[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2021/04/15 08:58:09 fuzzer started 2021/04/15 08:58:09 dialing manager at 10.128.0.169:43551 Debian GNU/Linux 9 syzkaller ttyS0 2021/04/15 08:58:09 syscalls: 3556 2021/04/15 08:58:09 code coverage: enabled 2021/04/15 08:58:09 comparison tracing: enabled 2021/04/15 08:58:09 extra coverage: enabled 2021/04/15 08:58:09 setuid sandbox: enabled 2021/04/15 08:58:09 namespace sandbox: enabled 2021/04/15 08:58:09 Android sandbox: enabled 2021/04/15 08:58:09 fault injection: enabled 2021/04/15 08:58:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/15 08:58:09 net packet injection: enabled 2021/04/15 08:58:09 net device setup: enabled 2021/04/15 08:58:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/15 08:58:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/15 08:58:09 USB emulation: enabled 2021/04/15 08:58:09 hci packet injection: enabled 2021/04/15 08:58:09 wifi device emulation: enabled 2021/04/15 08:58:09 802.15.4 emulation: enabled 2021/04/15 08:58:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/15 08:58:10 fetching corpus: 50, signal 47607/51442 (executing program) 2021/04/15 08:58:10 fetching corpus: 100, signal 69885/75546 (executing program) 2021/04/15 08:58:10 fetching corpus: 150, signal 104593/111965 (executing program) 2021/04/15 08:58:10 fetching corpus: 200, signal 124639/133674 (executing program) 2021/04/15 08:58:10 fetching corpus: 250, signal 151174/161761 (executing program) 2021/04/15 08:58:10 fetching corpus: 300, signal 173474/185581 (executing program) 2021/04/15 08:58:10 fetching corpus: 350, signal 184468/198153 (executing program) 2021/04/15 08:58:11 fetching corpus: 400, signal 196866/212072 (executing program) 2021/04/15 08:58:11 fetching corpus: 450, signal 206912/223695 (executing program) 2021/04/15 08:58:11 fetching corpus: 500, signal 219672/237912 (executing program) 2021/04/15 08:58:11 fetching corpus: 550, signal 234109/253751 (executing program) 2021/04/15 08:58:11 fetching corpus: 600, signal 240729/261885 (executing program) 2021/04/15 08:58:11 fetching corpus: 650, signal 248203/270835 (executing program) 2021/04/15 08:58:12 fetching corpus: 700, signal 254701/278795 (executing program) 2021/04/15 08:58:12 fetching corpus: 750, signal 263035/288555 (executing program) 2021/04/15 08:58:12 fetching corpus: 800, signal 268931/295892 (executing program) 2021/04/15 08:58:12 fetching corpus: 850, signal 276814/305114 (executing program) 2021/04/15 08:58:12 fetching corpus: 900, signal 285612/315239 (executing program) 2021/04/15 08:58:12 fetching corpus: 950, signal 290390/321420 (executing program) 2021/04/15 08:58:12 fetching corpus: 1000, signal 296119/328484 (executing program) 2021/04/15 08:58:13 fetching corpus: 1050, signal 301016/334761 (executing program) 2021/04/15 08:58:13 fetching corpus: 1100, signal 308595/343597 (executing program) 2021/04/15 08:58:13 fetching corpus: 1150, signal 316153/352440 (executing program) 2021/04/15 08:58:13 fetching corpus: 1200, signal 322474/360060 (executing program) 2021/04/15 08:58:13 fetching corpus: 1250, signal 328429/367299 (executing program) 2021/04/15 08:58:13 fetching corpus: 1300, signal 336971/376963 (executing program) 2021/04/15 08:58:13 fetching corpus: 1350, signal 341676/382958 (executing program) 2021/04/15 08:58:14 fetching corpus: 1400, signal 348508/390959 (executing program) 2021/04/15 08:58:14 fetching corpus: 1450, signal 353744/397419 (executing program) 2021/04/15 08:58:14 fetching corpus: 1500, signal 361984/406774 (executing program) 2021/04/15 08:58:14 fetching corpus: 1550, signal 365920/411978 (executing program) 2021/04/15 08:58:14 fetching corpus: 1600, signal 369604/416915 (executing program) 2021/04/15 08:58:14 fetching corpus: 1650, signal 375944/424374 (executing program) 2021/04/15 08:58:14 fetching corpus: 1700, signal 381893/431377 (executing program) 2021/04/15 08:58:15 fetching corpus: 1750, signal 386985/437600 (executing program) 2021/04/15 08:58:15 fetching corpus: 1800, signal 394660/446266 (executing program) 2021/04/15 08:58:15 fetching corpus: 1850, signal 399955/452645 (executing program) 2021/04/15 08:58:15 fetching corpus: 1900, signal 406357/460046 (executing program) 2021/04/15 08:58:15 fetching corpus: 1950, signal 409389/464277 (executing program) 2021/04/15 08:58:15 fetching corpus: 2000, signal 412441/468528 (executing program) 2021/04/15 08:58:15 fetching corpus: 2050, signal 416332/473534 (executing program) 2021/04/15 08:58:16 fetching corpus: 2100, signal 419541/477925 (executing program) 2021/04/15 08:58:16 fetching corpus: 2150, signal 422250/481775 (executing program) 2021/04/15 08:58:16 fetching corpus: 2200, signal 425932/486531 (executing program) 2021/04/15 08:58:16 fetching corpus: 2250, signal 430941/492595 (executing program) 2021/04/15 08:58:16 fetching corpus: 2300, signal 436972/499530 (executing program) 2021/04/15 08:58:16 fetching corpus: 2350, signal 441786/505340 (executing program) 2021/04/15 08:58:16 fetching corpus: 2400, signal 445277/509867 (executing program) 2021/04/15 08:58:17 fetching corpus: 2450, signal 449299/514886 (executing program) 2021/04/15 08:58:17 fetching corpus: 2500, signal 451759/518458 (executing program) 2021/04/15 08:58:17 fetching corpus: 2550, signal 456463/524129 (executing program) 2021/04/15 08:58:17 fetching corpus: 2600, signal 459195/527976 (executing program) 2021/04/15 08:58:17 fetching corpus: 2650, signal 462601/532396 (executing program) 2021/04/15 08:58:17 fetching corpus: 2700, signal 465189/536063 (executing program) 2021/04/15 08:58:17 fetching corpus: 2750, signal 467843/539789 (executing program) 2021/04/15 08:58:18 fetching corpus: 2800, signal 473947/546701 (executing program) 2021/04/15 08:58:18 fetching corpus: 2850, signal 478120/551757 (executing program) 2021/04/15 08:58:18 fetching corpus: 2900, signal 481441/556029 (executing program) 2021/04/15 08:58:18 fetching corpus: 2950, signal 488462/563627 (executing program) 2021/04/15 08:58:18 fetching corpus: 3000, signal 492504/568582 (executing program) 2021/04/15 08:58:18 fetching corpus: 3050, signal 495180/572283 (executing program) 2021/04/15 08:58:18 fetching corpus: 3100, signal 498257/576286 (executing program) 2021/04/15 08:58:19 fetching corpus: 3150, signal 501295/580263 (executing program) 2021/04/15 08:58:19 fetching corpus: 3200, signal 504226/584128 (executing program) 2021/04/15 08:58:19 fetching corpus: 3250, signal 506412/587352 (executing program) 2021/04/15 08:58:19 fetching corpus: 3300, signal 509232/591114 (executing program) 2021/04/15 08:58:19 fetching corpus: 3350, signal 512724/595466 (executing program) 2021/04/15 08:58:19 fetching corpus: 3400, signal 515174/598892 (executing program) 2021/04/15 08:58:19 fetching corpus: 3450, signal 517869/602460 (executing program) 2021/04/15 08:58:19 fetching corpus: 3500, signal 520762/606232 (executing program) 2021/04/15 08:58:20 fetching corpus: 3550, signal 526419/612429 (executing program) 2021/04/15 08:58:20 fetching corpus: 3600, signal 529183/616105 (executing program) 2021/04/15 08:58:20 fetching corpus: 3650, signal 530705/618647 (executing program) 2021/04/15 08:58:20 fetching corpus: 3700, signal 533262/622079 (executing program) 2021/04/15 08:58:20 fetching corpus: 3750, signal 535466/625204 (executing program) 2021/04/15 08:58:20 fetching corpus: 3800, signal 538918/629432 (executing program) 2021/04/15 08:58:20 fetching corpus: 3850, signal 541344/632772 (executing program) 2021/04/15 08:58:20 fetching corpus: 3900, signal 544318/636542 (executing program) 2021/04/15 08:58:21 fetching corpus: 3950, signal 546492/639637 (executing program) 2021/04/15 08:58:21 fetching corpus: 4000, signal 549685/643613 (executing program) 2021/04/15 08:58:21 fetching corpus: 4050, signal 552345/647092 (executing program) 2021/04/15 08:58:21 fetching corpus: 4100, signal 554406/650046 (executing program) 2021/04/15 08:58:21 fetching corpus: 4150, signal 556575/653056 (executing program) 2021/04/15 08:58:21 fetching corpus: 4200, signal 559158/656476 (executing program) 2021/04/15 08:58:22 fetching corpus: 4250, signal 562567/660594 (executing program) 2021/04/15 08:58:22 fetching corpus: 4300, signal 565171/663982 (executing program) 2021/04/15 08:58:22 fetching corpus: 4350, signal 567373/667053 (executing program) 2021/04/15 08:58:22 fetching corpus: 4400, signal 569824/670289 (executing program) 2021/04/15 08:58:22 fetching corpus: 4450, signal 571557/672898 (executing program) 2021/04/15 08:58:22 fetching corpus: 4500, signal 573507/675716 (executing program) 2021/04/15 08:58:22 fetching corpus: 4550, signal 576334/679243 (executing program) 2021/04/15 08:58:22 fetching corpus: 4600, signal 577811/681645 (executing program) 2021/04/15 08:58:23 fetching corpus: 4650, signal 582544/686812 (executing program) 2021/04/15 08:58:23 fetching corpus: 4700, signal 584777/689789 (executing program) 2021/04/15 08:58:23 fetching corpus: 4750, signal 586327/692207 (executing program) 2021/04/15 08:58:23 fetching corpus: 4800, signal 589115/695753 (executing program) 2021/04/15 08:58:23 fetching corpus: 4850, signal 592930/700093 (executing program) 2021/04/15 08:58:23 fetching corpus: 4900, signal 594788/702782 (executing program) 2021/04/15 08:58:23 fetching corpus: 4950, signal 597168/705862 (executing program) 2021/04/15 08:58:24 fetching corpus: 5000, signal 600093/709367 (executing program) 2021/04/15 08:58:24 fetching corpus: 5050, signal 602776/712756 (executing program) 2021/04/15 08:58:24 fetching corpus: 5100, signal 605346/716030 (executing program) 2021/04/15 08:58:24 fetching corpus: 5150, signal 608097/719424 (executing program) 2021/04/15 08:58:24 fetching corpus: 5200, signal 609272/721463 (executing program) 2021/04/15 08:58:24 fetching corpus: 5250, signal 611367/724284 (executing program) 2021/04/15 08:58:24 fetching corpus: 5300, signal 614062/727571 (executing program) 2021/04/15 08:58:25 fetching corpus: 5350, signal 615556/729852 (executing program) 2021/04/15 08:58:25 fetching corpus: 5400, signal 617028/732157 (executing program) 2021/04/15 08:58:25 fetching corpus: 5450, signal 618490/734437 (executing program) 2021/04/15 08:58:25 fetching corpus: 5500, signal 619940/736661 (executing program) 2021/04/15 08:58:25 fetching corpus: 5550, signal 621405/738915 (executing program) 2021/04/15 08:58:25 fetching corpus: 5600, signal 622988/741298 (executing program) 2021/04/15 08:58:25 fetching corpus: 5650, signal 626030/744785 (executing program) 2021/04/15 08:58:25 fetching corpus: 5700, signal 627656/747173 (executing program) 2021/04/15 08:58:26 fetching corpus: 5750, signal 630429/750492 (executing program) 2021/04/15 08:58:26 fetching corpus: 5800, signal 632344/753063 (executing program) 2021/04/15 08:58:26 fetching corpus: 5850, signal 634534/755880 (executing program) 2021/04/15 08:58:26 fetching corpus: 5900, signal 635982/758103 (executing program) 2021/04/15 08:58:26 fetching corpus: 5950, signal 637844/760659 (executing program) 2021/04/15 08:58:26 fetching corpus: 6000, signal 639458/763006 (executing program) 2021/04/15 08:58:26 fetching corpus: 6050, signal 640877/765173 (executing program) 2021/04/15 08:58:26 fetching corpus: 6100, signal 642974/767909 (executing program) 2021/04/15 08:58:27 fetching corpus: 6150, signal 644346/770053 (executing program) 2021/04/15 08:58:27 fetching corpus: 6200, signal 645747/772204 (executing program) 2021/04/15 08:58:27 fetching corpus: 6250, signal 647220/774428 (executing program) 2021/04/15 08:58:27 fetching corpus: 6300, signal 649167/777007 (executing program) 2021/04/15 08:58:27 fetching corpus: 6350, signal 650623/779185 (executing program) 2021/04/15 08:58:27 fetching corpus: 6400, signal 652428/781643 (executing program) 2021/04/15 08:58:28 fetching corpus: 6450, signal 655129/784833 (executing program) 2021/04/15 08:58:28 fetching corpus: 6500, signal 656761/787171 (executing program) 2021/04/15 08:58:28 fetching corpus: 6550, signal 658964/789943 (executing program) 2021/04/15 08:58:28 fetching corpus: 6600, signal 661195/792713 (executing program) 2021/04/15 08:58:28 fetching corpus: 6650, signal 665253/796968 (executing program) 2021/04/15 08:58:28 fetching corpus: 6700, signal 666488/798964 (executing program) 2021/04/15 08:58:28 fetching corpus: 6750, signal 667891/801046 (executing program) 2021/04/15 08:58:28 fetching corpus: 6800, signal 669559/803328 (executing program) 2021/04/15 08:58:29 fetching corpus: 6850, signal 671755/806020 (executing program) 2021/04/15 08:58:29 fetching corpus: 6900, signal 674362/809029 (executing program) 2021/04/15 08:58:29 fetching corpus: 6950, signal 676248/811484 (executing program) 2021/04/15 08:58:29 fetching corpus: 7000, signal 678433/814173 (executing program) 2021/04/15 08:58:29 fetching corpus: 7050, signal 679787/816205 (executing program) 2021/04/15 08:58:29 fetching corpus: 7100, signal 681874/818813 (executing program) 2021/04/15 08:58:30 fetching corpus: 7150, signal 684135/821527 (executing program) 2021/04/15 08:58:30 fetching corpus: 7200, signal 685236/823345 (executing program) 2021/04/15 08:58:30 fetching corpus: 7250, signal 687034/825684 (executing program) 2021/04/15 08:58:30 fetching corpus: 7300, signal 688393/827650 (executing program) 2021/04/15 08:58:30 fetching corpus: 7350, signal 689899/829778 (executing program) 2021/04/15 08:58:30 fetching corpus: 7400, signal 691138/831716 (executing program) 2021/04/15 08:58:30 fetching corpus: 7450, signal 692552/833736 (executing program) 2021/04/15 08:58:30 fetching corpus: 7500, signal 695739/837223 (executing program) 2021/04/15 08:58:31 fetching corpus: 7550, signal 697599/839617 (executing program) 2021/04/15 08:58:31 fetching corpus: 7600, signal 700378/842703 (executing program) 2021/04/15 08:58:31 fetching corpus: 7650, signal 703098/845663 (executing program) 2021/04/15 08:58:31 fetching corpus: 7700, signal 704241/847485 (executing program) 2021/04/15 08:58:31 fetching corpus: 7750, signal 706022/849800 (executing program) 2021/04/15 08:58:31 fetching corpus: 7800, signal 707396/851792 (executing program) 2021/04/15 08:58:32 fetching corpus: 7850, signal 708698/853683 (executing program) 2021/04/15 08:58:32 fetching corpus: 7900, signal 709964/855517 (executing program) 2021/04/15 08:58:32 fetching corpus: 7950, signal 710974/857164 (executing program) 2021/04/15 08:58:32 fetching corpus: 8000, signal 712576/859267 (executing program) 2021/04/15 08:58:32 fetching corpus: 8050, signal 713650/861000 (executing program) 2021/04/15 08:58:32 fetching corpus: 8100, signal 714799/862737 (executing program) 2021/04/15 08:58:32 fetching corpus: 8150, signal 715789/864341 (executing program) 2021/04/15 08:58:33 fetching corpus: 8200, signal 717068/866207 (executing program) 2021/04/15 08:58:33 fetching corpus: 8250, signal 718731/868360 (executing program) 2021/04/15 08:58:33 fetching corpus: 8300, signal 719805/870073 (executing program) 2021/04/15 08:58:33 fetching corpus: 8350, signal 725010/874885 (executing program) 2021/04/15 08:58:33 fetching corpus: 8400, signal 725957/876486 (executing program) 2021/04/15 08:58:33 fetching corpus: 8450, signal 727738/878628 (executing program) 2021/04/15 08:58:33 fetching corpus: 8500, signal 729596/880880 (executing program) 2021/04/15 08:58:33 fetching corpus: 8550, signal 730670/882536 (executing program) 2021/04/15 08:58:34 fetching corpus: 8600, signal 731728/884203 (executing program) 2021/04/15 08:58:34 fetching corpus: 8650, signal 733746/886606 (executing program) 2021/04/15 08:58:34 fetching corpus: 8700, signal 735029/888366 (executing program) 2021/04/15 08:58:34 fetching corpus: 8750, signal 736112/889959 (executing program) 2021/04/15 08:58:34 fetching corpus: 8800, signal 737387/891778 (executing program) 2021/04/15 08:58:34 fetching corpus: 8850, signal 738501/893476 (executing program) 2021/04/15 08:58:34 fetching corpus: 8900, signal 739665/895177 (executing program) 2021/04/15 08:58:35 fetching corpus: 8950, signal 740883/896911 (executing program) 2021/04/15 08:58:35 fetching corpus: 9000, signal 741972/898590 (executing program) 2021/04/15 08:58:35 fetching corpus: 9050, signal 743305/900377 (executing program) 2021/04/15 08:58:35 fetching corpus: 9100, signal 744590/902137 (executing program) 2021/04/15 08:58:35 fetching corpus: 9150, signal 745938/904000 (executing program) 2021/04/15 08:58:35 fetching corpus: 9200, signal 747368/905884 (executing program) 2021/04/15 08:58:35 fetching corpus: 9250, signal 748226/907390 (executing program) 2021/04/15 08:58:35 fetching corpus: 9300, signal 749520/909153 (executing program) 2021/04/15 08:58:36 fetching corpus: 9350, signal 750886/911035 (executing program) 2021/04/15 08:58:36 fetching corpus: 9400, signal 752041/912696 (executing program) 2021/04/15 08:58:36 fetching corpus: 9450, signal 753226/914419 (executing program) 2021/04/15 08:58:36 fetching corpus: 9500, signal 754800/916408 (executing program) 2021/04/15 08:58:36 fetching corpus: 9550, signal 755819/917936 (executing program) 2021/04/15 08:58:36 fetching corpus: 9600, signal 756921/919611 (executing program) 2021/04/15 08:58:37 fetching corpus: 9650, signal 758053/921217 (executing program) 2021/04/15 08:58:37 fetching corpus: 9700, signal 759548/923107 (executing program) 2021/04/15 08:58:37 fetching corpus: 9750, signal 761224/925135 (executing program) 2021/04/15 08:58:37 fetching corpus: 9800, signal 762529/926882 (executing program) 2021/04/15 08:58:37 fetching corpus: 9850, signal 763448/928342 (executing program) 2021/04/15 08:58:37 fetching corpus: 9900, signal 764490/929881 (executing program) 2021/04/15 08:58:37 fetching corpus: 9950, signal 765390/931314 (executing program) 2021/04/15 08:58:37 fetching corpus: 10000, signal 767369/933529 (executing program) 2021/04/15 08:58:38 fetching corpus: 10050, signal 768217/934945 (executing program) 2021/04/15 08:58:38 fetching corpus: 10100, signal 769009/936334 (executing program) 2021/04/15 08:58:38 fetching corpus: 10150, signal 770104/937895 (executing program) 2021/04/15 08:58:38 fetching corpus: 10200, signal 771679/939767 (executing program) 2021/04/15 08:58:38 fetching corpus: 10250, signal 773575/941887 (executing program) 2021/04/15 08:58:38 fetching corpus: 10300, signal 774945/943601 (executing program) 2021/04/15 08:58:38 fetching corpus: 10350, signal 776881/945732 (executing program) 2021/04/15 08:58:38 fetching corpus: 10400, signal 778369/947542 (executing program) 2021/04/15 08:58:39 fetching corpus: 10450, signal 779380/949009 (executing program) 2021/04/15 08:58:39 fetching corpus: 10500, signal 780796/950813 (executing program) 2021/04/15 08:58:39 fetching corpus: 10550, signal 783254/953278 (executing program) 2021/04/15 08:58:39 fetching corpus: 10600, signal 784304/954810 (executing program) 2021/04/15 08:58:39 fetching corpus: 10650, signal 785363/956288 (executing program) 2021/04/15 08:58:39 fetching corpus: 10700, signal 786174/957674 (executing program) 2021/04/15 08:58:39 fetching corpus: 10750, signal 786742/958839 (executing program) 2021/04/15 08:58:39 fetching corpus: 10800, signal 787737/960334 (executing program) 2021/04/15 08:58:39 fetching corpus: 10850, signal 789196/962113 (executing program) 2021/04/15 08:58:40 fetching corpus: 10900, signal 790221/963559 (executing program) 2021/04/15 08:58:40 fetching corpus: 10950, signal 791093/964953 (executing program) 2021/04/15 08:58:40 fetching corpus: 11000, signal 792331/966549 (executing program) 2021/04/15 08:58:40 fetching corpus: 11050, signal 793620/968223 (executing program) 2021/04/15 08:58:40 fetching corpus: 11100, signal 795052/969939 (executing program) 2021/04/15 08:58:40 fetching corpus: 11150, signal 795719/971201 (executing program) 2021/04/15 08:58:40 fetching corpus: 