26:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 08:26:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 08:26:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000bc0)={&(0x7f0000006640)=@l2tp={0x2, 0x0, @private}, 0x80, 0x0, 0x1f00, &(0x7f0000009680)=""/4103, 0x1007}, 0x0) 08:26:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') io_setup(0x7, &(0x7f0000000040)=0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006300), 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 08:26:07 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) 08:26:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x63, 0x0, &(0x7f00000000c0)) 08:26:07 executing program 4: unshare(0x2020000) unshare(0x20000) 08:26:07 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10a9c1, 0x1bb86bcdafea18e2) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29}, 0x29) 08:26:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {}, 0x0, {0x2, 0x0, @empty}, 'veth0_virt_wifi\x00'}) 08:26:07 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18}, 0x18}}, 0x0) 08:26:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x6, 0x61, 0x0, &(0x7f00000000c0)) 08:26:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) 08:26:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc4}, &(0x7f0000000340)={0x0, "f784a99776e0b083ab0df5bdddfbb25171669afbcec0c50746189873a39800cf609a23662fb3edf337b3196d342ec7fbff175134bf8b4d7a837ae64c67ea9ee0"}, 0x48, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 08:26:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_mtu}) 08:26:07 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "a45151570d1e6bc252383ec7f1338829836ebba4ce2c0019536bbad6cd73bb10d26dfd20911b286f393290213fd4a3e532d1082f24b20af5c20d7af8ce2c4188"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 08:26:07 executing program 1: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='i', 0x1, 0xfffffffffffffffc) 08:26:07 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3}}]}}}]}}]}}, 0x0) 08:26:07 executing program 3: syz_mount_image$f2fs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 08:26:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, 0x0, 0x300) 08:26:07 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 08:26:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x208, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'dummy0\x00', 'syzkaller1\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netpci0\x00', 'lo\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, "11a2"}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 08:26:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000001000)) 08:26:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0x2) 08:26:08 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 08:26:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) [ 285.818777][T12071] x_tables: duplicate underflow at hook 3 08:26:08 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 285.887176][ T26] usb 3-1: new high-speed USB device number 2 using dummy_hcd 08:26:08 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 08:26:08 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000640)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, &(0x7f0000000080)) [ 286.127158][ T26] usb 3-1: Using ep0 maxpacket: 8 [ 286.247761][ T26] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 286.427084][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 286.445372][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.455289][ T26] usb 3-1: Product: syz [ 286.467188][ T26] usb 3-1: Manufacturer: syz [ 286.471814][ T26] usb 3-1: SerialNumber: syz [ 286.513430][T12060] raw-gadget gadget: fail, usb_ep_enable returned -22 08:26:09 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) [ 286.784098][ T26] usb 3-1: USB disconnect, device number 2 08:26:09 executing program 0: pselect6(0x40, &(0x7f0000002700), &(0x7f0000002740)={0x6}, 0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)={[0x8]}, 0x8}) 08:26:09 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_user}]}) 08:26:09 executing program 1: getrusage(0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:26:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:09 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10a9c1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29}, 0x29) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) 08:26:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2c}, 0x1, 0x0, 0x107a}, 0x0) 08:26:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 08:26:09 executing program 4: timer_create(0x9, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000640), 0x0) 08:26:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000480)) 08:26:09 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x3fc}}, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x101}}, &(0x7f0000000080)) 08:26:09 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0, 0x48}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffb) 08:26:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_CSUM_MODE={0x5}}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_METRICS={0x4}, @RTA_PRIORITY={0x8}]}, 0x44}}, 0x0) [ 287.202558][ T9761] usb 2-1: new high-speed USB device number 2 using dummy_hcd 08:26:09 executing program 4: mount$tmpfs(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 08:26:09 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 08:26:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x78) [ 287.467048][ T9761] usb 2-1: Using ep0 maxpacket: 8 [ 287.587836][ T9761] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 287.596575][ T9761] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 287.609575][ T9761] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 287.777976][ T9761] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 287.791731][ T9761] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.805487][ T9761] usb 2-1: Product: syz [ 287.814787][ T9761] usb 2-1: Manufacturer: syz [ 287.821140][ T9761] usb 2-1: SerialNumber: syz 08:26:10 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000040)) 08:26:10 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:26:10 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x3, &(0x7f0000000140), 0x8) 08:26:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x319}, 