11200, signal 796735/972657 (executing program) 2021/04/15 08:58:41 fetching corpus: 11250, signal 798221/974421 (executing program) 2021/04/15 08:58:41 fetching corpus: 11300, signal 798968/975725 (executing program) 2021/04/15 08:58:41 fetching corpus: 11350, signal 800202/977346 (executing program) 2021/04/15 08:58:41 fetching corpus: 11400, signal 800876/978563 (executing program) 2021/04/15 08:58:41 fetching corpus: 11450, signal 801870/979968 (executing program) 2021/04/15 08:58:41 fetching corpus: 11500, signal 802824/981359 (executing program) 2021/04/15 08:58:41 fetching corpus: 11550, signal 803807/982790 (executing program) 2021/04/15 08:58:41 fetching corpus: 11600, signal 805120/984399 (executing program) 2021/04/15 08:58:42 fetching corpus: 11650, signal 805898/985641 (executing program) 2021/04/15 08:58:42 fetching corpus: 11700, signal 807181/987289 (executing program) 2021/04/15 08:58:42 fetching corpus: 11750, signal 808137/988673 (executing program) 2021/04/15 08:58:42 fetching corpus: 11800, signal 809289/990158 (executing program) 2021/04/15 08:58:42 fetching corpus: 11850, signal 810486/991722 (executing program) 2021/04/15 08:58:42 fetching corpus: 11900, signal 811283/992983 (executing program) 2021/04/15 08:58:43 fetching corpus: 11950, signal 812229/994332 (executing program) 2021/04/15 08:58:43 fetching corpus: 12000, signal 812910/995526 (executing program) 2021/04/15 08:58:43 fetching corpus: 12050, signal 813663/996747 (executing program) 2021/04/15 08:58:43 fetching corpus: 12100, signal 814872/998261 (executing program) 2021/04/15 08:58:43 fetching corpus: 12150, signal 815875/999589 (executing program) 2021/04/15 08:58:43 fetching corpus: 12200, signal 816935/1001017 (executing program) 2021/04/15 08:58:43 fetching corpus: 12250, signal 817721/1002243 (executing program) 2021/04/15 08:58:43 fetching corpus: 12300, signal 818456/1003442 (executing program) 2021/04/15 08:58:43 fetching corpus: 12350, signal 819505/1004867 (executing program) 2021/04/15 08:58:44 fetching corpus: 12400, signal 820468/1006204 (executing program) 2021/04/15 08:58:44 fetching corpus: 12450, signal 821693/1007722 (executing program) 2021/04/15 08:58:44 fetching corpus: 12500, signal 823024/1009261 (executing program) 2021/04/15 08:58:44 fetching corpus: 12550, signal 823816/1010539 (executing program) 2021/04/15 08:58:44 fetching corpus: 12600, signal 824718/1011832 (executing program) 2021/04/15 08:58:44 fetching corpus: 12650, signal 825427/1013018 (executing program) 2021/04/15 08:58:44 fetching corpus: 12700, signal 826673/1014525 (executing program) 2021/04/15 08:58:45 fetching corpus: 12750, signal 827809/1015985 (executing program) 2021/04/15 08:58:45 fetching corpus: 12800, signal 828736/1017289 (executing program) 2021/04/15 08:58:45 fetching corpus: 12850, signal 829288/1018403 (executing program) 2021/04/15 08:58:45 fetching corpus: 12900, signal 830391/1019815 (executing program) 2021/04/15 08:58:45 fetching corpus: 12950, signal 831065/1021005 (executing program) 2021/04/15 08:58:45 fetching corpus: 13000, signal 832178/1022426 (executing program) 2021/04/15 08:58:45 fetching corpus: 13050, signal 832802/1023559 (executing program) 2021/04/15 08:58:45 fetching corpus: 13100, signal 834185/1025093 (executing program) 2021/04/15 08:58:46 fetching corpus: 13150, signal 835674/1026715 (executing program) 2021/04/15 08:58:46 fetching corpus: 13200, signal 836767/1028080 (executing program) 2021/04/15 08:58:46 fetching corpus: 13250, signal 837507/1029226 (executing program) 2021/04/15 08:58:46 fetching corpus: 13300, signal 838350/1030439 (executing program) 2021/04/15 08:58:46 fetching corpus: 13350, signal 839230/1031673 (executing program) 2021/04/15 08:58:46 fetching corpus: 13400, signal 840297/1033024 (executing program) 2021/04/15 08:58:46 fetching corpus: 13450, signal 841277/1034299 (executing program) 2021/04/15 08:58:46 fetching corpus: 13500, signal 842071/1035503 (executing program) 2021/04/15 08:58:47 fetching corpus: 13550, signal 843262/1036930 (executing program) 2021/04/15 08:58:47 fetching corpus: 13600, signal 844210/1038259 (executing program) 2021/04/15 08:58:47 fetching corpus: 13650, signal 845756/1039919 (executing program) 2021/04/15 08:58:47 fetching corpus: 13700, signal 846394/1041023 (executing program) 2021/04/15 08:58:47 fetching corpus: 13750, signal 847246/1042189 (executing program) 2021/04/15 08:58:47 fetching corpus: 13800, signal 848813/1043756 (executing program) 2021/04/15 08:58:47 fetching corpus: 13850, signal 849900/1045116 (executing program) 2021/04/15 08:58:48 fetching corpus: 13900, signal 850379/1046113 (executing program) 2021/04/15 08:58:48 fetching corpus: 13950, signal 851426/1047395 (executing program) 2021/04/15 08:58:48 fetching corpus: 14000, signal 852217/1048598 (executing program) 2021/04/15 08:58:48 fetching corpus: 14050, signal 852861/1049675 (executing program) 2021/04/15 08:58:48 fetching corpus: 14100, signal 853888/1050971 (executing program) 2021/04/15 08:58:48 fetching corpus: 14150, signal 854765/1052125 (executing program) 2021/04/15 08:58:48 fetching corpus: 14200, signal 855691/1053290 (executing program) 2021/04/15 08:58:49 fetching corpus: 14250, signal 857363/1054936 (executing program) 2021/04/15 08:58:49 fetching corpus: 14300, signal 858126/1056075 (executing program) 2021/04/15 08:58:49 fetching corpus: 14350, signal 858860/1057193 (executing program) 2021/04/15 08:58:49 fetching corpus: 14400, signal 860270/1058638 (executing program) 2021/04/15 08:58:49 fetching corpus: 14450, signal 861166/1059800 (executing program) 2021/04/15 08:58:49 fetching corpus: 14500, signal 861862/1060847 (executing program) 2021/04/15 08:58:49 fetching corpus: 14550, signal 862830/1062068 (executing program) 2021/04/15 08:58:49 fetching corpus: 14600, signal 864463/1063666 (executing program) 2021/04/15 08:58:50 fetching corpus: 14650, signal 865280/1064804 (executing program) 2021/04/15 08:58:50 fetching corpus: 14700, signal 866047/1065899 (executing program) 2021/04/15 08:58:50 fetching corpus: 14750, signal 867034/1067116 (executing program) 2021/04/15 08:58:50 fetching corpus: 14800, signal 868611/1068653 (executing program) 2021/04/15 08:58:50 fetching corpus: 14850, signal 869806/1069971 (executing program) 2021/04/15 08:58:50 fetching corpus: 14900, signal 870933/1071270 (executing program) 2021/04/15 08:58:50 fetching corpus: 14950, signal 872025/1072558 (executing program) 2021/04/15 08:58:51 fetching corpus: 15000, signal 872480/1073499 (executing program) 2021/04/15 08:58:51 fetching corpus: 15050, signal 873094/1074455 (executing program) syzkaller login: [ 133.142453][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.149254][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/15 08:58:51 fetching corpus: 15100, signal 873976/1075559 (executing program) 2021/04/15 08:58:51 fetching corpus: 15150, signal 874981/1076779 (executing program) 2021/04/15 08:58:51 fetching corpus: 15200, signal 875681/1077775 (executing program) 2021/04/15 08:58:51 fetching corpus: 15250, signal 876560/1078918 (executing program) 2021/04/15 08:58:52 fetching corpus: 15300, signal 877584/1080122 (executing program) 2021/04/15 08:58:52 fetching corpus: 15350, signal 878462/1081259 (executing program) 2021/04/15 08:58:52 fetching corpus: 15400, signal 879229/1082336 (executing program) 2021/04/15 08:58:52 fetching corpus: 15450, signal 879874/1083299 (executing program) 2021/04/15 08:58:52 fetching corpus: 15500, signal 880904/1084504 (executing program) 2021/04/15 08:58:52 fetching corpus: 15550, signal 881564/1085469 (executing program) 2021/04/15 08:58:52 fetching corpus: 15600, signal 882493/1086633 (executing program) 2021/04/15 08:58:52 fetching corpus: 15650, signal 883087/1087573 (executing program) 2021/04/15 08:58:53 fetching corpus: 15700, signal 883755/1088597 (executing program) 2021/04/15 08:58:53 fetching corpus: 15750, signal 884835/1089797 (executing program) 2021/04/15 08:58:53 fetching corpus: 15800, signal 885466/1090779 (executing program) 2021/04/15 08:58:53 fetching corpus: 15850, signal 886027/1091729 (executing program) 2021/04/15 08:58:53 fetching corpus: 15900, signal 886808/1092772 (executing program) 2021/04/15 08:58:53 fetching corpus: 15950, signal 888036/1094054 (executing program) 2021/04/15 08:58:53 fetching corpus: 16000, signal 888928/1095180 (executing program) 2021/04/15 08:58:54 fetching corpus: 16050, signal 889530/1096138 (executing program) 2021/04/15 08:58:54 fetching corpus: 16100, signal 890112/1097076 (executing program) 2021/04/15 08:58:54 fetching corpus: 16150, signal 890661/1097979 (executing program) 2021/04/15 08:58:54 fetching corpus: 16200, signal 892095/1099360 (executing program) 2021/04/15 08:58:54 fetching corpus: 16250, signal 892689/1100236 (executing program) 2021/04/15 08:58:54 fetching corpus: 16300, signal 893971/1101518 (executing program) 2021/04/15 08:58:55 fetching corpus: 16350, signal 895024/1102661 (executing program) 2021/04/15 08:58:55 fetching corpus: 16400, signal 895726/1103660 (executing program) 2021/04/15 08:58:55 fetching corpus: 16450, signal 896384/1104656 (executing program) 2021/04/15 08:58:55 fetching corpus: 16500, signal 897330/1105736 (executing program) 2021/04/15 08:58:55 fetching corpus: 16550, signal 897802/1106586 (executing program) 2021/04/15 08:58:55 fetching corpus: 16600, signal 898259/1107438 (executing program) 2021/04/15 08:58:55 fetching corpus: 16650, signal 898836/1108336 (executing program) 2021/04/15 08:58:55 fetching corpus: 16700, signal 899655/1109359 (executing program) 2021/04/15 08:58:56 fetching corpus: 16750, signal 900051/1110160 (executing program) 2021/04/15 08:58:56 fetching corpus: 16800, signal 901022/1111247 (executing program) 2021/04/15 08:58:56 fetching corpus: 16850, signal 901756/1112205 (executing program) 2021/04/15 08:58:56 fetching corpus: 16900, signal 902956/1113416 (executing program) 2021/04/15 08:58:56 fetching corpus: 16950, signal 903575/1114333 (executing program) 2021/04/15 08:58:56 fetching corpus: 17000, signal 904115/1115272 (executing program) 2021/04/15 08:58:56 fetching corpus: 17050, signal 905097/1116392 (executing program) 2021/04/15 08:58:56 fetching corpus: 17100, signal 905916/1117401 (executing program) 2021/04/15 08:58:57 fetching corpus: 17150, signal 906799/1118424 (executing program) 2021/04/15 08:58:57 fetching corpus: 17200, signal 907926/1119582 (executing program) 2021/04/15 08:58:57 fetching corpus: 17250, signal 908739/1120581 (executing program) 2021/04/15 08:58:57 fetching corpus: 17300, signal 909251/1121459 (executing program) 2021/04/15 08:58:57 fetching corpus: 17350, signal 910852/1122829 (executing program) 2021/04/15 08:58:57 fetching corpus: 17400, signal 911434/1123747 (executing program) 2021/04/15 08:58:57 fetching corpus: 17450, signal 912455/1124839 (executing program) 2021/04/15 08:58:58 fetching corpus: 17500, signal 913208/1125798 (executing program) 2021/04/15 08:58:58 fetching corpus: 17550, signal 914246/1126834 (executing program) 2021/04/15 08:58:58 fetching corpus: 17600, signal 914786/1127684 (executing program) 2021/04/15 08:58:58 fetching corpus: 17650, signal 915624/1128644 (executing program) 2021/04/15 08:58:58 fetching corpus: 17700, signal 916179/1129527 (executing program) 2021/04/15 08:58:58 fetching corpus: 17750, signal 916830/1130443 (executing program) 2021/04/15 08:58:58 fetching corpus: 17800, signal 917437/1131280 (executing program) 2021/04/15 08:58:59 fetching corpus: 17850, signal 918323/1132269 (executing program) 2021/04/15 08:58:59 fetching corpus: 17900, signal 919150/1133225 (executing program) 2021/04/15 08:58:59 fetching corpus: 17950, signal 919813/1134159 (executing program) 2021/04/15 08:58:59 fetching corpus: 18000, signal 920766/1135175 (executing program) 2021/04/15 08:58:59 fetching corpus: 18050, signal 921589/1136079 (executing program) 2021/04/15 08:58:59 fetching corpus: 18100, signal 922265/1136953 (executing program) 2021/04/15 08:58:59 fetching corpus: 18150, signal 923203/1137994 (executing program) 2021/04/15 08:58:59 fetching corpus: 18200, signal 924249/1139028 (executing program) 2021/04/15 08:59:00 fetching corpus: 18250, signal 924886/1139885 (executing program) 2021/04/15 08:59:00 fetching corpus: 18300, signal 925557/1140780 (executing program) 2021/04/15 08:59:00 fetching corpus: 18350, signal 926048/1141560 (executing program) 2021/04/15 08:59:00 fetching corpus: 18400, signal 926803/1142461 (executing program) 2021/04/15 08:59:00 fetching corpus: 18450, signal 927756/1143448 (executing program) 2021/04/15 08:59:00 fetching corpus: 18500, signal 929218/1144714 (executing program) 2021/04/15 08:59:00 fetching corpus: 18550, signal 930162/1145638 (executing program) 2021/04/15 08:59:00 fetching corpus: 18600, signal 930627/1146392 (executing program) 2021/04/15 08:59:01 fetching corpus: 18650, signal 931159/1147168 (executing program) 2021/04/15 08:59:01 fetching corpus: 18700, signal 931482/1147897 (executing program) 2021/04/15 08:59:01 fetching corpus: 18750, signal 931973/1148669 (executing program) 2021/04/15 08:59:01 fetching corpus: 18800, signal 932690/1149542 (executing program) 2021/04/15 08:59:01 fetching corpus: 18850, signal 933393/1150396 (executing program) 2021/04/15 08:59:01 fetching corpus: 18900, signal 934035/1151238 (executing program) 2021/04/15 08:59:02 fetching corpus: 18950, signal 934637/1152047 (executing program) 2021/04/15 08:59:02 fetching corpus: 19000, signal 935346/1152944 (executing program) 2021/04/15 08:59:02 fetching corpus: 19050, signal 935837/1153749 (executing program) 2021/04/15 08:59:02 fetching corpus: 19100, signal 936397/1154515 (executing program) 2021/04/15 08:59:02 fetching corpus: 19150, signal 937093/1155426 (executing program) 2021/04/15 08:59:02 fetching corpus: 19200, signal 937599/1156185 (executing program) 2021/04/15 08:59:02 fetching corpus: 19250, signal 938435/1157096 (executing program) 2021/04/15 08:59:02 fetching corpus: 19300, signal 939303/1158037 (executing program) 2021/04/15 08:59:03 fetching corpus: 19350, signal 939894/1158830 (executing program) 2021/04/15 08:59:03 fetching corpus: 19400, signal 940454/1159647 (executing program) 2021/04/15 08:59:03 fetching corpus: 19450, signal 941155/1160480 (executing program) 2021/04/15 08:59:03 fetching corpus: 19500, signal 942227/1161465 (executing program) 2021/04/15 08:59:03 fetching corpus: 19550, signal 942875/1162305 (executing program) 2021/04/15 08:59:03 fetching corpus: 19600, signal 943681/1163174 (executing program) 2021/04/15 08:59:03 fetching corpus: 19650, signal 944156/1163881 (executing program) 2021/04/15 08:59:03 fetching corpus: 19700, signal 944680/1164648 (executing program) 2021/04/15 08:59:04 fetching corpus: 19750, signal 945367/1165488 (executing program) 2021/04/15 08:59:04 fetching corpus: 19800, signal 945815/1166220 (executing program) 2021/04/15 08:59:04 fetching corpus: 19850, signal 946779/1167135 (executing program) 2021/04/15 08:59:04 fetching corpus: 19900, signal 947261/1167903 (executing program) 2021/04/15 08:59:04 fetching corpus: 19950, signal 947797/1168642 (executing program) 2021/04/15 08:59:04 fetching corpus: 20000, signal 948637/1169521 (executing program) 2021/04/15 08:59:04 fetching corpus: 20050, signal 949439/1170386 (executing program) 2021/04/15 08:59:05 fetching corpus: 20100, signal 950172/1171286 (executing program) 2021/04/15 08:59:05 fetching corpus: 20150, signal 950785/1172117 (executing program) 2021/04/15 08:59:05 fetching corpus: 20200, signal 951647/1173005 (executing program) 2021/04/15 08:59:05 fetching corpus: 20250, signal 952119/1173712 (executing program) 2021/04/15 08:59:05 fetching corpus: 20300, signal 952662/1174461 (executing program) 2021/04/15 08:59:05 fetching corpus: 20350, signal 953235/1175228 (executing program) 2021/04/15 08:59:05 fetching corpus: 20400, signal 953862/1176009 (executing program) 2021/04/15 08:59:05 fetching corpus: 20450, signal 954610/1176813 (executing program) 2021/04/15 08:59:06 fetching corpus: 20500, signal 955319/1177635 (executing program) 2021/04/15 08:59:06 fetching corpus: 20550, signal 955800/1178325 (executing program) 2021/04/15 08:59:06 fetching corpus: 20600, signal 956583/1179197 (executing program) 2021/04/15 08:59:06 fetching corpus: 20650, signal 957172/1179992 (executing program) 2021/04/15 08:59:06 fetching corpus: 20700, signal 957923/1180819 (executing program) 2021/04/15 08:59:06 fetching corpus: 20750, signal 958600/1181590 (executing program) 2021/04/15 08:59:06 fetching corpus: 20800, signal 959056/1182260 (executing program) 2021/04/15 08:59:06 fetching corpus: 20850, signal 959602/1183035 (executing program) 2021/04/15 08:59:06 fetching corpus: 20900, signal 960206/1183810 (executing program) 2021/04/15 08:59:07 fetching corpus: 20950, signal 961219/1184744 (executing program) 2021/04/15 08:59:07 fetching corpus: 21000, signal 961844/1185501 (executing program) 2021/04/15 08:59:07 fetching corpus: 21050, signal 962390/1186219 (executing program) 2021/04/15 08:59:07 fetching corpus: 21100, signal 962946/1186947 (executing program) 2021/04/15 08:59:07 fetching corpus: 21150, signal 963568/1187724 (executing program) 2021/04/15 08:59:07 fetching corpus: 21200, signal 964165/1188445 (executing program) 2021/04/15 08:59:07 fetching corpus: 21250, signal 964851/1189233 (executing program) 2021/04/15 08:59:07 fetching corpus: 21300, signal 965357/1189898 (executing program) 2021/04/15 08:59:08 fetching corpus: 21350, signal 966239/1190725 (executing program) 2021/04/15 08:59:08 fetching corpus: 21400, signal 967101/1191532 (executing program) 2021/04/15 08:59:08 fetching corpus: 21450, signal 967687/1192260 (executing program) 2021/04/15 08:59:08 fetching corpus: 21500, signal 968279/1192977 (executing program) 2021/04/15 08:59:08 fetching corpus: 21550, signal 968881/1193744 (executing program) 2021/04/15 08:59:08 fetching corpus: 21600, signal 969298/1194437 (executing program) 2021/04/15 08:59:08 fetching corpus: 21650, signal 969846/1195131 (executing program) 2021/04/15 08:59:09 fetching corpus: 21700, signal 970398/1195867 (executing program) 2021/04/15 08:59:09 fetching corpus: 21750, signal 970889/1196571 (executing program) 2021/04/15 08:59:09 fetching corpus: 21800, signal 971257/1197237 (executing program) 2021/04/15 08:59:09 fetching corpus: 21850, signal 971744/1197921 (executing program) 2021/04/15 08:59:09 fetching corpus: 21900, signal 972613/1198741 (executing program) 2021/04/15 08:59:09 fetching corpus: 21950, signal 973379/1199476 (executing program) 2021/04/15 08:59:09 fetching corpus: 22000, signal 973842/1200102 (executing program) 2021/04/15 08:59:09 fetching corpus: 22050, signal 974422/1200831 (executing program) 2021/04/15 08:59:09 fetching corpus: 22100, signal 975143/1201589 (executing program) 2021/04/15 08:59:10 fetching corpus: 22150, signal 975737/1202290 (executing program) 2021/04/15 08:59:10 fetching corpus: 22200, signal 976114/1202912 (executing program) 2021/04/15 08:59:10 fetching corpus: 22250, signal 976734/1203634 (executing program) 2021/04/15 08:59:10 fetching corpus: 22300, signal 977545/1204363 (executing program) 2021/04/15 08:59:10 fetching corpus: 22350, signal 978094/1205022 (executing program) 2021/04/15 08:59:10 fetching corpus: 22400, signal 978908/1205781 (executing program) 2021/04/15 08:59:10 fetching corpus: 22450, signal 979867/1206607 (executing program) 2021/04/15 08:59:11 fetching corpus: 22500, signal 980225/1207206 (executing program) 2021/04/15 08:59:11 fetching corpus: 22550, signal 981195/1208016 (executing program) 2021/04/15 08:59:11 fetching corpus: 22600, signal 981798/1208741 (executing program) 2021/04/15 08:59:11 fetching corpus: 22650, signal 982355/1209451 (executing program) 2021/04/15 08:59:11 fetching corpus: 22700, signal 983531/1210309 (executing program) 2021/04/15 08:59:11 fetching corpus: 22750, signal 984042/1210952 (executing program) 2021/04/15 08:59:11 fetching corpus: 22800, signal 984565/1211592 (executing program) 2021/04/15 08:59:12 fetching corpus: 22850, signal 985106/1212273 (executing program) 2021/04/15 08:59:12 fetching corpus: 22900, signal 985502/1212919 (executing program) 2021/04/15 08:59:12 fetching corpus: 22950, signal 985908/1213532 (executing program) 2021/04/15 08:59:12 fetching corpus: 23000, signal 986598/1214259 (executing program) 2021/04/15 08:59:12 fetching corpus: 23050, signal 987019/1214917 (executing program) 2021/04/15 08:59:12 fetching corpus: 23100, signal 987527/1215555 (executing program) 2021/04/15 08:59:12 fetching corpus: 23150, signal 987881/1216132 (executing program) 2021/04/15 08:59:12 fetching corpus: 23200, signal 988591/1216850 (executing program) 2021/04/15 08:59:12 fetching corpus: 23250, signal 989016/1217489 (executing program) 2021/04/15 08:59:13 fetching corpus: 23300, signal 989423/1218085 (executing program) 2021/04/15 08:59:13 fetching corpus: 23350, signal 990061/1218779 (executing program) 2021/04/15 08:59:13 fetching corpus: 23400, signal 990641/1219463 (executing program) 2021/04/15 08:59:13 fetching corpus: 23450, signal 991248/1220109 (executing program) 2021/04/15 08:59:13 fetching corpus: 23500, signal 991859/1220782 (executing program) 2021/04/15 08:59:13 fetching corpus: 23550, signal 992616/1221532 (executing program) 2021/04/15 08:59:13 fetching corpus: 23600, signal 993158/1222151 (executing program) 2021/04/15 08:59:13 fetching corpus: 23650, signal 993778/1222813 (executing program) 2021/04/15 08:59:14 fetching corpus: 23700, signal 994255/1223449 (executing program) 2021/04/15 08:59:14 fetching corpus: 23750, signal 995007/1224163 (executing program) 2021/04/15 08:59:14 fetching corpus: 23800, signal 995452/1224743 (executing program) 2021/04/15 08:59:14 fetching corpus: 23850, signal 995997/1225355 (executing program) 2021/04/15 08:59:14 fetching corpus: 23900, signal 996308/1225923 (executing program) 2021/04/15 08:59:14 fetching corpus: 23950, signal 996944/1226571 (executing program) 2021/04/15 08:59:14 fetching corpus: 24000, signal 997410/1227237 (executing program) 2021/04/15 08:59:14 fetching corpus: 24050, signal 997891/1227838 (executing program) 2021/04/15 08:59:15 fetching corpus: 24100, signal 998239/1228404 (executing program) 2021/04/15 08:59:15 fetching corpus: 24150, signal 998877/1229020 (executing program) 2021/04/15 08:59:15 fetching corpus: 24200, signal 999305/1229587 (executing program) 2021/04/15 08:59:15 fetching corpus: 24250, signal 999976/1230234 (executing program) 2021/04/15 08:59:15 fetching corpus: 24300, signal 1000735/1230897 (executing program) 2021/04/15 08:59:15 fetching corpus: 24350, signal 1001376/1231518 (executing program) 2021/04/15 08:59:16 fetching corpus: 24400, signal 1002251/1232220 (executing program) 2021/04/15 08:59:16 fetching corpus: 24450, signal 1004367/1233240 (executing program) 2021/04/15 08:59:16 fetching corpus: 24500, signal 1005042/1233870 (executing program) 2021/04/15 08:59:16 fetching corpus: 24550, signal 1005424/1234432 (executing program) 2021/04/15 08:59:16 fetching corpus: 24600, signal 1005909/1235019 (executing program) 2021/04/15 08:59:16 fetching corpus: 24650, signal 1006368/1235639 (executing program) 2021/04/15 08:59:16 fetching corpus: 24700, signal 1006989/1236239 (executing program) 2021/04/15 08:59:16 fetching corpus: 24750, signal 1007361/1236807 (executing program) 2021/04/15 08:59:17 fetching corpus: 24800, signal 1007894/1237382 (executing program) 2021/04/15 08:59:17 fetching corpus: 24850, signal 1008283/1237950 (executing program) 2021/04/15 08:59:17 fetching corpus: 24900, signal 1008767/1238544 (executing program) 2021/04/15 08:59:17 fetching corpus: 24950, signal 1009402/1239162 (executing program) 2021/04/15 08:59:17 fetching corpus: 25000, signal 1010053/1239766 (executing program) 2021/04/15 08:59:17 fetching corpus: 25050, signal 1010433/1240338 (executing program) 2021/04/15 08:59:17 fetching corpus: 25100, signal 1011031/1240973 (executing program) 2021/04/15 08:59:17 fetching corpus: 25150, signal 1011461/1241540 (executing program) 2021/04/15 08:59:17 fetching corpus: 25200, signal 1012002/1242119 (executing program) 2021/04/15 08:59:18 fetching corpus: 25250, signal 1012349/1242662 (executing program) 2021/04/15 08:59:18 fetching corpus: 25300, signal 1013162/1243318 (executing program) 2021/04/15 08:59:18 fetching corpus: 25350, signal 1013555/1243830 (executing program) 2021/04/15 08:59:18 fetching corpus: 25400, signal 1014449/1244485 (executing program) 2021/04/15 08:59:18 fetching corpus: 25450, signal 1014739/1245029 (executing program) 2021/04/15 08:59:18 fetching corpus: 25500, signal 1015694/1245701 (executing program) 2021/04/15 08:59:18 fetching corpus: 25550, signal 1016345/1246293 (executing program) 2021/04/15 08:59:19 fetching corpus: 25600, signal 1016790/1246841 (executing program) 2021/04/15 08:59:19 fetching corpus: 25650, signal 1017147/1247385 (executing program) 2021/04/15 08:59:19 fetching corpus: 25700, signal 1017548/1247920 (executing program) 2021/04/15 08:59:19 fetching corpus: 25750, signal 1017916/1248461 (executing program) 2021/04/15 08:59:19 fetching corpus: 25800, signal 1018310/1249000 (executing program) 2021/04/15 08:59:19 fetching corpus: 25850, signal 1019266/1249629 (executing program) 2021/04/15 08:59:19 fetching corpus: 25900, signal 1019574/1250128 (executing program) 2021/04/15 08:59:20 fetching corpus: 25950, signal 1020100/1250658 (executing program) 2021/04/15 08:59:20 fetching corpus: 26000, signal 1020625/1251214 (executing program) 2021/04/15 08:59:20 fetching corpus: 26050, signal 1021177/1251792 (executing program) 2021/04/15 08:59:20 fetching corpus: 26100, signal 1021599/1252308 (executing program) 2021/04/15 08:59:20 fetching corpus: 26150, signal 1022171/1252872 (executing program) 2021/04/15 08:59:20 fetching corpus: 26200, signal 1022700/1253426 (executing program) 2021/04/15 08:59:20 fetching corpus: 26250, signal 1023230/1253981 (executing program) 2021/04/15 08:59:20 fetching corpus: 26300, signal 1023546/1254517 (executing program) 2021/04/15 08:59:21 fetching corpus: 26350, signal 1023963/1255030 (executing program) 2021/04/15 08:59:21 fetching corpus: 26400, signal 1024440/1255525 (executing program) 2021/04/15 08:59:21 fetching corpus: 26450, signal 1025435/1256166 (executing program) 2021/04/15 08:59:21 fetching corpus: 26500, signal 1025797/1256687 (executing program) 2021/04/15 08:59:21 fetching corpus: 26550, signal 1026450/1257239 (executing program) 2021/04/15 08:59:21 fetching corpus: 26600, signal 1026808/1257745 (executing program) 2021/04/15 08:59:21 fetching corpus: 26650, signal 1027486/1258294 (executing program) 2021/04/15 08:59:21 fetching corpus: 26700, signal 1028876/1258977 (executing program) 2021/04/15 08:59:21 fetching corpus: 26750, signal 1029220/1259449 (executing program) 2021/04/15 08:59:22 fetching corpus: 26800, signal 1029606/1259965 (executing program) 2021/04/15 08:59:22 fetching corpus: 26850, signal 1029992/1260484 (executing program) 2021/04/15 08:59:22 fetching corpus: 26900, signal 1030486/1260985 (executing program) 2021/04/15 08:59:22 fetching corpus: 26950, signal 1031255/1261559 (executing program) 2021/04/15 08:59:22 fetching corpus: 27000, signal 1031748/1262052 (executing program) 2021/04/15 08:59:22 fetching corpus: 27050, signal 1032166/1262548 (executing program) 2021/04/15 08:59:22 fetching corpus: 27100, signal 1032627/1263095 (executing program) 2021/04/15 08:59:23 fetching corpus: 27150, signal 1033075/1263611 (executing program) 2021/04/15 08:59:23 fetching corpus: 27200, signal 1033475/1264053 (executing program) 2021/04/15 08:59:23 fetching corpus: 27250, signal 1034047/1264582 (executing program) 2021/04/15 08:59:23 fetching corpus: 27300, signal 1034671/1265064 (executing program) 2021/04/15 08:59:23 fetching corpus: 27350, signal 1035410/1265590 (executing program) 2021/04/15 08:59:23 fetching corpus: 27400, signal 1035925/1266112 (executing program) 2021/04/15 08:59:24 fetching corpus: 27450, signal 1036396/1266642 (executing program) 2021/04/15 08:59:24 fetching corpus: 27500, signal 1037173/1267173 (executing program) 2021/04/15 08:59:24 fetching corpus: 27550, signal 1037956/1267694 (executing program) 2021/04/15 08:59:24 fetching corpus: 27600, signal 1038470/1268203 (executing program) 2021/04/15 08:59:24 fetching corpus: 27650, signal 1038895/1268678 (executing program) 2021/04/15 08:59:24 fetching corpus: 27700, signal 1039558/1269157 (executing program) 2021/04/15 08:59:24 fetching corpus: 27750, signal 1040123/1269633 (executing program) 2021/04/15 08:59:25 fetching corpus: 27800, signal 1040636/1270164 (executing program) 2021/04/15 08:59:25 fetching corpus: 27850, signal 1041044/1270618 (executing program) 2021/04/15 08:59:25 fetching corpus: 27900, signal 1041562/1271140 (executing program) 2021/04/15 08:59:25 fetching corpus: 27950, signal 1042007/1271616 (executing program) 2021/04/15 08:59:25 fetching corpus: 28000, signal 1042435/1272070 (executing program) 2021/04/15 08:59:25 fetching corpus: 28050, signal 1042951/1272535 (executing program) 2021/04/15 08:59:25 fetching corpus: 28100, signal 1043444/1272991 (executing program) 2021/04/15 08:59:26 fetching corpus: 28150, signal 1043831/1273471 (executing program) 2021/04/15 08:59:26 fetching corpus: 28200, signal 1044254/1273915 (executing program) 2021/04/15 08:59:26 fetching corpus: 28250, signal 1044537/1274372 (executing program) 2021/04/15 08:59:26 fetching corpus: 28300, signal 1044975/1274863 (executing program) 2021/04/15 08:59:26 fetching corpus: 28350, signal 1045479/1275285 (executing program) 2021/04/15 08:59:26 fetching corpus: 28400, signal 1045982/1275735 (executing program) 2021/04/15 08:59:26 fetching corpus: 28450, signal 1046658/1276238 (executing program) 2021/04/15 08:59:26 fetching corpus: 28500, signal 1047274/1276725 (executing program) 2021/04/15 08:59:27 fetching corpus: 28550, signal 1047638/1277159 (executing program) 2021/04/15 08:59:27 fetching corpus: 28600, signal 1048306/1277659 (executing program) 2021/04/15 08:59:27 fetching corpus: 28650, signal 1048701/1278104 (executing program) 2021/04/15 08:59:27 fetching corpus: 28700, signal 1049410/1278625 (executing program) 2021/04/15 08:59:27 fetching corpus: 28750, signal 1050107/1279100 (executing program) 2021/04/15 08:59:27 fetching corpus: 28800, signal 1050454/1279531 (executing program) 2021/04/15 08:59:27 fetching corpus: 28850, signal 1050925/1280028 (executing program) 2021/04/15 08:59:28 fetching corpus: 28900, signal 1051336/1280463 (executing program) 2021/04/15 08:59:28 fetching corpus: 28950, signal 1051711/1280874 (executing program) 2021/04/15 08:59:28 fetching corpus: 29000, signal 1052178/1281301 (executing program) 2021/04/15 08:59:28 fetching corpus: 29050, signal 1052569/1281744 (executing program) 2021/04/15 08:59:28 fetching corpus: 29100, signal 1052832/1282159 (executing program) 2021/04/15 08:59:28 fetching corpus: 29150, signal 1053317/1282613 (executing program) 2021/04/15 08:59:29 fetching corpus: 29200, signal 1053750/1283061 (executing program) 2021/04/15 08:59:29 fetching corpus: 29250, signal 1054117/1283519 (executing program) 2021/04/15 08:59:29 fetching corpus: 29300, signal 1054493/1283952 (executing program) 2021/04/15 08:59:29 fetching corpus: 29350, signal 1054855/1284352 (executing program) 2021/04/15 08:59:29 fetching corpus: 29400, signal 1055370/1284813 (executing program) 2021/04/15 08:59:29 fetching corpus: 29450, signal 1056125/1285271 (executing program) 2021/04/15 08:59:29 fetching corpus: 29500, signal 1056596/1285711 (executing program) 2021/04/15 08:59:29 fetching corpus: 29550, signal 1057178/1286144 (executing program) 2021/04/15 08:59:30 fetching corpus: 29600, signal 1057648/1286556 (executing program) 2021/04/15 08:59:30 fetching corpus: 29650, signal 1058343/1286972 (executing program) 2021/04/15 08:59:30 fetching corpus: 29700, signal 1058877/1287442 (executing program) 2021/04/15 08:59:30 fetching corpus: 29750, signal 1059147/1287851 (executing program) 2021/04/15 08:59:30 fetching corpus: 29800, signal 1059393/1288269 (executing program) 2021/04/15 08:59:30 fetching corpus: 29850, signal 1059972/1288680 (executing program) 2021/04/15 08:59:30 fetching corpus: 29900, signal 1060368/1289114 (executing program) 2021/04/15 08:59:30 fetching corpus: 29950, signal 1060827/1289563 (executing program) 2021/04/15 08:59:31 fetching corpus: 30000, signal 1061370/1289991 (executing program) 2021/04/15 08:59:31 fetching corpus: 30050, signal 1061735/1290438 (executing program) 2021/04/15 08:59:31 fetching corpus: 30100, signal 1062510/1290869 (executing program) 2021/04/15 08:59:31 fetching corpus: 30150, signal 1062973/1291315 (executing program) 2021/04/15 08:59:31 fetching corpus: 30200, signal 1063451/1291722 (executing program) 2021/04/15 08:59:31 fetching corpus: 30250, signal 1064010/1292172 (executing program) 2021/04/15 08:59:31 fetching corpus: 30300, signal 1064412/1292580 (executing program) 2021/04/15 08:59:31 fetching corpus: 30350, signal 1065051/1293005 (executing program) 2021/04/15 08:59:31 fetching corpus: 30400, signal 1065501/1293380 (executing program) 2021/04/15 08:59:32 fetching corpus: 30450, signal 1066110/1293776 (executing program) 2021/04/15 08:59:32 fetching corpus: 30500, signal 1066540/1294159 (executing program) 2021/04/15 08:59:32 fetching corpus: 30550, signal 1066822/1294549 (executing program) 2021/04/15 08:59:32 fetching corpus: 30600, signal 1067247/1294953 (executing program) 2021/04/15 08:59:32 fetching corpus: 30650, signal 1067735/1295361 (executing program) 2021/04/15 08:59:33 fetching corpus: 30700, signal 1068198/1295753 (executing program) 2021/04/15 08:59:33 fetching corpus: 30750, signal 1068604/1296151 (executing program) 2021/04/15 08:59:33 fetching corpus: 30800, signal 1069120/1296545 (executing program) 2021/04/15 08:59:33 fetching corpus: 30850, signal 1069390/1296930 (executing program) 2021/04/15 08:59:33 fetching corpus: 30900, signal 1069906/1297322 (executing program) 2021/04/15 08:59:33 fetching corpus: 30950, signal 1070294/1297722 (executing program) 2021/04/15 08:59:33 fetching corpus: 31000, signal 1070693/1298122 (executing program) 2021/04/15 08:59:34 fetching corpus: 31050, signal 1070952/1298551 (executing program) 2021/04/15 08:59:34 fetching corpus: 31100, signal 1071309/1298951 (executing program) 2021/04/15 08:59:34 fetching corpus: 31150, signal 1071928/1299348 (executing program) 2021/04/15 08:59:34 fetching corpus: 31200, signal 1072629/1299740 (executing program) 2021/04/15 08:59:34 fetching corpus: 31250, signal 1073022/1300114 (executing program) 2021/04/15 08:59:34 fetching corpus: 31300, signal 1073329/1300514 (executing program) 2021/04/15 08:59:34 fetching corpus: 31350, signal 1073890/1300905 (executing program) 2021/04/15 08:59:34 fetching corpus: 31400, signal 1074440/1301302 (executing program) 2021/04/15 08:59:35 fetching corpus: 31450, signal 1075033/1301673 (executing program) 2021/04/15 08:59:35 fetching corpus: 31500, signal 1075379/1302005 (executing program) 2021/04/15 08:59:35 fetching corpus: 31550, signal 1075799/1302400 (executing program) 2021/04/15 08:59:35 fetching corpus: 31600, signal 1076245/1302761 (executing program) 2021/04/15 08:59:35 fetching corpus: 31650, signal 1076542/1303141 (executing program) 2021/04/15 08:59:35 fetching corpus: 31700, signal 1077081/1303533 (executing program) 2021/04/15 08:59:35 fetching corpus: 31750, signal 1077403/1303898 (executing program) 2021/04/15 08:59:35 fetching corpus: 31800, signal 1077944/1304256 (executing program) 2021/04/15 08:59:36 fetching corpus: 31850, signal 1078758/1304621 (executing program) 2021/04/15 08:59:36 fetching corpus: 31900, signal 1079110/1305001 (executing program) 2021/04/15 08:59:36 fetching corpus: 31950, signal 1079591/1305386 (executing program) 2021/04/15 08:59:36 fetching corpus: 32000, signal 1079964/1305753 (executing program) 2021/04/15 08:59:36 fetching corpus: 32050, signal 1080450/1306109 (executing program) 2021/04/15 08:59:36 fetching corpus: 32100, signal 1080790/1306500 (executing program) 2021/04/15 08:59:36 fetching corpus: 32150, signal 1081215/1306841 (executing program) 2021/04/15 08:59:36 fetching corpus: 32200, signal 1081573/1307188 (executing program) 2021/04/15 08:59:37 fetching corpus: 32250, signal 1081915/1307505 (executing program) 2021/04/15 08:59:37 fetching corpus: 32300, signal 1082271/1307824 (executing program) 2021/04/15 08:59:37 fetching corpus: 32350, signal 1082715/1308166 (executing program) 2021/04/15 08:59:37 fetching corpus: 32400, signal 1083310/1308519 (executing program) 2021/04/15 08:59:37 fetching corpus: 32450, signal 1083714/1308857 (executing program) 2021/04/15 08:59:37 fetching corpus: 32500, signal 1084119/1309213 (executing program) 2021/04/15 08:59:38 fetching corpus: 32550, signal 1084861/1309564 (executing program) 2021/04/15 08:59:38 fetching corpus: 32600, signal 1085530/1309925 (executing program) 2021/04/15 08:59:38 fetching corpus: 32650, signal 1086254/1310251 (executing program) 2021/04/15 08:59:38 fetching corpus: 32700, signal 1086619/1310624 (executing program) 2021/04/15 08:59:38 fetching corpus: 32750, signal 1087036/1310746 (executing program) 2021/04/15 08:59:38 fetching corpus: 32800, signal 1087541/1310746 (executing program) 2021/04/15 08:59:38 fetching corpus: 32850, signal 1088225/1310746 (executing program) 2021/04/15 08:59:39 fetching corpus: 32900, signal 1088716/1310759 (executing program) 2021/04/15 08:59:39 fetching corpus: 32950, signal 1089251/1310759 (executing program) 2021/04/15 08:59:39 fetching corpus: 33000, signal 1089617/1310759 (executing program) 2021/04/15 08:59:39 fetching corpus: 33050, signal 1090052/1310760 (executing program) 2021/04/15 08:59:39 fetching corpus: 33100, signal 1090420/1310761 (executing program) 2021/04/15 08:59:39 fetching corpus: 33150, signal 1090751/1310761 (executing program) 2021/04/15 08:59:39 fetching corpus: 33200, signal 1091464/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33250, signal 1092127/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33300, signal 1092544/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33350, signal 1092878/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33400, signal 1093275/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33450, signal 1093553/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33500, signal 1094004/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33550, signal 1094375/1310761 (executing program) 2021/04/15 08:59:40 fetching corpus: 33600, signal 1094727/1310761 (executing program) 2021/04/15 08:59:41 fetching corpus: 33650, signal 1095167/1310761 (executing program) 2021/04/15 08:59:41 fetching corpus: 33700, signal 1095410/1310765 (executing program) 2021/04/15 08:59:41 fetching corpus: 33750, signal 1095697/1310765 (executing program) 2021/04/15 08:59:41 fetching corpus: 33800, signal 1096686/1310765 (executing program) 2021/04/15 08:59:41 fetching corpus: 33850, signal 1097183/1310765 (executing program) 2021/04/15 08:59:41 fetching corpus: 33900, signal 1097646/1310765 (executing program) 2021/04/15 08:59:41 fetching corpus: 33950, signal 1098244/1310765 (executing program) 2021/04/15 08:59:41 fetching corpus: 34000, signal 1098555/1310765 (executing program) 2021/04/15 08:59:41 fetching corpus: 34050, signal 1098825/1310765 (executing program) 2021/04/15 08:59:42 fetching corpus: 34100, signal 1099148/1310770 (executing program) 2021/04/15 08:59:42 