0x40) 08:26:10 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001140)) timer_getoverrun(0x0) 08:26:10 executing program 4: lchown(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) [ 288.167186][ T9761] usb 2-1: 0:2 : does not exist 08:26:10 executing program 3: pipe(0x0) pipe(&(0x7f00000000c0)) 08:26:10 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:26:10 executing program 5: poll(0x0, 0x0, 0xe5) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 288.260015][ T9761] usb 2-1: USB disconnect, device number 2 08:26:10 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 08:26:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f0ae1bb8677e687266f4f394cb5876b8a909ad9c9e132556c03fda70def92dd2439c221bbc787e5aa040abd91005bae49fa9f0c73ca7a6f37381f28b236b13e4", "0fbddb178cd2e41c0c45df1af1b8529130b9cd2b161580b9c1b2ab84fcfb3eb24747f78ba8c69a4b403736c18b3a88b96bf964cd71b4103aee059cbb86f32ec6", "8efcc3fe092209cad070bc87dd9f81fbe9f0bc00526cc65bde5bd66282719cf8"}) 08:26:10 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10141) 08:26:10 executing program 3: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), r0) 08:26:10 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 08:26:10 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x218a81, 0x0) 08:26:10 executing program 1: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x8, 0x0, 0x0) 08:26:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 08:26:11 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x3) 08:26:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)='fS', 0x2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 08:26:11 executing program 5: r0 = socket(0x25, 0x1, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 08:26:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x40086602, &(0x7f00000000c0)) 08:26:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc02ac7317d5decf7, 0x0) 08:26:11 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:26:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 08:26:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 08:26:11 executing program 1: syz_mount_image$jfs(&(0x7f00000003c0), &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='nointegrity']) [ 289.418632][T12267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=514 sclass=netlink_route_socket pid=12267 comm=syz-executor.2 [ 289.457454][T12269] Mount JFS Failure: -22 08:26:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:26:11 executing program 5: r0 = socket(0x25, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) [ 289.473359][T12269] jfs_mount failed w/return code = -22 08:26:11 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x44) 08:26:11 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) [ 289.568573][T12269] Mount JFS Failure: -22 [ 289.573025][T12269] jfs_mount failed w/return code = -22 08:26:14 executing program 1: r0 = socket$inet6(0x2, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 08:26:14 executing program 3: syz_mount_image$qnx6(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000a80)={[{'/sys/kernel/debug/binder/failed_transaction_log\x00'}]}) 08:26:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000400)) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000240)='\x00!', 0x2}], 0x1, 0x0, 0x0) 08:26:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 08:26:14 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:26:14 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) ftruncate(r1, 0x1) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp, @l2tp={0x2, 0x0, @private}, @can, 0x3f}) [ 291.931466][ T37] audit: type=1400 audit(1627460774.178:20): avc: denied { create } for pid=12298 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 292.014205][T12305] qnx6: invalid mount options. 08:26:14 executing program 2: r0 = socket(0xa, 0x3, 0x5) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 08:26:14 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000440), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 08:26:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 292.105656][T12305] qnx6: invalid mount options. 08:26:14 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f00000005c0)) 08:26:14 executing program 4: socketpair(0x29, 0x5, 0x0, &(0x7f0000000380)) 08:26:14 executing program 2: syz_mount_image$qnx6(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000940)="0c11c5db958b4bee8476d394fd9e66bd39871bc595a0f467", 0x18, 0xa}, {&(0x7f0000000980)="5a2bd8a18f0daf078a90f1eae2cb5eff7db5a600c887f42df606ddeaf8f49b92d6b1ab1dc948248fc61f94107e983767434a345ffa6f417ae0b5c6088e46ba0409563dfa0cb1aaf84c8ec25c69dfb5f885e94e5d8a2e5f531aa7e11f4b0400d365903c6b24", 0x65, 0x1000}], 0x0, &(0x7f0000000a80)={[{'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {']'}, {}, {}], [{@dont_appraise}]}) 08:26:14 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000004c00)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 08:26:14 executing program 1: syz_mount_image$qnx6(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000a80)={[], [{@dont_appraise}]}) 08:26:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0xc0044dff, &(0x7f00000000c0)) [ 292.356425][T12333] loop2: detected capacity change from 0 to 16 08:26:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, 0x0) 08:26:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) [ 292.464201][T12333] loop2: detected capacity change from 0 to 16 [ 292.562092][T12346] qnx6: invalid mount options. 