fetching corpus: 34150, signal 1099620/1310770 (executing program) 2021/04/15 08:59:42 fetching corpus: 34200, signal 1100340/1310770 (executing program) 2021/04/15 08:59:42 fetching corpus: 34250, signal 1100604/1310770 (executing program) 2021/04/15 08:59:42 fetching corpus: 34300, signal 1102287/1310770 (executing program) 2021/04/15 08:59:42 fetching corpus: 34350, signal 1102603/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34400, signal 1103009/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34450, signal 1103394/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34500, signal 1103667/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34550, signal 1103985/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34600, signal 1104360/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34650, signal 1104693/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34700, signal 1105114/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34750, signal 1105880/1310770 (executing program) 2021/04/15 08:59:43 fetching corpus: 34800, signal 1106556/1310772 (executing program) 2021/04/15 08:59:44 fetching corpus: 34850, signal 1107099/1310772 (executing program) 2021/04/15 08:59:44 fetching corpus: 34900, signal 1107456/1310772 (executing program) 2021/04/15 08:59:44 fetching corpus: 34950, signal 1107974/1310772 (executing program) 2021/04/15 08:59:44 fetching corpus: 35000, signal 1108587/1310772 (executing program) 2021/04/15 08:59:44 fetching corpus: 35050, signal 1108998/1310772 (executing program) 2021/04/15 08:59:44 fetching corpus: 35100, signal 1109270/1310774 (executing program) 2021/04/15 08:59:44 fetching corpus: 35150, signal 1109702/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35200, signal 1110357/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35250, signal 1110680/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35300, signal 1111117/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35350, signal 1111477/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35400, signal 1111805/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35450, signal 1112159/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35500, signal 1112578/1310782 (executing program) 2021/04/15 08:59:45 fetching corpus: 35550, signal 1113098/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35600, signal 1113456/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35650, signal 1113833/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35700, signal 1114200/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35750, signal 1114587/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35800, signal 1114958/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35850, signal 1115422/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35900, signal 1115982/1310782 (executing program) 2021/04/15 08:59:46 fetching corpus: 35950, signal 1116372/1310782 (executing program) 2021/04/15 08:59:47 fetching corpus: 36000, signal 1116724/1310782 (executing program) 2021/04/15 08:59:47 fetching corpus: 36050, signal 1117061/1310782 (executing program) 2021/04/15 08:59:47 fetching corpus: 36100, signal 1117660/1310782 (executing program) 2021/04/15 08:59:47 fetching corpus: 36150, signal 1118021/1310782 (executing program) 2021/04/15 08:59:47 fetching corpus: 36200, signal 1118408/1310782 (executing program) 2021/04/15 08:59:47 fetching corpus: 36250, signal 1118768/1310782 (executing program) 2021/04/15 08:59:47 fetching corpus: 36300, signal 1119103/1310782 (executing program) 2021/04/15 08:59:48 fetching corpus: 36350, signal 1119525/1310782 (executing program) 2021/04/15 08:59:48 fetching corpus: 36400, signal 1119895/1310801 (executing program) 2021/04/15 08:59:48 fetching corpus: 36450, signal 1120320/1310801 (executing program) 2021/04/15 08:59:48 fetching corpus: 36500, signal 1120544/1310801 (executing program) 2021/04/15 08:59:48 fetching corpus: 36550, signal 1120855/1310801 (executing program) 2021/04/15 08:59:48 fetching corpus: 36600, signal 1121731/1310801 (executing program) 2021/04/15 08:59:48 fetching corpus: 36650, signal 1122141/1310802 (executing program) 2021/04/15 08:59:48 fetching corpus: 36700, signal 1122719/1310802 (executing program) 2021/04/15 08:59:48 fetching corpus: 36750, signal 1123078/1310802 (executing program) 2021/04/15 08:59:49 fetching corpus: 36800, signal 1123422/1310802 (executing program) 2021/04/15 08:59:49 fetching corpus: 36850, signal 1124305/1310802 (executing program) 2021/04/15 08:59:49 fetching corpus: 36900, signal 1124668/1310802 (executing program) 2021/04/15 08:59:49 fetching corpus: 36950, signal 1125131/1310802 (executing program) 2021/04/15 08:59:49 fetching corpus: 37000, signal 1125545/1310802 (executing program) 2021/04/15 08:59:49 fetching corpus: 37050, signal 1125833/1310802 (executing program) 2021/04/15 08:59:49 fetching corpus: 37100, signal 1126156/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37150, signal 1126519/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37200, signal 1127057/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37250, signal 1127506/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37300, signal 1127770/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37350, signal 1128847/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37400, signal 1129361/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37450, signal 1129656/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37500, signal 1130026/1310802 (executing program) 2021/04/15 08:59:50 fetching corpus: 37550, signal 1130264/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37600, signal 1131117/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37650, signal 1131548/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37700, signal 1131943/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37750, signal 1132529/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37800, signal 1132742/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37850, signal 1133190/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37900, signal 1133793/1310802 (executing program) 2021/04/15 08:59:51 fetching corpus: 37950, signal 1134955/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38000, signal 1135502/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38050, signal 1136052/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38100, signal 1136566/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38150, signal 1136971/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38200, signal 1137319/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38250, signal 1137668/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38300, signal 1138310/1310802 (executing program) [ 194.565509][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.572176][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/15 08:59:52 fetching corpus: 38350, signal 1138662/1310802 (executing program) 2021/04/15 08:59:52 fetching corpus: 38400, signal 1139206/1310802 (executing program) 2021/04/15 08:59:53 fetching corpus: 38450, signal 1139594/1310802 (executing program) 2021/04/15 08:59:53 fetching corpus: 38500, signal 1139919/1310802 (executing program) 2021/04/15 08:59:53 fetching corpus: 38550, signal 1140420/1310802 (executing program) 2021/04/15 08:59:53 fetching corpus: 38600, signal 1140723/1310802 (executing program) 2021/04/15 08:59:53 fetching corpus: 38650, signal 1141358/1310802 (executing program) 2021/04/15 08:59:53 fetching corpus: 38700, signal 1141651/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 38750, signal 1141946/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 38799, signal 1142548/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 38849, signal 1142823/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 38899, signal 1143120/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 38949, signal 1143451/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 38999, signal 1143898/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 39049, signal 1144119/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 39099, signal 1144466/1310802 (executing program) 2021/04/15 08:59:54 fetching corpus: 39149, signal 1144948/1310802 (executing program) 2021/04/15 08:59:55 fetching corpus: 39199, signal 1145322/1310802 (executing program) 2021/04/15 08:59:55 fetching corpus: 39249, signal 1145920/1310802 (executing program) 2021/04/15 08:59:55 fetching corpus: 39299, signal 1146340/1310802 (executing program) 2021/04/15 08:59:55 fetching corpus: 39349, signal 1146704/1310802 (executing program) 2021/04/15 08:59:55 fetching corpus: 39399, signal 1146953/1310802 (executing program) 2021/04/15 08:59:55 fetching corpus: 39449, signal 1147405/1310805 (executing program) 2021/04/15 08:59:55 fetching corpus: 39499, signal 1147739/1310805 (executing program) 2021/04/15 08:59:55 fetching corpus: 39549, signal 1148044/1310807 (executing program) 2021/04/15 08:59:56 fetching corpus: 39599, signal 1148402/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39649, signal 1148950/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39699, signal 1149482/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39749, signal 1149788/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39799, signal 1150284/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39849, signal 1150763/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39899, signal 1150943/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39949, signal 1151285/1310811 (executing program) 2021/04/15 08:59:56 fetching corpus: 39999, signal 1151452/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40049, signal 1151725/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40099, signal 1152069/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40149, signal 1152631/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40199, signal 1152933/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40249, signal 1153323/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40299, signal 1153711/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40349, signal 1154082/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40399, signal 1154721/1310811 (executing program) 2021/04/15 08:59:57 fetching corpus: 40449, signal 1155045/1310811 (executing program) 2021/04/15 08:59:58 fetching corpus: 40499, signal 1155272/1310811 (executing program) 2021/04/15 08:59:58 fetching corpus: 40549, signal 1155797/1310811 (executing program) 2021/04/15 08:59:58 fetching corpus: 40599, signal 1156292/1310811 (executing program) 2021/04/15 08:59:58 fetching corpus: 40649, signal 1156767/1310811 (executing program) 2021/04/15 08:59:58 fetching corpus: 40699, signal 1157079/1310811 (executing program) 2021/04/15 08:59:58 fetching corpus: 40749, signal 1157418/1310811 (executing program) 2021/04/15 08:59:58 fetching corpus: 40799, signal 1157754/1310811 (executing program) 2021/04/15 08:59:59 fetching corpus: 40849, signal 1158089/1310811 (executing program) 2021/04/15 08:59:59 fetching corpus: 40899, signal 1158430/1310811 (executing program) 2021/04/15 08:59:59 fetching corpus: 40949, signal 1158682/1310811 (executing program) 2021/04/15 08:59:59 fetching corpus: 40999, signal 1159244/1310811 (executing program) 2021/04/15 08:59:59 fetching corpus: 41049, signal 1159565/1310811 (executing program) 2021/04/15 08:59:59 fetching corpus: 41099, signal 1159880/1310811 (executing program) 2021/04/15 09:00:00 fetching corpus: 41149, signal 1160418/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41199, signal 1160678/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41249, signal 1160927/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41299, signal 1161212/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41349, signal 1161511/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41399, signal 1161872/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41449, signal 1162131/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41499, signal 1162487/1310812 (executing program) 2021/04/15 09:00:00 fetching corpus: 41549, signal 1162706/1310812 (executing program) 2021/04/15 09:00:01 fetching corpus: 41599, signal 1163271/1310812 (executing program) 2021/04/15 09:00:01 fetching corpus: 41649, signal 1163660/1310812 (executing program) 2021/04/15 09:00:01 fetching corpus: 41699, signal 1163883/1310812 (executing program) 2021/04/15 09:00:01 fetching corpus: 41749, signal 1164106/1310812 (executing program) 2021/04/15 09:00:01 fetching corpus: 41799, signal 1164528/1310812 (executing program) 2021/04/15 09:00:01 fetching corpus: 41849, signal 1164960/1310812 (executing program) 2021/04/15 09:00:01 fetching corpus: 41899, signal 1165232/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 41949, signal 1166235/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 41999, signal 1166727/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 42049, signal 1167025/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 42099, signal 1167405/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 42149, signal 1167660/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 42199, signal 1168220/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 42249, signal 1168506/1310812 (executing program) 2021/04/15 09:00:02 fetching corpus: 42299, signal 1168887/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42349, signal 1169178/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42399, signal 1169503/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42449, signal 1169774/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42499, signal 1170114/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42549, signal 1170445/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42599, signal 1170874/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42649, signal 1171090/1310812 (executing program) 2021/04/15 09:00:03 fetching corpus: 42699, signal 1171425/1310812 (executing program) 2021/04/15 09:00:04 fetching corpus: 42749, signal 1171885/1310812 (executing program) 2021/04/15 09:00:04 fetching corpus: 42799, signal 1172330/1310812 (executing program) 2021/04/15 09:00:04 fetching corpus: 42849, signal 1172665/1310817 (executing program) 2021/04/15 09:00:04 fetching corpus: 42899, signal 1172903/1310817 (executing program) 2021/04/15 09:00:04 fetching corpus: 42949, signal 1173232/1310817 (executing program) 2021/04/15 09:00:04 fetching corpus: 42999, signal 1173583/1310820 (executing program) 2021/04/15 09:00:04 fetching corpus: 43049, signal 1173770/1310820 (executing program) 2021/04/15 09:00:05 fetching corpus: 43099, signal 1174305/1310820 (executing program) 2021/04/15 09:00:05 fetching corpus: 43149, signal 1174533/1310820 (executing program) 2021/04/15 09:00:05 fetching corpus: 43199, signal 1174840/1310820 (executing program) 2021/04/15 09:00:05 fetching corpus: 43249, signal 1175269/1310820 (executing program) 2021/04/15 09:00:05 fetching corpus: 43299, signal 1175554/1310820 (executing program) 2021/04/15 09:00:05 fetching corpus: 43349, signal 1175836/1310820 (executing program) 2021/04/15 09:00:06 fetching corpus: 43399, signal 1176357/1310820 (executing program) 2021/04/15 09:00:06 fetching corpus: 43449, signal 1176657/1310820 (executing program) 2021/04/15 09:00:06 fetching corpus: 43499, signal 1176962/1310824 (executing program) 2021/04/15 09:00:06 fetching corpus: 43549, signal 1177288/1310824 (executing program) 2021/04/15 09:00:06 fetching corpus: 43599, signal 1177514/1310824 (executing program) 2021/04/15 09:00:06 fetching corpus: 43649, signal 1177758/1310824 (executing program) 2021/04/15 09:00:06 fetching corpus: 43699, signal 1178202/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 43749, signal 1178409/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 43799, signal 1178599/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 43849, signal 1178856/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 43899, signal 1179103/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 43949, signal 1179351/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 43999, signal 1179550/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 44049, signal 1179985/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 44099, signal 1180389/1310824 (executing program) 2021/04/15 09:00:07 fetching corpus: 44149, signal 1180565/1310825 (executing program) 2021/04/15 09:00:07 fetching corpus: 44199, signal 1181364/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44249, signal 1181659/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44299, signal 1181890/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44349, signal 1182175/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44399, signal 1182425/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44449, signal 1182894/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44499, signal 1183264/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44549, signal 1183648/1310825 (executing program) 2021/04/15 09:00:08 fetching corpus: 44599, signal 1184138/1310825 (executing program) 2021/04/15 09:00:09 fetching corpus: 44649, signal 1184475/1310825 (executing program) 2021/04/15 09:00:09 fetching corpus: 44699, signal 1184820/1310825 (executing program) 2021/04/15 09:00:09 fetching corpus: 44749, signal 1185277/1310825 (executing program) 2021/04/15 09:00:09 fetching corpus: 44799, signal 1185763/1310825 (executing program) 2021/04/15 09:00:09 fetching corpus: 44849, signal 1185967/1310825 (executing program) 2021/04/15 09:00:09 fetching corpus: 44899, signal 1186265/1310825 (executing program) 2021/04/15 09:00:09 fetching corpus: 44949, signal 1186499/1310827 (executing program) 2021/04/15 09:00:09 fetching corpus: 44999, signal 1187055/1310827 (executing program) 2021/04/15 09:00:10 fetching corpus: 45049, signal 1187589/1310827 (executing program) 2021/04/15 09:00:10 fetching corpus: 45099, signal 1187949/1310827 (executing program) 2021/04/15 09:00:10 fetching corpus: 45149, signal 1188208/1310827 (executing program) 2021/04/15 09:00:10 fetching corpus: 45199, signal 1188466/1310827 (executing program) 2021/04/15 09:00:10 fetching corpus: 45249, signal 1188876/1310827 (executing program) 2021/04/15 09:00:10 fetching corpus: 45299, signal 1189240/1310827 (executing program) 2021/04/15 09:00:10 fetching corpus: 45349, signal 1189977/1310827 (executing program) 2021/04/15 09:00:11 fetching corpus: 45399, signal 1190225/1310827 (executing program) 2021/04/15 09:00:11 fetching corpus: 45449, signal 1190660/1310829 (executing program) 2021/04/15 09:00:11 fetching corpus: 45499, signal 1190994/1310829 (executing program) 2021/04/15 09:00:11 fetching corpus: 45549, signal 1191253/1310829 (executing program) 2021/04/15 09:00:11 fetching corpus: 45599, signal 1191613/1310829 (executing program) 2021/04/15 09:00:11 fetching corpus: 45649, signal 1191927/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 45699, signal 1192183/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 45749, signal 1192354/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 45799, signal 1192789/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 45849, signal 1193155/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 45899, signal 1193438/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 45949, signal 1193786/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 45999, signal 1194237/1310829 (executing program) 2021/04/15 09:00:12 fetching corpus: 46049, signal 1194566/1310829 (executing program) 2021/04/15 09:00:13 fetching corpus: 46099, signal 1195070/1310829 (executing program) 2021/04/15 09:00:13 fetching corpus: 46149, signal 1195340/1310829 (executing program) 2021/04/15 09:00:13 fetching corpus: 46199, signal 1195561/1310829 (executing program) 2021/04/15 09:00:13 fetching corpus: 46249, signal 1195822/1310829 (executing program) 2021/04/15 09:00:13 fetching corpus: 46299, signal 1196144/1310830 (executing program) 2021/04/15 09:00:13 fetching corpus: 46349, signal 1196388/1310830 (executing program) 2021/04/15 09:00:13 fetching corpus: 46399, signal 1196737/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46449, signal 1196982/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46499, signal 1197274/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46549, signal 1197725/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46599, signal 1198012/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46649, signal 1198263/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46699, signal 1198411/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46749, signal 1198742/1310830 (executing program) 2021/04/15 09:00:14 fetching corpus: 46799, signal 1199017/1310830 (executing program) 2021/04/15 09:00:15 fetching corpus: 46849, signal 1199257/1310858 (executing program) 2021/04/15 09:00:15 fetching corpus: 46899, signal 1199482/1310858 (executing program) 2021/04/15 09:00:15 fetching corpus: 46949, signal 1199649/1310858 (executing program) 2021/04/15 09:00:15 fetching corpus: 46999, signal 1199942/1310858 (executing program) 2021/04/15 09:00:15 fetching corpus: 47049, signal 1200196/1310858 (executing program) 2021/04/15 09:00:15 fetching corpus: 47099, signal 1200405/1310858 (executing program) 2021/04/15 09:00:15 fetching corpus: 47149, signal 1200638/1310858 (executing program) 2021/04/15 09:00:15 fetching corpus: 47199, signal 1200940/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47249, signal 1201265/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47299, signal 1201548/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47349, signal 1201934/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47399, signal 1202154/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47449, signal 1202370/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47499, signal 1202651/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47549, signal 1203103/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47599, signal 1203504/1310858 (executing program) 2021/04/15 09:00:16 fetching corpus: 47649, signal 1203829/1310858 (executing program) 2021/04/15 09:00:17 fetching corpus: 47699, signal 1204116/1310858 (executing program) 2021/04/15 09:00:17 fetching corpus: 47749, signal 1204392/1310858 (executing program) 2021/04/15 09:00:17 fetching corpus: 47799, signal 1204649/1310858 (executing program) 2021/04/15 09:00:17 fetching corpus: 47849, signal 1204925/1310929 (executing program) 2021/04/15 09:00:17 fetching corpus: 47899, signal 1205231/1310929 (executing program) 2021/04/15 09:00:17 fetching corpus: 47949, signal 1205475/1310929 (executing program) 2021/04/15 09:00:17 fetching corpus: 47999, signal 1205872/1310929 (executing program) 2021/04/15 09:00:18 fetching corpus: 48049, signal 1206128/1310929 (executing program) 2021/04/15 09:00:18 fetching corpus: 48099, signal 1206313/1310929 (executing program) 2021/04/15 09:00:18 fetching corpus: 48149, signal 1206584/1310929 (executing program) 2021/04/15 09:00:18 fetching corpus: 48199, signal 1206906/1310929 (executing program) 2021/04/15 09:00:18 fetching corpus: 48249, signal 1207174/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48299, signal 1207616/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48349, signal 1207854/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48399, signal 1208128/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48449, signal 1208480/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48499, signal 1208865/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48549, signal 1209069/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48599, signal 1209426/1310929 (executing program) 2021/04/15 09:00:19 fetching corpus: 48649, signal 1209794/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 48699, signal 1210124/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 48749, signal 1210381/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 48799, signal 1210866/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 48849, signal 1211069/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 48899, signal 1212311/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 48949, signal 1212559/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 48999, signal 1212911/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 49049, signal 1213215/1310929 (executing program) 2021/04/15 09:00:20 fetching corpus: 49099, signal 1213569/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49149, signal 1213877/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49199, signal 1214052/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49249, signal 1214468/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49299, signal 1214654/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49349, signal 1214886/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49399, signal 1215131/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49449, signal 1215556/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49499, signal 1215758/1310929 (executing program) 2021/04/15 09:00:21 fetching corpus: 49549, signal 1216139/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49599, signal 1216592/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49649, signal 1216767/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49699, signal 1217173/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49749, signal 1217435/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49799, signal 1217793/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49849, signal 1218126/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49899, signal 1218388/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49949, signal 1218690/1310929 (executing program) 2021/04/15 09:00:22 fetching corpus: 49999, signal 1219053/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50049, signal 1219497/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50099, signal 1219812/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50149, signal 1220198/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50199, signal 1220411/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50249, signal 1220716/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50299, signal 1220990/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50349, signal 1221399/1310929 (executing program) 2021/04/15 09:00:23 fetching corpus: 50399, signal 1222007/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50449, signal 1222322/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50499, signal 1222782/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50549, signal 1222991/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50599, signal 1223223/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50649, signal 1223775/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50699, signal 1223973/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50749, signal 1224164/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50799, signal 1224425/1310929 (executing program) 2021/04/15 09:00:24 fetching corpus: 50849, signal 1224759/1310929 (executing program) 2021/04/15 09:00:25 fetching corpus: 50899, signal 1224996/1310929 (executing program) 2021/04/15 09:00:25 fetching corpus: 50949, signal 1225503/1310929 (executing program) 2021/04/15 09:00:25 fetching corpus: 50999, signal 1225776/1310929 (executing program) 2021/04/15 09:00:25 fetching corpus: 51049, signal 1226292/1310929 (executing program) 2021/04/15 09:00:25 fetching corpus: 51099, signal 1226559/1310929 (executing program) 2021/04/15 09:00:25 fetching corpus: 51149, signal 1226850/1310929 (executing program) 2021/04/15 09:00:26 fetching corpus: 51199, signal 1227158/1310929 (executing program) 2021/04/15 09:00:26 fetching corpus: 51249, signal 1227425/1310929 (executing program) 2021/04/15 09:00:26 fetching corpus: 51299, signal 1227625/1310929 (executing program) 2021/04/15 09:00:26 fetching corpus: 51349, signal 1227906/1310929 (executing program) 2021/04/15 09:00:26 fetching corpus: 51399, signal 1228086/1310930 (executing program) 2021/04/15 09:00:26 fetching corpus: 51449, signal 1228306/1310930 (executing program) 2021/04/15 09:00:26 fetching corpus: 51499, signal 1228700/1310930 (executing program) 2021/04/15 09:00:26 fetching corpus: 51549, signal 1228957/1310930 (executing program) 2021/04/15 09:00:27 fetching corpus: 51599, signal 1230455/1310930 (executing program) 2021/04/15 09:00:27 fetching corpus: 51649, signal 1230777/1310930 (executing program) 2021/04/15 09:00:27 fetching corpus: 51699, signal 1231045/1310930 (executing program) 2021/04/15 09:00:27 fetching corpus: 51749, signal 1231386/1310930 (executing program) 2021/04/15 09:00:27 fetching corpus: 51799, signal 1231585/1310930 (executing program) 2021/04/15 09:00:27 fetching corpus: 51849, signal 1231771/1310930 (executing program) 2021/04/15 09:00:27 fetching corpus: 51899, signal 1232013/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 51949, signal 1232340/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 51999, signal 1232575/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 52049, signal 1232970/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 52099, signal 1233386/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 52149, signal 1233711/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 52199, signal 1233944/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 52249, signal 1234169/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 52299, signal 1234489/1310930 (executing program) 2021/04/15 09:00:28 fetching corpus: 52349, signal 1234825/1310930 (executing program) 2021/04/15 09:00:29 fetching corpus: 52399, signal 1235499/1310930 (executing program) 2021/04/15 09:00:29 fetching corpus: 52449, signal 1235906/1310930 (executing program) 2021/04/15 09:00:29 fetching corpus: 52499, signal 1236084/1310930 (executing program) 2021/04/15 09:00:29 fetching corpus: 52549, signal 1236398/1310930 (executing program) 2021/04/15 09:00:29 fetching corpus: 52599, signal 1236769/1310932 (executing program) 2021/04/15 09:00:29 fetching corpus: 52649, signal 1237027/1310932 (executing program) 2021/04/15 09:00:29 fetching corpus: 52699, signal 1237256/1310932 (executing program) 2021/04/15 09:00:29 fetching corpus: 52749, signal 1237503/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 52799, signal 1237708/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 52849, signal 1237996/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 52899, signal 1238211/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 52949, signal 1238393/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 52999, signal 1238777/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 53049, signal 1239009/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 53099, signal 1239423/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 53149, signal 1239783/1310932 (executing program) 2021/04/15 09:00:30 fetching corpus: 53199, signal 1240021/1310932 (executing program) 2021/04/15 09:00:31 fetching corpus: 53249, signal 1240402/1310932 (executing program) 2021/04/15 09:00:31 fetching corpus: 53299, signal 1240770/1310932 (executing program) 2021/04/15 09:00:31 fetching corpus: 53349, signal 1240945/1310932 (executing program) 2021/04/15 09:00:31 fetching corpus: 53399, signal 1241307/1310932 (executing program) 2021/04/15 09:00:31 fetching corpus: 53449, signal 1241564/1310934 (executing program) 2021/04/15 09:00:31 fetching corpus: 53499, signal 1241830/1310934 (executing program) 2021/04/15 09:00:32 fetching corpus: 53549, signal 1242086/1310938 (executing program) 2021/04/15 09:00:32 fetching corpus: 53599, signal 1242492/1310938 (executing program) 2021/04/15 09:00:32 fetching corpus: 53649, signal 1242741/1310938 (executing program) 2021/04/15 09:00:32 fetching corpus: 53699, signal 1242972/1310938 (executing program) 2021/04/15 09:00:32 fetching corpus: 53749, signal 1243417/1310938 (executing program) 2021/04/15 09:00:32 fetching corpus: 53799, signal 1243619/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 53849, signal 1243850/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 53899, signal 1244109/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 53949, signal 1244311/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 53999, signal 1244542/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 54049, signal 1244814/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 54099, signal 1245079/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 54149, signal 1245335/1310938 (executing program) 2021/04/15 09:00:33 fetching corpus: 54199, signal 1245536/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54249, signal 1245756/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54299, signal 1245997/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54349, signal 1246338/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54399, signal 1246642/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54449, signal 1246990/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54499, signal 1247239/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54549, signal 1247535/1310938 (executing program) 2021/04/15 09:00:34 fetching corpus: 54599, signal 1247921/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54649, signal 1248171/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54699, signal 1249176/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54749, signal 1249425/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54799, signal 1249776/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54849, signal 1250070/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54899, signal 1250542/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54949, signal 1250778/1310945 (executing program) 2021/04/15 09:00:35 fetching corpus: 54999, signal 1251073/1310945 (executing program) 2021/04/15 09:00:36 fetching corpus: 55049, signal 1251486/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55099, signal 1251779/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55149, signal 1252214/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55199, signal 1252542/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55249, signal 1252834/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55299, signal 1253049/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55349, signal 1253258/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55399, signal 1253513/1310946 (executing program) 2021/04/15 09:00:36 fetching corpus: 55449, signal 1253832/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55499, signal 1254218/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55549, signal 1254451/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55599, signal 1254688/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55649, signal 1254948/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55699, signal 1255155/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55749, signal 1255290/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55799, signal 1255586/1310948 (executing program) 2021/04/15 09:00:37 fetching corpus: 55849, signal 1255842/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 55899, signal 1256210/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 55949, signal 1256391/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 55999, signal 1256804/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 56049, signal 1257248/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 56099, signal 1257622/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 56149, signal 1257918/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 56199, signal 1258169/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 56249, signal 1258466/1310948 (executing program) 2021/04/15 09:00:38 fetching corpus: 56299, signal 1258664/1310948 (executing program) 2021/04/15 09:00:39 fetching corpus: 56349, signal 1258847/1310948 (executing program) 2021/04/15 09:00:39 fetching corpus: 56399, signal 1259139/1310948 (executing program) 2021/04/15 09:00:39 fetching corpus: 56449, signal 1259367/1310948 (executing program) 2021/04/15 09:00:39 fetching corpus: 56499, signal 1259625/1310948 (executing program) 2021/04/15 09:00:39 fetching corpus: 56549, signal 1259961/1310948 (executing program) 2021/04/15 09:00:39 fetching corpus: 56599, signal 1260274/1310948 (executing program) 2021/04/15 09:00:40 fetching corpus: 56649, signal 1260611/1310948 (executing program) 2021/04/15 09:00:40 fetching corpus: 56699, signal 1260754/1310948 (executing program) 2021/04/15 09:00:40 fetching corpus: 56749, signal 1261019/1310952 (executing program) 2021/04/15 09:00:40 fetching corpus: 56799, signal 1261406/1310952 (executing program) 2021/04/15 09:00:40 fetching corpus: 56849, signal 1261701/1310952 (executing program) 2021/04/15 09:00:40 fetching corpus: 56899, signal 1261918/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 56949, signal 1262083/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 56999, signal 1262256/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 57049, signal 1262565/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 57099, signal 1263004/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 57149, signal 1263419/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 57199, signal 1263682/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 57249, signal 1264111/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 57299, signal 1264287/1310952 (executing program) 2021/04/15 09:00:41 fetching corpus: 57349, signal 1264509/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57399, signal 1264806/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57449, signal 1265036/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57499, signal 1265583/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57549, signal 1265977/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57599, signal 1266191/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57649, signal 1266392/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57699, signal 1266570/1310952 (executing program) 2021/04/15 09:00:42 fetching corpus: 57749, signal 1266819/1310954 (executing program) 2021/04/15 09:00:43 fetching corpus: 57799, signal 1267163/1310954 (executing program) 2021/04/15 09:00:43 fetching corpus: 57849, signal 1267528/1310954 (executing program) 2021/04/15 09:00:43 fetching corpus: 57899, signal 1267742/1310954 (executing program) 2021/04/15 09:00:43 fetching corpus: 57901, signal 1267744/1310954 (executing program) 2021/04/15 09:00:43 fetching corpus: 57901, signal 1267744/1310954 (executing program) 2021/04/15 09:00:45 starting 6 fuzzer processes 09:00:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) clone(0x20900100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40246608, &(0x7f00000001c0)) [ 247.634635][ T38] audit: type=1400 audit(1618477245.724:8): avc: denied { execmem } for pid=8412 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:00:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0xc0}}, 0x0) 09:00:46 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x40010042, 0x0, 0x0) 09:00:46 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000003c0)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02", 0xbc, 0xe000}], 0x0, &(0x7f0000000140)=ANY=[]) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x9) statx(r0, 0x0, 0x0, 0x7ff, 0x0) openat(r0, 0x0, 0x701241, 0x0) 09:00:46 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1405, 