08:26:14 executing program 2: syz_mount_image$qnx6(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x8, &(0x7f0000000800)) 08:26:14 executing program 0: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{0x0, 0x0, 0x5}, {&(0x7f0000000440)='\"', 0x1}], 0x20, &(0x7f00000005c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@sbsector={'sbsector', 0x3d, 0x9}}, {@hide}], [{@audit}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@audit}, {@obj_role={'obj_role', 0x3d, 'cramfs\x00'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@dont_appraise}, {@fowner_eq}]}) 08:26:14 executing program 5: syz_mount_image$qnx6(0x0, &(0x7f0000000900)='./file0\x00', 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000940)="0c11c5db958b4bee8476d394fd9e66bd39871bc595a0f467dc274b", 0x1b, 0xa}, {&(0x7f0000000980)="5a2bd8a18f0daf078a90f1eae2cb5eff7db5a600c887f42df606ddeaf8f49b92d6b1ab1dc948248fc61f94107e983767434a345ffa6f417ae0b5c6088e46ba0409563dfa0cb1aaf84c8ec25c69dfb5f885e94e5d8a2e5f531aa7e11f4b0400d365903c6b248b984d6708557b16390f08df78cc00a7c2f29c3201fc329294fc6f03a7ef43824bac15a5b8792726fa300ed1da2fdadbdb3eef738efe07a7176f13d84a061fdeb55aa4070d390d75502d1f73c8c24b5c9d4caa69", 0xb9, 0x1000}], 0x0, &(0x7f0000000a80)={[{'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {']'}, {'bond_slave_0\x00'}, {}, {}], [{@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x37, 0x34, 0x35, 0x0, 0x39, 0x38, 0x36], 0x2d, [0x65, 0x36, 0x34, 0x65], 0x2d, [0x63, 0x66, 0x39, 0x32], 0x2d, [0x62, 0x36, 0x32, 0x34], 0x2d, [0x33, 0x0, 0x63, 0x30, 0x37, 0x30, 0x64]}}}]}) 08:26:14 executing program 4: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$qnx6(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000940)="0c11c5db958b4bee8476d394fd9e66bd39871bc595a0f467dc274b", 0x1b, 0xa}, {&(0x7f0000000980)="5a2bd8a18f0daf078a90f1eae2cb5eff7db5a600c887f42df606ddeaf8f49b92d6b1ab1dc948248fc61f94107e983767434a345ffa6f417ae0b5c6088e46ba0409563dfa0cb1aaf84c8ec25c69dfb5f885e94e5d8a2e5f531aa7e11f4b", 0x5d, 0x1000}], 0x1020, &(0x7f0000000a80)={[{'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {']'}, {'bond_slave_0\x00'}, {}, {}], [{@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x37, 0x34, 0x35, 0x66, 0x39, 0x38, 0x36], 0x2d, [0x65, 0x36, 0x34, 0x65], 0x2d, [0x63, 0x66, 0x39, 0x32], 0x2d, [0x62, 0x36, 0x32, 0x34], 0x2d, [0x33, 0x34, 0x63, 0x30, 0x37, 0x30, 0x64]}}}]}) [ 292.666441][T12346] qnx6: invalid mount options. 08:26:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {0x3}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 08:26:15 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001bc0), 0x301000, 0x0) syz_io_uring_setup(0x673d, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) [ 292.770475][T12359] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 292.788597][T12364] loop5: detected capacity change from 0 to 16 [ 292.801470][T12359] qnx6: wrong signature (magic) in superblock #1. [ 292.823095][T12366] loop4: detected capacity change from 0 to 16 [ 292.831441][T12359] qnx6: unable to read the first superblock [ 292.897666][T12364] loop5: detected capacity change from 0 to 16 [ 292.923005][T12359] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 08:26:15 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) syz_mount_image$qnx6(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x1000, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000940)="0c11c5db958b4bee8476d394fd9e66bd39871bc595a0f467dc274b", 0x1b, 0xa}, {&(0x7f0000000980)="5a2bd8a18f0daf078a90f1eae2cb5eff7db5a600c887f42df606ddeaf8f49b92d6b1ab1dc948248fc61f94107e983767434a345ffa6f417ae0b5c6088e46ba0409563dfa0cb1aaf84c8ec25c69dfb5f885e94e5d8a2e5f531aa7e11f4b0400d365903c6b248b984d6708557b16390f08df78cc00a7c2f29c3201fc329294fc6f03a7ef43824bac15a5b8792726fa300ed1da2fdadbdb3eef738efe07a7176f13d84a061fdeb55aa4070d390d75502d1f73c8c24b5c9d4caa69", 0xb9, 0x1000}], 0x1020, &(0x7f0000000a80)={[{'/sys/kernel/debug/binder/failed_transaction_log\x00'}, {']'}, {'bond_slave_0\x00'}, {}, {}], [{@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x37, 0x34, 0x35, 0x66, 0x39, 0x38, 0x36], 0x2d, [0x65, 0x36, 0x34, 0x65], 0x2d, [0x63, 0x66, 0x39, 0x32], 0x2d, [0x62, 0x36, 0x32, 0x34], 0x2d, [0x33, 0x34, 0x63, 0x30, 0x37, 0x30, 0x64]}}}]}) socket$inet_udp(0x2, 0x2, 0x0) 08:26:15 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 08:26:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) [ 292.972365][T12359] qnx6: wrong signature (magic) in superblock #1. [ 293.006109][T12359] qnx6: unable to read the first superblock 08:26:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653076bae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x12) 08:26:15 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000001300)=0xf4240) 08:26:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c00, 0x0) [ 293.092493][T12384] loop0: detected capacity change from 0 to 16 08:26:15 executing program 3: r0 = socket(0x25, 0x1, 0x0) connect$can_j1939(r0, &(0x7f0000001180), 0x18) [ 293.208583][T12393] loop0: detected capacity change from 0 to 16 08:26:15 executing program 4: ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086602, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, "fe105400"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x557, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x1b, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a82629d"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "56991c17"}) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x63471) write$hidraw(r2, &(0x7f0000000080)="80", 0x1) syz_usb_disconnect(r1) 08:26:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0xf) 08:26:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 08:26:15 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 08:26:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "5261571e34ac"}, @ax25={0x3, @bcast, 0x8}}) 08:26:15 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x401c5820, &(0x7f00000000c0)) [ 293.525522][T12419] nft_compat: unsupported protocol 0 08:26:15 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) 08:26:15 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) [ 293.696896][ T9633] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 293.791750][T12431] new mount options do not match the existing superblock, will be ignored [ 293.997667][ T9633] usb 5-1: too many configurations: 87, using maximum allowed: 8 [ 294.887822][ T9633] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 294.920047][ T9633] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.968211][ T9633] usb 5-1: Product: syz [ 294.984319][ T9633] usb 5-1: Manufacturer: syz [ 295.000335][ T9633] usb 5-1: SerialNumber: syz [ 295.099432][ T9633] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 295.846958][ T9633] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 08:26:18 executing program 5: select(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x0) 08:26:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3) 08:26:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="3f0000000004", @val, {@ipv4}}, 0x0) 08:26:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000680)=@in6, &(0x7f00000006c0)=0x1c) [ 