0x8013fb458981e599, 0x0, 0x0, "", [{{0xc}, {0x8}}]}, 0x20}}, 0x0) [ 249.106755][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 249.239036][ T8415] IPVS: ftp: loaded support on port[0] = 21 09:00:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) [ 249.607242][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 249.843778][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 249.940921][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 249.953569][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 250.318215][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 250.352249][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.359886][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.370083][ T8413] device bridge_slave_0 entered promiscuous mode [ 250.406491][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.419076][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.429144][ T8415] device bridge_slave_0 entered promiscuous mode [ 250.445797][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.453277][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.461740][ T8413] device bridge_slave_1 entered promiscuous mode [ 250.490784][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.500019][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.508817][ T8415] device bridge_slave_1 entered promiscuous mode [ 250.591931][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.620768][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 250.644106][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.689251][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.726398][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.740813][ T8413] team0: Port device team_slave_0 added [ 250.748175][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 250.783057][ T8413] team0: Port device team_slave_1 added [ 250.839331][ T8415] team0: Port device team_slave_0 added [ 250.872972][ T8415] team0: Port device team_slave_1 added [ 250.904024][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.912201][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.940893][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.971861][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.979079][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.989535][ T8417] device bridge_slave_0 entered promiscuous mode [ 251.001284][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.009005][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.018009][ T8417] device bridge_slave_1 entered promiscuous mode [ 251.025827][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.033804][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.053965][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 251.083614][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.133205][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.140743][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.198171][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.212126][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 251.233215][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.240302][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.269652][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.363883][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 251.397582][ T8662] IPVS: ftp: loaded support on port[0] = 21 [ 251.417804][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.427957][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.436872][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.450766][ T8419] device bridge_slave_0 entered promiscuous mode [ 251.466025][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.473779][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.483203][ T8419] device bridge_slave_1 entered promiscuous mode [ 251.501425][ T8413] device hsr_slave_0 entered promiscuous mode [ 251.508658][ T8413] device hsr_slave_1 entered promiscuous mode [ 251.519505][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.530607][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 251.554546][ T8415] device hsr_slave_0 entered promiscuous mode [ 251.562845][ T8415] device hsr_slave_1 entered promiscuous mode [ 251.570558][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.579149][ T8415] Cannot create hsr debugfs directory [ 251.666518][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.690958][ T8417] team0: Port device team_slave_0 added [ 251.712075][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.730872][ T8417] team0: Port device team_slave_1 added [ 251.827861][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.835369][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.865471][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.868477][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 251.887761][ T8419] team0: Port device team_slave_0 added [ 251.904725][ T8419] team0: Port device team_slave_1 added [ 251.912062][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.919159][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.928336][ T8431] device bridge_slave_0 entered promiscuous mode [ 251.949808][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.957753][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.985690][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.015678][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.023844][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.033747][ T8431] device bridge_slave_1 entered promiscuous mode [ 252.101436][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.108860][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.140945][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.163986][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.173485][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 252.180503][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.204193][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.212084][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.241540][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.280065][ T8417] device hsr_slave_0 entered promiscuous mode [ 252.288982][ T8417] device hsr_slave_1 entered promiscuous mode [ 252.297903][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.306359][ T8417] Cannot create hsr debugfs directory [ 252.409710][ T8419] device hsr_slave_0 entered promiscuous mode [ 252.418404][ T8419] device hsr_slave_1 entered promiscuous mode [ 252.430969][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.439784][ T8419] Cannot create hsr debugfs directory [ 252.449457][ T8431] team0: Port device team_slave_0 added [ 252.535046][ T8431] team0: Port device team_slave_1 added [ 252.652197][ T8662] chnl_net:caif_netlink_parms(): no params data found [ 252.665743][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.675299][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.710522][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.746877][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.755770][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.783838][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.894516][ T8431] device hsr_slave_0 entered promiscuous mode [ 252.919400][ T8431] device hsr_slave_1 entered promiscuous mode [ 252.931025][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.939250][ T8431] Cannot create hsr debugfs directory [ 252.959786][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.969774][ T8662] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.979732][ T8662] device bridge_slave_0 entered promiscuous mode [ 252.990816][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.998516][ T8662] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.007778][ T8662] device bridge_slave_1 entered promiscuous mode [ 253.035685][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.074409][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.109499][ T8662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.120438][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.121978][ T37] Bluetooth: hci5: command 0x0409 tx timeout [ 253.141976][ T37] Bluetooth: hci0: command 0x041b tx timeout [ 253.150937][ T8662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.187940][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.201758][ T8662] team0: Port device team_slave_0 added [ 253.226162][ T8662] team0: Port device team_slave_1 added [ 253.268307][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.278507][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.284482][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 253.326978][ T8662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.345526][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.357013][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.385858][ T8662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.399752][ T8415] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.446266][ T8415] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.460497][ T8415] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.524260][ T8415] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.553749][ T8662] device hsr_slave_0 entered promiscuous mode [ 253.563031][ T8662] device hsr_slave_1 entered promiscuous mode [ 253.570712][ T8662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.580252][ T8662] Cannot create hsr debugfs directory [ 253.589335][ T8417] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.601481][ T37] Bluetooth: hci2: command 0x041b tx timeout [ 253.613205][ T8417] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.668633][ T8417] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.691581][ T8417] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.776863][ T8419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.849550][ T8419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.873195][ T8419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.921463][ T9682] Bluetooth: hci3: command 0x041b tx timeout [ 253.927788][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.938312][ T8419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.035974][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.049095][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.080087][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.143159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.163069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.175649][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.183640][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.204945][ T8431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.236469][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.247705][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.248332][ T9715] Bluetooth: hci4: command 0x041b tx timeout [ 254.258741][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.275372][ T9645] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.282575][ T9645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.295454][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.304503][ T8431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.319526][ T8431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.356673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.366929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.392823][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.399794][ T8431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.417391][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.431931][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.440135][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.456730][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.488992][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.498401][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.511902][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.520802][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.532080][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.543993][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.567332][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.588791][ T8662] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.602209][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.612618][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.622897][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.633306][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.643705][ T9645] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.652179][ T9645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.678528][ T8662] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.691206][ T8413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.706263][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.716448][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.729255][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.739360][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.750856][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.761424][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.770611][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.777885][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.786471][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.796184][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.805437][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.812812][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.823316][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.847905][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.855545][ T8662] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.873574][ T8662] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.898138][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.909246][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.920759][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.934175][ T9645] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.942170][ T9645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.950896][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.961924][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.981432][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.992193][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.003167][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.014802][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.069138][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.078363][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.092093][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.102648][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.113490][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.123459][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.134673][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.144910][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.155339][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.164852][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.174160][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.193255][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.201863][ T9285] Bluetooth: hci0: command 0x040f tx timeout [ 255.203710][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.217181][ T9285] Bluetooth: hci5: command 0x041b tx timeout [ 255.217526][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.264336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.278451][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.288654][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.299608][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.309158][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.317199][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.327255][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.336966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.346723][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.354473][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.363564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.373295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.382178][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.391634][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.414301][ T9285] Bluetooth: hci1: command 0x040f tx timeout [ 255.428456][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.447049][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.473874][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.483575][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.494550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.525706][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.534774][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.545307][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.594887][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.616655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.625413][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.636386][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.647528][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.656286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.665008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.674791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.685536][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 255.712017][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.720535][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.731573][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.739422][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.792047][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.830861][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.858147][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.867794][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.879467][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.890426][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.908782][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.931161][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.940197][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.956593][ T8662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.992007][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.000333][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.004058][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.010326][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.014596][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.015865][ T3468] Bluetooth: hci3: command 0x040f tx timeout [ 256.048963][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.061415][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.069856][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.096746][ T8417] device veth0_vlan entered promiscuous mode [ 256.113510][ T8413] device veth0_vlan entered promiscuous mode [ 256.124622][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.132948][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.142689][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.162983][ T8662] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.194992][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.203424][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.222667][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.230818][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.241865][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.249868][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.262853][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.275729][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.287397][ T8417] device veth1_vlan entered promiscuous mode [ 