296.257138][ T9633] usb 5-1: ath9k_htc: Invalid TX pipe: 0 [ 296.262936][ T9633] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 296.463004][ T4901] usb 5-1: USB disconnect, device number 2 [ 296.473783][ T9633] ath9k_htc: Failed to initialize the device [ 296.503463][ T4901] usb 5-1: ath9k_htc: USB layer deinitialized 08:26:19 executing program 4: ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086602, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, "fe105400"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x557, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x1b, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a82629d"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "56991c17"}) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x63471) write$hidraw(r2, &(0x7f0000000080)="80", 0x1) syz_usb_disconnect(r1) 08:26:19 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 08:26:19 executing program 0: open$dir(0x0, 0x400205, 0x0) 08:26:19 executing program 2: select(0x40, &(0x7f0000000040)={0x1ff}, &(0x7f0000000080)={0x7}, &(0x7f0000000140)={0x2}, &(0x7f0000000180)={0x509c68fa}) 08:26:19 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random="3f0000000004", @val, {@ipv4}}, 0x0) 08:26:19 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x2000000, 0x0) 08:26:19 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="3f0000000004", @val, {@ipv4}}, 0x0) 08:26:19 executing program 2: socketpair(0x1, 0x0, 0x3, 0x0) 08:26:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="3f0000000004", @val, {@ipv4}}, 0x0) 08:26:19 executing program 5: select(0x40, &(0x7f0000000040)={0x1ff}, 0x0, &(0x7f0000000140)={0x2}, &(0x7f0000000180)={0x509c68fa}) 08:26:19 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @random="3f0000000004", @val, {@ipv4}}, 0x0) 08:26:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), 0x1c) sendto$inet(r0, &(0x7f0000000040)='1', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) [ 297.896800][ T9761] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 298.177566][ T9761] usb 5-1: too many configurations: 87, using maximum allowed: 8 [ 298.976766][ T9761] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 298.985845][ T9761] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.995614][ T9761] usb 5-1: Product: syz [ 299.001052][ T9761] usb 5-1: Manufacturer: syz [ 299.005669][ T9761] usb 5-1: SerialNumber: syz [ 299.049169][ T9761] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 299.616766][ T9761] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 300.066895][ T9761] usb 5-1: ath9k_htc: Invalid TX pipe: 0 [ 300.072616][ T9761] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 300.285728][ T9633] usb 5-1: USB disconnect, device number 3 [ 300.289508][ T9761] ath9k_htc: Failed to initialize the device [ 300.305681][ T9633] usb 5-1: ath9k_htc: USB layer deinitialized 08:26:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 08:26:23 executing program 2: syz_emit_ethernet(0x44, &(0x7f0000000000)={@local, @random="3f0000000004", @val, {@ipv4}}, 0x0) 08:26:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0xff1}], 0x2}, 0x0) 08:26:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x2) 08:26:23 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @random="3f0000000004", @val, {@ipv4}}, 0x0) 08:26:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000240)="6c8a5ac8404ef342ac03121597394c79dd06136a2c0fba65313ff527cdab7b2b205d6b3d", 0x24) 08:26:23 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {r0}}, 0x0) 08:26:23 executing program 2: mq_open(&(0x7f0000000340)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59#`\xac\x9e~\x89\xb2\"-\x14GIP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x', 0x3f, 0x0, 0x0) 08:26:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 08:26:23 executing program 5: r0 = fork() openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 08:26:23 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 08:26:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) 08:26:23 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000500)) 08:26:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:26:23 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRES16=r0], 0xd3) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) 08:26:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 08:26:23 executing program 4: socket(0x0, 0xb, 0x0) 08:26:23 executing program 5: r0 = fork() openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 08:26:23 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe0208010001080008001100fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:26:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) [ 301.665242][ C1] sd 0:0:1:0: [sg0] tag#5729 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 301.675763][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB: Test Unit Ready [ 301.682395][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.692027][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.701742][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.711370][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.721019][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.730667][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.740311][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.750050][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:26:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc) [ 301.759860][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.769515][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.779164][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.788819][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.793197][T12579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.798473][ C1] sd 0:0:1:0: [sg0] tag#5729 CDB[c0]: 00 00 00 00 00 00 00 00 08:26:24 executing program 0: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)=""/31, 0x1f}], 0x2, 0x3c, 0x0) 08:26:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 08:26:24 executing program 5: r0 = fork() openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 08:26:24 executing program 2: socketpair(0x3b, 0x0, 0x0, &(0x7f0000000000)) 08:26:24 executing program 4: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 302.054510][ C1] sd 0:0:1:0: [sg0] tag#5730 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 302.065042][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB: Test Unit Ready [ 302.071543][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.081279][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.091012][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.100642][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.110284][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.119925][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.130524][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.140590][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.150255][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.160236][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.169888][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.179724][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.189368][ C1] sd 0:0:1:0: [sg0] tag#5730 CDB[c0]: 00 00 00 00 00 00 00 00 08:26:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/162, 0xa2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=@mpls_getnetconf={0x44, 0x52, 0x0, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x44}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xc00}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 08:26:24 executing program 1: socket(0x22, 0x0, 0x8) 08:26:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 08:26:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) [ 302.969228][T12614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:26:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x12d}, @void, @val={0xc}}}}, 0x28}}, 0x0) 08:26:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @loopback}}) 08:26:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 08:26:25 executing program 5: r0 = fork() openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 08:26:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) 08:26:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 08:26:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 08:26:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:26:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3b}]}, 0x30}}, 0x0) 08:26:25 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) 08:26:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) 08:26:25 executing program 5: r0 = fork() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 08:26:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x10001}, 0x8) 08:26:25 executing program 1: socket(0x2, 0x2, 0x3) 08:26:25 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, 0x0) 08:26:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 08:26:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 08:26:25 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) 08:26:25 executing program 5: r0 = fork() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 08:26:26 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)) [ 303.770206][T12667] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 08:26:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 08:26:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) [ 303.846735][T12671] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 08:26:26 executing program 5: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4}, 0x0) 08:26:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x57}}]}, 0x34}}, 0x0) 08:26:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 08:26:26 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 08:26:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x10e, 0xb, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x24000000}, 0x24000005) 08:26:26 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) 08:26:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) 08:26:26 executing program 5: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4}, 0x0) 08:26:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/100, &(0x7f0000000000)=0x64) 08:26:26 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 08:26:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 08:26:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x401c5820, 0x0) 08:26:26 executing program 5: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x4}, 0x0) 08:26:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', 0x0}) 08:26:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 08:26:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x90) 08:26:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 08:26:27 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0xa5a1]}, 0x8}) 08:26:27 executing program 5: fork() timer_create(0x0, 0x0, 0x0) 08:26:27 executing program 4: getitimer(0x6, 0x0) 08:26:27 executing program 4: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rseq(0x0, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a240)={0xfffffffffffffffa, [], 0x6, "da682d06920690"}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) 08:26:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200007) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdf, &(0x7f0000000100), &(0x7f0000000000)=0x4) 08:26:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x74, 0x0, &(0x7f000095dffc)=0x8) 08:26:27 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001200)="426fc2f4adacbc1e138a023da0c6b7545f67ebcb11d5e836ec626bb52569621a155c22bc33625d62c39e94", 0x2b}, {&(0x7f0000001240)}, {&(0x7f0000001280)="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", 0xf84}], 0x3}}], 0x1, 0x20000000) 08:26:27 executing program 5: fork() timer_create(0x0, 0x0, 0x0) 08:26:27 executing program 3: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0xafef}, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 08:26:27 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00000000c0)=""/27) dup2(r1, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x110, r0, 0x81b86000) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) syz_io_uring_setup(0x2de1, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000040)) [ 305.465510][ T37] audit: type=1400 audit(1627460787.709:21): avc: denied { name_bind } for pid=12741 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 08:26:27 executing program 2: socketpair(0x0, 0xb, 0x0, &(0x7f0000000080)) 08:26:27 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) 