256.321752][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 256.335468][ T8413] device veth1_vlan entered promiscuous mode [ 256.355184][ T8415] device veth0_vlan entered promiscuous mode [ 256.383964][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.394058][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.405504][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.415121][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.425427][ T9645] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.432882][ T9645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.441868][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.451806][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.460435][ T9645] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.468003][ T9645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.476372][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.490387][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.500054][ T9645] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.507414][ T9645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.538036][ T8415] device veth1_vlan entered promiscuous mode [ 256.554566][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.574457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.583939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.595710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.604972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.614885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.624973][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.632435][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.641571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.652050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.661303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.721909][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.734581][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.745898][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.756042][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.767207][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.778175][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.787552][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.796817][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.807881][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.826821][ T8417] device veth0_macvtap entered promiscuous mode [ 256.839494][ T8413] device veth0_macvtap entered promiscuous mode [ 256.874703][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.885505][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.895884][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.912891][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.923017][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.932827][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.942400][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.954164][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.963479][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.973105][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.990073][ T8417] device veth1_macvtap entered promiscuous mode [ 257.000658][ T8413] device veth1_macvtap entered promiscuous mode [ 257.024546][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.061672][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.069877][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.080596][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.091846][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.102228][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.112112][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.122351][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.132071][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.141664][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.150611][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.160148][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.210828][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.229646][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.240545][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.275314][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.284087][ T3468] Bluetooth: hci5: command 0x040f tx timeout [ 257.292808][ T3468] Bluetooth: hci0: command 0x0419 tx timeout [ 257.308023][ T8415] device veth0_macvtap entered promiscuous mode [ 257.324028][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.342019][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.355177][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.369528][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.386559][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.396864][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.405826][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.419990][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.429422][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.445100][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.454737][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.464607][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.474430][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.484465][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.494645][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.504457][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.519639][ T8415] device veth1_macvtap entered promiscuous mode [ 257.530754][ T9285] Bluetooth: hci1: command 0x0419 tx timeout [ 257.534694][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.548331][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.563875][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.581303][ T8419] device veth0_vlan entered promiscuous mode [ 257.590723][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.609266][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.618768][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.628767][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.641429][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.656582][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.669116][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.679196][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.698556][ T8417] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.708286][ T8417] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.724956][ T8417] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.734475][ T8417] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.771567][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 257.806496][ T8419] device veth1_vlan entered promiscuous mode [ 257.825334][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.834873][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.845420][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.888043][ T8662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.907056][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.931043][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.941913][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.954404][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.967353][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.009455][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.023924][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.035540][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.049329][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.061552][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.073657][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.081782][ T9682] Bluetooth: hci3: command 0x0419 tx timeout [ 258.098148][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.111863][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.137606][ T8415] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.147117][ T8415] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.170899][ T8415] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.179992][ T8415] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.213559][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.225373][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.296173][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.322530][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.401390][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 258.423780][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.440079][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.450082][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.460586][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.515799][ T8419] device veth0_macvtap entered promiscuous mode [ 258.538028][ T8431] device veth0_vlan entered promiscuous mode [ 258.609694][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.639278][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.647169][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.663072][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.701608][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.710541][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.747562][ T8419] device veth1_macvtap entered promiscuous mode [ 258.803824][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.815243][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.827228][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.836939][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.848310][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.870039][ T8431] device veth1_vlan entered promiscuous mode [ 258.885482][ T8662] device veth0_vlan entered promiscuous mode [ 258.887315][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.912994][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.925224][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.941262][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.949431][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.952771][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.985246][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.994285][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.005533][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.042767][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.069612][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.091700][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.104160][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.116785][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.129954][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.151581][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.198384][ T8662] device veth1_vlan entered promiscuous mode [ 259.223159][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.239738][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.253649][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.266186][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.284022][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.297606][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.309562][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.322334][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.337583][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.361578][ T9726] Bluetooth: hci5: command 0x0419 tx timeout [ 259.362295][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.392376][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 09:00:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=""/13) [ 259.445842][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.459516][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.482047][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.510860][ T4421] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.519146][ T4421] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.534235][ T8419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.564278][ T8419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.597324][ T8419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 09:00:57 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x10, &(0x7f00000000c0), 0x4) [ 259.637847][ T8419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.694119][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.731445][ T4421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.740168][ T4421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.757021][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.772390][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:00:57 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='uid=forget,session=00000000000000000000,mode=00000000000000000000010,fileset=00000000000000000005,utf8']) [ 259.788019][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.810171][ T8431] device veth0_macvtap entered promiscuous mode [ 259.865008][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 259.874552][ T9808] UDF-fs: Scanning with blocksize 512 failed [ 259.904121][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.924755][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 259.935297][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.950008][ T9808] UDF-fs: Scanning with blocksize 1024 failed [ 259.967357][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.002205][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 260.046853][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.059674][ T8662] device veth0_macvtap entered promiscuous mode [ 260.062845][ T9808] UDF-fs: Scanning with blocksize 2048 failed [ 260.084054][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:00:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) [ 260.095016][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 260.116305][ T8431] device veth1_macvtap entered promiscuous mode [ 260.178486][ T8662] device veth1_macvtap entered promiscuous mode [ 260.183560][ T9808] UDF-fs: Scanning with blocksize 4096 failed [ 260.233256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.259599][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.290078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.305834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.393162][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.412273][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 260.418129][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.426735][ T9808] UDF-fs: Scanning with blocksize 512 failed 09:00:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) llistxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 260.435085][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.459302][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 260.469035][ T9808] UDF-fs: Scanning with blocksize 1024 failed [ 260.496535][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.507749][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 260.524357][ T9808] UDF-fs: Scanning with blocksize 2048 failed [ 260.537579][ T9808] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 260.545683][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.549316][ T9808] UDF-fs: Scanning with blocksize 4096 failed [ 260.568803][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.579544][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.591455][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:00:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x10}}, 0x0) [ 260.618483][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.645814][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000500)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x104) [ 260.714695][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.760504][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.781261][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.799529][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.819216][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.841163][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.861725][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.874949][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.888729][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.906271][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_0 09:00:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x7, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:00:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='net/route\x00') readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/69, 0x45}, {&(0x7f0000000100)=""/166, 0xa6}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000340)=""/232, 0xe8}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x6) [ 260.933063][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.945318][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.969298][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.994419][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.009208][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.048022][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.081125][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.112775][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.130430][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.153654][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.175562][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.188908][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.204833][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.220477][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.237811][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.250629][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.262360][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.275833][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.300987][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.319445][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.340063][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.353641][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.377055][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.394863][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.424192][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.439139][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.460488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.493183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.511196][ T8431] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.563398][ T8431] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.589447][ T8431] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.599056][ T8431] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.643560][ T8662] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.677849][ T8662] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.691795][ T8662] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.708792][ T8662] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.732577][ T193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.774605][ T193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.858348][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.041015][ T4421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.073298][ T4421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.123872][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.201090][ T4421] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.253857][ T4421] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.265466][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.290812][ T9884] loop3: detected capacity change from 0 to 224 [ 262.300479][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.302470][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.309889][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.328054][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:01:00 