08:26:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 08:26:27 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x40001, 0x0) read$snapshot(r0, 0x0, 0x0) [ 305.605181][ T37] audit: type=1400 audit(1627460787.719:22): avc: denied { node_bind } for pid=12741 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 305.675737][ C0] sd 0:0:1:0: [sg0] tag#5731 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 305.686356][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB: Test Unit Ready [ 305.692888][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.702537][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.712526][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.722133][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.732187][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.741881][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.751486][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.761124][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:26:28 executing program 5: fork() timer_create(0x0, 0x0, 0x0) [ 305.770754][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.780364][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.783558][ T37] audit: type=1400 audit(1627460787.719:23): avc: denied { name_connect } for pid=12741 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 305.789999][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.790030][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.790054][ C0] sd 0:0:1:0: [sg0] tag#5731 CDB[c0]: 00 00 00 00 00 00 00 00 08:26:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 08:26:28 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 08:26:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf1ab9d"}, 0x0, 0x0, @planes=0x0}) 08:26:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f0000000040)) 08:26:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/191, 0xbf}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/162, 0xa2}}], 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@mpls_getnetconf={0x44, 0x52, 0x0, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x44}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xc00}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 08:26:28 executing program 5: r0 = fork() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, @tid=r0}, 0x0) 08:26:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2}, &(0x7f0000000180)=0x14) 08:26:28 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) shutdown(r0, 0x0) 08:26:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 08:26:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:26:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)) 08:26:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 08:26:28 executing program 2: r0 = syz_io_uring_setup(0x150, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, {0x41a0}}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)) 08:26:28 executing program 5: r0 = fork() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, @tid=r0}, 0x0) 08:26:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) [ 306.672859][T12800] ------------[ cut here ]------------ [ 306.680141][T12800] WARNING: CPU: 1 PID: 12800 at fs/io_uring.c:1546 io_poll_double_wake+0x4fb/0x760 [ 306.689551][T12800] Modules linked in: [ 306.693450][T12800] CPU: 1 PID: 12800 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 306.702222][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.712281][T12800] RIP: 0010:io_poll_double_wake+0x4fb/0x760 [ 306.718197][T12800] Code: 13 dc ff f0 41 ff 4c 24 5c 0f 94 c3 31 ff 89 de e8 fa 5d 96 ff 84 db b8 01 00 00 00 0f 84 6f fc ff ff 89 04 24 e8 35 56 96 ff <0f> 0b 8b 04 24 e9 5d fc ff ff e8 26 56 96 ff 4c 89 e5 e9 a1 fb ff [ 306.738092][T12800] RSP: 0018:ffffc9000ce0fb50 EFLAGS: 00010016 [ 306.744172][T12800] RAX: 000000000000b3f7 RBX: 0000000000000001 RCX: ffffc9000deff000 [ 306.752151][T12800] RDX: 0000000000040000 RSI: ffffffff81de6a9b RDI: 0000000000000003 [ 306.760129][T12800] RBP: ffff888033d9a45c R08: 0000000000000001 R09: 0000000000000001 [ 306.768110][T12800] R10: ffffffff81de6a86 R11: 0000000000000000 R12: ffff888033d9a400 [ 306.776099][T12800] R13: 0000000000000000 R14: ffff888033d9a430 R15: ffff88801d5fde20 [ 306.784428][T12800] FS: 00007f386e064700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 306.793553][T12800] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 306.800236][T12800] CR2: 0000001b2be25000 CR3: 0000000012388000 CR4: 00000000001506e0 [ 306.808217][T12800] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 306.816279][T12800] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 306.824352][T12800] Call Trace: [ 306.827633][T12800] __wake_up_common+0x147/0x650 [ 306.832508][T12800] __wake_up_common_lock+0xd0/0x130 [ 306.837727][T12800] ? __wake_up_common+0x650/0x650 [ 306.842781][T12800] ? kmem_cache_alloc_trace+0x1fd/0x480 [ 306.848338][T12800] tty_ldisc_lock+0x55/0xb0 [ 306.852853][T12800] tty_set_ldisc+0x8e/0x680 [ 306.857370][T12800] tty_ioctl+0xa8b/0x1600 [ 306.861709][T12800] ? tty_lookup_driver+0x550/0x550 [ 306.866834][T12800] ? selinux_file_ioctl+0x424/0x5d0 [ 306.872043][T12800] ? selinux_file_ioctl+0x10f/0x5d0 [ 306.877261][T12800] ? selinux_inode_getsecctx+0x90/0x90 [ 306.882820][T12800] ? __fget_files+0x23d/0x3e0 [ 306.887773][T12800] ? security_file_ioctl+0x5c/0xb0 [ 306.892913][T12800] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 306.899165][T12800] ? tty_lookup_driver+0x550/0x550 [ 306.904286][T12800] __x64_sys_ioctl+0x193/0x200 [ 306.909199][T12800] do_syscall_64+0x35/0xb0 [ 306.913680][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.919587][T12800] RIP: 0033:0x4665e9 [ 306.923552][T12800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 306.943167][T12800] RSP: 002b:00007f386e064188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.951596][T12800] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 306.959576][T12800] RDX: 0000000020000240 RSI: 0000000000005423 RDI: 0000000000000005 [ 306.967812][T12800] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 306.975789][T12800] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 306.983765][T12800] R13: 00007ffc4c09e46f R14: 00007f386e064300 R15: 0000000000022000 [ 306.991834][T12800] Kernel panic - not syncing: panic_on_warn set ... [ 306.998597][T12800] CPU: 1 PID: 12800 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 307.007462][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.017547][T12800] Call Trace: [ 307.020830][T12800] dump_stack_lvl+0xcd/0x134 [ 307.025434][T12800] panic+0x306/0x73d [ 307.029338][T12800] ? __warn_printk+0xf3/0xf3 [ 307.034369][T12800] ? __warn.cold+0x1a/0x44 [ 307.038962][T12800] ? io_poll_double_wake+0x4fb/0x760 [ 307.044267][T12800] __warn.cold+0x35/0x44 [ 307.048514][T12800] ? io_poll_double_wake+0x4fb/0x760 [ 307.053816][T12800] report_bug+0x1bd/0x210 [ 307.058157][T12800] handle_bug+0x3c/0x60 [ 307.062326][T12800] exc_invalid_op+0x14/0x40 [ 307.067064][T12800] asm_exc_invalid_op+0x12/0x20 [ 307.072190][T12800] RIP: 0010:io_poll_double_wake+0x4fb/0x760 [ 307.078106][T12800] Code: 13 dc ff f0 41 ff 4c 24 5c 0f 94 c3 31 ff 89 de e8 fa 5d 96 ff 84 db b8 01 00 00 00 0f 84 6f fc ff ff 89 04 24 e8 35 56 96 ff <0f> 0b 8b 04 24 e9 5d fc ff ff e8 26 56 96 ff 4c 89 e5 e9 a1 fb ff [ 307.097811][T12800] RSP: 0018:ffffc9000ce0fb50 EFLAGS: 00010016 [ 307.104098][T12800] RAX: 000000000000b3f7 RBX: 0000000000000001 RCX: ffffc9000deff000 [ 307.112091][T12800] RDX: 0000000000040000 RSI: ffffffff81de6a9b RDI: 0000000000000003 [ 307.120076][T12800] RBP: ffff888033d9a45c R08: 0000000000000001 R09: 0000000000000001 [ 307.128229][T12800] R10: ffffffff81de6a86 R11: 0000000000000000 R12: ffff888033d9a400 [ 307.136212][T12800] R13: 0000000000000000 R14: ffff888033d9a430 R15: ffff88801d5fde20 [ 307.144189][T12800] ? io_poll_double_wake+0x4e6/0x760 [ 307.149487][T12800] ? io_poll_double_wake+0x4fb/0x760 [ 307.154786][T12800] __wake_up_common+0x147/0x650 [ 307.159651][T12800] __wake_up_common_lock+0xd0/0x130 [ 307.164861][T12800] ? __wake_up_common+0x650/0x650 [ 307.169896][T12800] ? kmem_cache_alloc_trace+0x1fd/0x480 [ 307.175453][T12800] tty_ldisc_lock+0x55/0xb0 [ 307.179970][T12800] tty_set_ldisc+0x8e/0x680 [ 307.184597][T12800] tty_ioctl+0xa8b/0x1600 [ 307.189053][T12800] ? tty_lookup_driver+0x550/0x550 [ 307.194189][T12800] ? selinux_file_ioctl+0x424/0x5d0 [ 307.200006][T12800] ? selinux_file_ioctl+0x10f/0x5d0 [ 307.205224][T12800] ? selinux_inode_getsecctx+0x90/0x90 [ 307.210697][T12800] ? __fget_files+0x23d/0x3e0 [ 307.215509][T12800] ? security_file_ioctl+0x5c/0xb0 [ 307.220722][T12800] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 307.227406][T12800] ? tty_lookup_driver+0x550/0x550 [ 307.232525][T12800] __x64_sys_ioctl+0x193/0x200 [ 307.237300][T12800] do_syscall_64+0x35/0xb0 [ 307.241729][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.247633][T12800] RIP: 0033:0x4665e9 [ 307.251554][T12800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.271451][T12800] RSP: 002b:00007f386e064188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.279904][T12800] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 307.287881][T12800] RDX: 0000000020000240 RSI: 0000000000005423 RDI: 0000000000000005 [ 307.295855][T12800] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 307.303831][T12800] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 307.311808][T12800] R13: 00007ffc4c09e46f R14: 00007f386e064300 R15: 0000000000022000 [ 307.319881][T12800] [ 307.319891][T12800] ====================================================== [ 307.319901][T12800] WARNING: possible circular locking dependency detected [ 307.319911][T12800] 5.14.0-rc3-syzkaller #0 Not tainted [ 307.319919][T12800] ------------------------------------------------------ [ 307.319930][T12800] syz-executor.2/12800 is trying to acquire lock: [ 307.319938][T12800] ffffffff8b887ca0 (console_owner){-.-.}-{0:0}, at: console_unlock+0x2e6/0xc40 [ 307.319972][T12800] [ 307.319977][T12800] but task is already holding lock: [ 307.319985][T12800] ffff888039bd4528 (&tty->write_wait){-.-.}-{2:2}, at: __wake_up_common_lock+0xb4/0x130 [ 307.320016][T12800] [ 307.320022][T12800] which lock already depends on the new lock. [ 307.320030][T12800] [ 307.320034][T12800] [ 307.320040][T12800] the existing dependency chain (in reverse order) is: [ 307.320048][T12800] [ 307.320052][T12800] -> #2 (&tty->write_wait){-.-.}-{2:2}: [ 307.320086][T12800] _raw_spin_lock_irqsave+0x39/0x50 [ 307.320094][T12800] __wake_up_common_lock+0xb4/0x130 [ 307.320103][T12800] tty_port_default_wakeup+0x26/0x40 [ 307.320112][T12800] serial8250_tx_chars+0x4f3/0xad0 [ 307.320121][T12800] serial8250_handle_irq.part.0+0x305/0x3a0 [ 307.320131][T12800] serial8250_default_handle_irq+0xb2/0x220 [ 307.320140][T12800] serial8250_interrupt+0xfd/0x200 [ 307.320148][T12800] __handle_irq_event_percpu+0x303/0x8f0 [ 307.320157][T12800] handle_irq_event+0x102/0x280 [ 307.320164][T12800] handle_edge_irq+0x25f/0xd00 [ 307.320172][T12800] __common_interrupt+0x9d/0x210 [ 307.320179][T12800] common_interrupt+0x9f/0xd0 [ 307.320186][T12800] asm_common_interrupt+0x1e/0x40 [ 307.320195][T12800] _raw_spin_unlock_irqrestore+0x38/0x70 [ 307.320203][T12800] uart_write+0x30d/0x570 [ 307.320210][T12800] do_output_char+0x5de/0x850 [ 307.320217][T12800] n_tty_write+0x4c3/0xfd0 [ 307.320225][T12800] file_tty_write.constprop.0+0x526/0x910 [ 307.320234][T12800] redirected_tty_write+0xa1/0xc0 [ 307.320242][T12800] do_iter_readv_writev+0x46f/0x740 [ 307.320250][T12800] do_iter_write+0x188/0x670 [ 307.320257][T12800] vfs_writev+0x1aa/0x630 [ 307.320264][T12800] do_writev+0x139/0x300 [ 307.320272][T12800] do_syscall_64+0x35/0xb0 [ 307.320280][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.320288][T12800] [ 307.320292][T12800] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 307.320321][T12800] _raw_spin_lock_irqsave+0x39/0x50 [ 307.320330][T12800] serial8250_console_write+0x91a/0xb70 [ 307.320338][T12800] console_unlock+0x859/0xc40 [ 307.320346][T12800] vprintk_emit+0x1ca/0x560 [ 307.320353][T12800] vprintk+0x8d/0x260 [ 307.320361][T12800] printk+0xba/0xed [ 307.320368][T12800] register_console+0x55f/0x780 [ 307.320376][T12800] univ8250_console_init+0x3a/0x46 [ 307.320384][T12800] console_init+0x3c1/0x58d [ 307.320392][T12800] start_kernel+0x30b/0x49b [ 307.320401][T12800] secondary_startup_64_no_verify+0xb0/0xbb [ 307.320408][T12800] [ 307.320413][T12800] -> #0 (console_owner){-.-.}-{0:0}: [ 307.320441][T12800] __lock_acquire+0x2a07/0x54a0 [ 307.320449][T12800] lock_acquire+0x1ab/0x510 [ 307.320457][T12800] console_unlock+0x359/0xc40 [ 307.320465][T12800] vprintk_emit+0x1ca/0x560 [ 307.320473][T12800] vprintk+0x8d/0x260 [ 307.320480][T12800] printk+0xba/0xed [ 307.320487][T12800] report_bug.cold+0x72/0xab [ 307.320495][T12800] handle_bug+0x3c/0x60 [ 307.320502][T12800] exc_invalid_op+0x14/0x40 [ 307.320510][T12800] asm_exc_invalid_op+0x12/0x20 [ 307.320518][T12800] io_poll_double_wake+0x4fb/0x760 [ 307.320527][T12800] __wake_up_common+0x147/0x650 [ 307.320535][T12800] __wake_up_common_lock+0xd0/0x130 [ 307.320543][T12800] tty_ldisc_lock+0x55/0xb0 [ 307.320551][T12800] tty_set_ldisc+0x8e/0x680 [ 307.320558][T12800] tty_ioctl+0xa8b/0x1600 [ 307.320566][T12800] __x64_sys_ioctl+0x193/0x200 [ 307.320573][T12800] do_syscall_64+0x35/0xb0 [ 307.320582][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.320589][T12800] [ 307.320594][T12800] other info that might help us debug this: [ 307.320599][T12800] [ 307.320603][T12800] Chain exists of: [ 307.320609][T12800] console_owner --> &port_lock_key --> &tty->write_wait [ 307.320648][T12800] [ 307.320653][T12800] Possible unsafe locking scenario: [ 307.320660][T12800] [ 307.320665][T12800] CPU0 CPU1 [ 307.320673][T12800] ---- ---- [ 307.320681][T12800] lock(&tty->write_wait); [ 307.320698][T12800] lock(&port_lock_key); [ 307.320718][T12800] lock(&tty->write_wait); [ 307.320737][T12800] lock(console_owner); [ 307.320753][T12800] [ 307.320758][T12800] *** DEADLOCK *** [ 307.320763][T12800] [ 307.320768][T12800] 3 locks held by syz-executor.2/12800: [ 307.320774][T12800] #0: ffff888039bd41c0 (&tty->legacy_mutex/1){+.+.}-{3:3}, at: tty_lock+0xbd/0x120 [ 307.320815][T12800] #1: ffff888039bd4528 (&tty->write_wait){-.-.}-{2:2}, at: __wake_up_common_lock+0xb4/0x130 [ 307.320853][T12800] #2: ffffffff8b968080 (console_lock){+.+.}-{0:0}, at: vprintk+0x8d/0x260 [ 307.320890][T12800] [ 307.320894][T12800] stack backtrace: [ 307.320903][T12800] CPU: 1 PID: 12800 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 307.320916][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.320928][T12800] Call Trace: [ 307.320934][T12800] dump_stack_lvl+0xcd/0x134 [ 307.320941][T12800] check_noncircular+0x25f/0x2e0 [ 307.320949][T12800] ? stack_trace_consume_entry+0x160/0x160 [ 307.320958][T12800] ? print_circular_bug+0x1e0/0x1e0 [ 307.320965][T12800] ? memcpy+0x39/0x60 [ 307.320972][T12800] ? lockdep_lock+0xc6/0x200 [ 307.320980][T12800] ? call_rcu_zapped+0xb0/0xb0 [ 307.320987][T12800] __lock_acquire+0x2a07/0x54a0 [ 307.320995][T12800] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.321004][T12800] lock_acquire+0x1ab/0x510 [ 307.321011][T12800] ? console_unlock+0x2e6/0xc40 [ 307.321019][T12800] ? lock_release+0x720/0x720 [ 307.321026][T12800] ? lock_downgrade+0x6e0/0x6e0 [ 307.321033][T12800] ? do_raw_spin_lock+0x120/0x2b0 [ 307.321041][T12800] ? rwlock_bug.part.0+0x90/0x90 [ 307.321049][T12800] console_unlock+0x359/0xc40 [ 307.321056][T12800] ? console_unlock+0x2e6/0xc40 [ 307.321070][T12800] ? devkmsg_read+0x7d0/0x7d0 [ 307.321077][T12800] ? lock_release+0x720/0x720 [ 307.321085][T12800] ? vprintk+0x8d/0x260 [ 307.321091][T12800] vprintk_emit+0x1ca/0x560 [ 307.321098][T12800] vprintk+0x8d/0x260 [ 307.321104][T12800] printk+0xba/0xed [ 307.321111][T12800] ? record_print_text.cold+0x16/0x16 [ 307.321119][T12800] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.321128][T12800] ? __lock_acquire+0x162f/0x54a0 [ 307.321136][T12800] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 307.321144][T12800] ? report_bug.cold+0x66/0xab [ 307.321152][T12800] ? io_poll_double_wake+0x4fb/0x760 [ 307.321159][T12800] report_bug.cold+0x72/0xab [ 307.321166][T12800] handle_bug+0x3c/0x60 [ 307.321173][T12800] exc_invalid_op+0x14/0x40 [ 307.321180][T12800] asm_exc_invalid_op+0x12/0x20 [ 307.321188][T12800] RIP: 0010:io_poll_double_wake+0x4fb/0x760 [ 307.321204][T12800] Code: 13 dc ff f0 41 ff 4c 24 5c 0f 94 c3 31 ff 89 de e8 fa 5d 96 ff 84 db b8 01 00 00 00 0f 84 6f fc ff ff 89 04 24 e8 35 56 96 ff <0f> 0b 8b 04 24 e9 5d fc ff ff e8 26 56 96 ff 4c 89 e5 e9 a1 fb ff [ 307.321225][T12800] RSP: 0018:ffffc9000ce0fb50 EFLAGS: 00010016 [ 307.321240][T12800] RAX: 000000000000b3f7 RBX: 0000000000000001 RCX: ffffc9000deff000 [ 307.321252][T12800] RDX: 0000000000040000 RSI: ffffffff81de6a9b RDI: 0000000000000003 [ 307.321262][T12800] RBP: ffff888033d9a45c R08: 0000000000000001 R09: 0000000000000001 [ 307.321273][T12800] R10: ffffffff81de6a86 R11: 0000000000000000 R12: ffff888033d9a400 [ 307.321284][T12800] R13: 0000000000000000 R14: ffff888033d9a430 R15: ffff88801d5fde20 [ 307.321294][T12800] ? io_poll_double_wake+0x4e6/0x760 [ 307.321301][T12800] ? io_poll_double_wake+0x4fb/0x760 [ 307.321309][T12800] __wake_up_common+0x147/0x650 [ 307.321316][T12800] __wake_up_common_lock+0xd0/0x130 [ 307.321324][T12800] ? __wake_up_common+0x650/0x650 [ 307.321332][T12800] ? kmem_cache_alloc_trace+0x1fd/0x480 [ 307.321340][T12800] tty_ldisc_lock+0x55/0xb0 [ 307.321347][T12800] tty_set_ldisc+0x8e/0x680 [ 307.321354][T12800] tty_ioctl+0xa8b/0x1600 [ 307.321361][T12800] ? tty_lookup_driver+0x550/0x550 [ 307.321369][T12800] ? selinux_file_ioctl+0x424/0x5d0 [ 307.321376][T12800] ? selinux_file_ioctl+0x10f/0x5d0 [ 307.321384][T12800] ? selinux_inode_getsecctx+0x90/0x90 [ 307.321391][T12800] ? __fget_files+0x23d/0x3e0 [ 307.321398][T12800] ? security_file_ioctl+0x5c/0xb0 [ 307.321407][T12800] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 307.321415][T12800] ? tty_lookup_driver+0x550/0x550 [ 307.321422][T12800] __x64_sys_ioctl+0x193/0x200 [ 307.321429][T12800] do_syscall_64+0x35/0xb0 [ 307.321437][T12800] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.321445][T12800] RIP: 0033:0x4665e9 [ 307.321458][T12800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.321480][T12800] RSP: 002b:00007f386e064188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.321498][T12800] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 307.321510][T12800] RDX: 0000000020000240 RSI: 0000000000005423 RDI: 0000000000000005 [ 307.321522][T12800] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 307.321533][T12800] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 307.321545][T12800] R13: 00007ffc4c09e46f R14: 00007f386e064300 R15: 0000000000022000 [ 307.322964][T12800] Kernel Offset: disabled [ 308.264728][T12800] Rebooting in 86400 seconds..