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000003c0)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02", 0xbc, 0xe000}], 0x0, &(0x7f0000000140)=ANY=[]) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x9) statx(r0, 0x0, 0x0, 0x7ff, 0x0) openat(r0, 0x0, 0x701241, 0x0) [ 262.367022][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.387148][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.434513][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.471847][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.522744][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.548894][ T9907] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 262.559547][ T9906] loop3: detected capacity change from 0 to 224 [ 262.565883][ T9907] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:01:00 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000080)='0', 0x1) 09:01:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x17}, {[@lsrr={0x83, 0x7, 0xe2, [@dev]}, @lsrr={0x83, 0x3}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 09:01:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x82, 0x0, &(0x7f0000000040)=0xd3) 09:01:00 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:01:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}) 09:01:00 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000440)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) 09:01:00 executing program 0: r0 = syz_io_uring_setup(0x6032, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00002ed000/0x4000)=nil, &(0x7f0000267000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) io_uring_enter(r0, 0x108c, 0x0, 0x2, 0x0, 0x0) [ 262.825497][ T9922] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:01:00 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 09:01:01 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000940)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x19, &(0x7f0000000a00)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "2b7fe355ef0d28d085b21b6bb69bdbecfd"}]}}) 09:01:01 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x8}) 09:01:01 executing program 0: r0 = syz_io_uring_setup(0x6032, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00002ed000/0x4000)=nil, &(0x7f0000267000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) io_uring_enter(r0, 0x108c, 0x0, 0x2, 0x0, 0x0) 09:01:01 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000080)='0', 0x1) 09:01:01 executing program 5: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x2) [ 263.133831][ T9944] device syz_tun entered promiscuous mode [ 263.176255][ T9944] device syz_tun left promiscuous mode 09:01:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) 09:01:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf03}}) 09:01:01 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd585746"}, 0x0, 0x0, @fd}) 09:01:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x6e4dc3, 0x97) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88300, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x3a00c}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty=0xfffffffe}, 0x108, 0x0, 0x2, 0x46a}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX=r2], 0xbf) unshare(0x60000000) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) [ 263.456217][ T38] audit: type=1800 audit(1618477261.545:9): pid=9962 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name=4883EC0848C7C0 dev="sda1" ino=13916 res=0 errno=0 [ 263.490977][ T9723] usb 4-1: new high-speed USB device number 2 using dummy_hcd 09:01:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@rgrplvb='rgrplvb'}, {@data_ordered='data=ordered'}, {@quota_account='quota=account'}]}) 09:01:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000000)={'vlan1\x00', 0x0}) [ 263.539225][ T9971] IPVS: ftp: loaded support on port[0] = 21 [ 263.687106][ T9976] gfs2: not a GFS2 filesystem [ 263.781669][ T9982] gfs2: not a GFS2 filesystem [ 263.991575][ T9989] device syz_tun entered promiscuous mode [ 264.023096][ T9989] device syz_tun left promiscuous mode [ 264.031077][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.057271][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.083152][ T9723] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 264.113715][ T9723] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 264.140153][ T9723] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 264.163135][ T9723] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 264.332974][ C1] hrtimer: interrupt took 53079 ns [ 264.344450][ T9973] IPVS: ftp: loaded support on port[0] = 21 [ 264.399332][ T9723] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.417672][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.442721][ T9723] usb 4-1: Product: syz [ 264.454752][ T9723] usb 4-1: Manufacturer: syz [ 264.459926][ T9723] usb 4-1: SerialNumber: syz 09:01:02 executing program 2: syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x2583}], 0x0, &(0x7f0000000080)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/bsg\x00'}}]}) [ 264.639255][T10040] loop2: detected capacity change from 0 to 37 [ 264.690982][T10040] gfs2: fsid=_dev_bsg: Trying to join cluster "lock_nolock", "_dev_bsg" [ 264.700127][T10040] gfs2: fsid=_dev_bsg: Now mounting FS (format 0)... [ 264.730034][T10040] attempt to access beyond end of device [ 264.730034][T10040] loop2: rw=4096, want=136, limit=37 [ 264.768244][T10040] gfs2: error 10 reading superblock [ 264.777500][T10040] gfs2: fsid=_dev_bsg: can't read superblock [ 264.787030][T10040] gfs2: fsid=_dev_bsg: can't read superblock: -5 [ 264.823507][ T9723] cdc_ncm 4-1:1.0: bind() failure [ 264.849667][ T9723] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 264.861149][ T9723] cdc_ncm 4-1:1.1: bind() failure [ 264.884772][ T9723] usb 4-1: USB disconnect, device number 2 [ 264.902946][T10040] loop2: detected capacity change from 0 to 37 [ 264.937110][T10040] gfs2: fsid=_dev_bsg: Trying to join cluster "lock_nolock", "_dev_bsg" [ 264.946151][T10040] gfs2: fsid=_dev_bsg: Now mounting FS (format 0)... [ 264.954747][T10040] attempt to access beyond end of device [ 264.954747][T10040] loop2: rw=4096, want=136, limit=37 [ 264.987062][T10040] gfs2: error 10 reading superblock [ 264.994537][T10040] gfs2: fsid=_dev_bsg: can't read superblock [ 265.009775][T10040] gfs2: fsid=_dev_bsg: can't read superblock: -5 [ 265.569253][ T9723] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 266.094000][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 266.117874][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 266.154520][ T9723] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 09:01:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) ioctl$KVM_IRQFD(r1, 0x400454d8, 0x0) 09:01:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@rgrplvb='rgrplvb'}, {@data_ordered='data=ordered'}, {@quota_account='quota=account'}]}) 09:01:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2020, 0x0) 09:01:04 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) socket(0x10, 0x0, 0x0) 09:01:04 executing program 2: syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x2583}], 0x0, &(0x7f0000000080)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/bsg\x00'}}]}) [ 266.206527][ T9723] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 266.238372][ T9723] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 266.348484][ T9723] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 266.388557][T10098] loop2: detected capacity change from 0 to 37 [ 266.436161][T10097] gfs2: not a GFS2 filesystem [ 266.450847][ T9723] usb 4-1: string descriptor 0 read error: -71 [ 266.468250][ T9723] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.484371][T10098] gfs2: fsid=_dev_bsg: Trying to join cluster "lock_nolock", "_dev_bsg" [ 266.496314][T10098] gfs2: fsid=_dev_bsg: Now mounting FS (format 0)... [ 266.503922][T10098] attempt to access beyond end of device [ 266.503922][T10098] loop2: rw=4096, want=136, limit=37 [ 266.519901][T10098] gfs2: error 10 reading superblock [ 266.525906][T10098] gfs2: fsid=_dev_bsg: can't read superblock [ 266.532419][T10098] gfs2: fsid=_dev_bsg: can't read superblock: -5 09:01:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) [ 266.615701][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:01:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f0000000080)={0x0, "f6d2592e9c39b8992e93f3cf56f5c6cc5cb039e9ea27bae1c120e0253864b63a00858c2cdc1ca573f33c1881834b472d324c732e3d2682ba75bd87985726aed903e52ded7f84c431733e87bf162d7f9c952e965236e78f4061513643423fa839d7875ee191e92e1cde3bde63a8bb8dc85e658acd445700"}) [ 266.710792][ T9723] usb 4-1: can't set config #1, error -71 [ 266.778474][ T9723] usb 4-1: USB disconnect, device number 3 09:01:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1d}, 0x40) [ 267.406184][T10095] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 267.490034][T10124] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 09:01:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 09:01:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'batadv0\x00'}]}, 0x2c}}, 0x0) 09:01:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 09:01:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x6e4dc3, 0x97) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88300, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x3a00c}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty=0xfffffffe}, 0x108, 0x0, 0x2, 0x46a}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX=r2], 0xbf) unshare(0x60000000) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) 09:01:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x80c84, &(0x7f0000000480)=ANY=[@ANYBLOB="010000006578706f72743d6f8d2c6d657461636f70793d6f6e2c64656661756c745f2a629ebcced9bae46e6f3d6f6e2c6c007765726469723d2e2f66696c65302f66696c65302c66736d616769633d30783030f016ec0d417ae77fa116b86d8b227c30304530303030303030303054bf0e35626a5f757365723d73797a2c73654925abc977fe90036efd73ec1fd7d6bf26257ce9edbc390b104d98889881310b15027bbed8c8986e50270685a5a36d6088000000000000000000"]) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r1) r2 = mq_open(&(0x7f0000000000)='syz', 0x2, 0x1a1, &(0x7f0000000280)={0x8, 0x2, 0x0, 0x8001}) write$binfmt_script(r2, &(0x7f0000000540)={'#! ', './file0', [{0x20, '\x00'}], 0xa, "e2eeb2cb7ade3f0cd14871dd02c1d75829544e1402c351f88ab08eac6985a89746508175430852bb9ac1809e01fa49e21bc75ffb57c74f57e1d26c125fd74a8a3f65193b9653dcd767c3242c286dfe50fd46868b310fe16ec610ca7b4bd6e583897f339d772f36cd12a29be891ed4c185c4d80d298e79ee1c18a8542e328bd4ad8639efc9c490b32c9fa2f7e2222346c4243e10f52b4d1e29e8a8e21c1e803cf9072ab1049f0d901c62f94c0a98e776e8e27ea569663c83c2013ee56bf3530a092928b0a83bd89a30bba73a752edc639"}, 0xdd) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) 09:01:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) stat(0x0, 0x0) 09:01:08 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000002600000001000000000000000040000000000000180000001f", 0x31, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000080)) 09:01:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x9, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 09:01:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f00000000c0)={'wlan0\x00', {0x2, 0x0, @initdev}}) [ 270.351420][T10152] loop3: detected capacity change from 0 to 8192 09:01:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/2611], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x4a) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x43408) clone(0x829de39719ecf833, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() unshare(0x22000200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) [ 270.567877][T10152] F2FS-fs (loop3): Invalid segment/section count (31, 24 x 38) [ 270.574510][T10166] new mount options do not match the existing superblock, will be ignored [ 270.646296][T10152] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 270.689686][T10152] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 270.735018][T10152] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 09:01:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/117, 0x75}], 0x1, 0x0, 0x8001) 09:01:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f00000000c0)={'wlan0\x00', {0x2, 0x0, @initdev}}) [ 270.828714][T10152] loop3: detected capacity change from 0 to 8192 [ 270.888832][T10152] F2FS-fs (loop3): Invalid segment/section count (31, 24 x 38) 09:01:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x5, 0xa, 0xe07, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) [ 270.948106][T10152] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 270.965496][T10152] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 270.984156][T10152] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 09:01:09 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1, @change_conn_link_key={{0x415, 0x2}, {0xc8}}}, 0x6) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 09:01:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x1) 09:01:09 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 271.342163][T10166] new mount options do not match the existing superblock, will be ignored 09:01:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x80c84, &(0x7f0000000480)=ANY=[@ANYBLOB="010000006578706f72743d6f8d2c6d657461636f70793d6f6e2c64656661756c745f2a629ebcced9bae46e6f3d6f6e2c6c007765726469723d2e2f66696c65302f66696c65302c66736d616769633d30783030f016ec0d417ae77fa116b86d8b227c30304530303030303030303054bf0e35626a5f757365723d73797a2c73654925abc977fe90036efd73ec1fd7d6bf26257ce9edbc390b104d98889881310b15027bbed8c8986e50270685a5a36d6088000000000000000000"]) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r1) r2 = mq_open(&(0x7f0000000000)='syz', 0x2, 0x1a1, &(0x7f0000000280)={0x8, 0x2, 0x0, 0x8001}) write$binfmt_script(r2, &(0x7f0000000540)={'#! ', './file0', [{0x20, '\x00'}], 0xa, "e2eeb2cb7ade3f0cd14871dd02c1d75829544e1402c351f88ab08eac6985a89746508175430852bb9ac1809e01fa49e21bc75ffb57c74f57e1d26c125fd74a8a3f65193b9653dcd767c3242c286dfe50fd46868b310fe16ec610ca7b4bd6e583897f339d772f36cd12a29be891ed4c185c4d80d298e79ee1c18a8542e328bd4ad8639efc9c490b32c9fa2f7e2222346c4243e10f52b4d1e29e8a8e21c1e803cf9072ab1049f0d901c62f94c0a98e776e8e27ea569663c83c2013ee56bf3530a092928b0a83bd89a30bba73a752edc639"}, 0xdd) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) [ 271.984118][T10212] new mount options do not match the existing superblock, will be ignored [ 272.065526][ T38] audit: type=1800 audit(1618477270.146:10): pid=10191 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=13961 res=0 errno=0 [ 272.229751][ T38] audit: type=1800 audit(1618477270.176:11): pid=10186 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13961 res=0 errno=0 09:01:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 09:01:10 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000881) 09:01:10 executing program 2: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x9, 0x8, 0x64, 0xc6, 0x0, 0x0, 0x1ff, 0x28d, 0x38, 0x0, 0x44f1, 0x5, 0x20, 0x0, 0x58, 0x0, 0xcfe}, [{0x0, 0x4, 0x6, 0x4, 0x400, 0x1, 0x5}, {0x6, 0x200f, 0x6, 0x4e82, 0x5, 0x80, 0x0, 0xffffffe0}], "1ac315a11c1f886ec2216b2422bd9960d2207e861e6229499237c78f6805b459ddbd38cf205d808711658a3c13dcd36c378a6c024e49bd4b2a98cec768bccc64cf93cf05043df87c", [[], [], []]}, 0x3c0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 09:01:10 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1, @change_conn_link_key={{0x415, 0x2}, {0xc8}}}, 0x6) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) 09:01:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x80c84, &(0x7f0000000480)=ANY=[@ANYBLOB="010000006578706f72743d6f8d2c6d657461636f70793d6f6e2c64656661756c745f2a629ebcced9bae46e6f3d6f6e2c6c007765726469723d2e2f66696c65302f66696c65302c66736d616769633d30783030f016ec0d417ae77fa116b86d8b227c30304530303030303030303054bf0e35626a5f757365723d73797a2c73654925abc977fe90036efd73ec1fd7d6bf26257ce9edbc390b104d98889881310b15027bbed8c8986e50270685a5a36d6088000000000000000000"]) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r1) r2 = mq_open(&(0x7f0000000000)='syz', 0x2, 0x1a1, &(0x7f0000000280)={0x8, 0x2, 0x0, 0x8001}) write$binfmt_script(r2, &(0x7f0000000540)={'#! ', './file0', [{0x20, '\x00'}], 0xa, "e2eeb2cb7ade3f0cd14871dd02c1d75829544e1402c351f88ab08eac6985a89746508175430852bb9ac1809e01fa49e21bc75ffb57c74f57e1d26c125fd74a8a3f65193b9653dcd767c3242c286dfe50fd46868b310fe16ec610ca7b4bd6e583897f339d772f36cd12a29be891ed4c185c4d80d298e79ee1c18a8542e328bd4ad8639efc9c490b32c9fa2f7e2222346c4243e10f52b4d1e29e8a8e21c1e803cf9072ab1049f0d901c62f94c0a98e776e8e27ea569663c83c2013ee56bf3530a092928b0a83bd89a30bba73a752edc639"}, 0xdd) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) 09:01:10 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x80c84, &(0x7f0000000480)=ANY=[@ANYBLOB="010000006578706f72743d6f8d2c6d657461636f70793d6f6e2c64656661756c745f2a629ebcced9bae46e6f3d6f6e2c6c007765726469723d2e2f66696c65302f66696c65302c66736d616769633d30783030f016ec0d417ae77fa116b86d8b227c30304530303030303030303054bf0e35626a5f757365723d73797a2c73654925abc977fe90036efd73ec1fd7d6bf26257ce9edbc390b104d98889881310b15027bbed8c8986e50270685a5a36d6088000000000000000000"]) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='bpf\x00', 0x10, &(0x7f00000014c0)='\x00') socket$netlink(0x10, 0x3, 0x0) setgid(0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) chdir(&(0x7f0000000340)='./file0/file0\x00') keyctl$get_persistent(0x16, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, r1) r2 = mq_open(&(0x7f0000000000)='syz', 0x2, 0x1a1, &(0x7f0000000280)={0x8, 0x2, 0x0, 0x8001}) write$binfmt_script(r2, &(0x7f0000000540)={'#! ', './file0', [{0x20, '\x00'}], 0xa, "e2eeb2cb7ade3f0cd14871dd02c1d75829544e1402c351f88ab08eac6985a89746508175430852bb9ac1809e01fa49e21bc75ffb57c74f57e1d26c125fd74a8a3f65193b9653dcd767c3242c286dfe50fd46868b310fe16ec610ca7b4bd6e583897f339d772f36cd12a29be891ed4c185c4d80d298e79ee1c18a8542e328bd4ad8639efc9c490b32c9fa2f7e2222346c4243e10f52b4d1e29e8a8e21c1e803cf9072ab1049f0d901c62f94c0a98e776e8e27ea569663c83c2013ee56bf3530a092928b0a83bd89a30bba73a752edc639"}, 0xdd) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0xc6) [ 272.936781][T10226] new mount options do not match the existing superblock, will be ignored 09:01:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 273.028896][T10225] new mount options do not match the existing superblock, will be ignored 09:01:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40402) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000100)=@usbdevfs_driver={0x0, 0xfffffff8, 0x0}) 09:01:11 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000600)="18ed64d2e55e95de1ca4c116db224d3bb01c259703d87a57dcbb3fbb19d7be944f2aeea1251210e0f770f297947060b91e92583e23441326a486c21876de64ba9c00589bf7a8a6be7dc4ed7d24ed960ae08fd2b76400eba852e7bcbed731e1bcec9860546fa6d761992b6bbee51500ecd152db435b4696d9cb947bc1c6d82b01e21eaa3e767f167e4994df4bf8b9d3ffd867d53140126e44ff24f46c24950e0c24635adeef82bc340c4563ec19a18e0fd4f25cbbe729dede3490399cdd3bd1d8000cdc1ec1ca622d0527766ca1dfa5951fa47f80c38821b786e8341e402b8ec41b17de9fc81ed3c4fd2654c6077e1f045a6e138fd0e8194c7984d88b8f2dfe82b5544fe933ed0d6fbcc7057f761d8e8361f4fed7aa1ad6562128a15cedd0e0f7b249148741c3ec8f740875879e90e031975b6f75c3053d3a65d701cd468cc721872bd2a8d6b3af5637db1ee74e163955f389f1ade8af8918729d5e2f4a122a7bf14d9d51eeaebb3b770a4af5cb49ccf3f76af80a7ea89b488b36b4a7fb6a2745252b71f2b06afd3c1be2fcb72b1136ade7b681482c29f18c66f0ff835994caf3e9e1f935d17f74bf78daffa241dcd838b2cc41aab8546dc9294314539256d3ce01921941883790f54c6eefd8f3a2789389f104f42978b74ba96e85c9079492a9fd95d12bc23495609e7020df9cf4dae47c979b50b18caf7ce0f008ed466ad96ad727a03879ed508a0c08814b1d249d8de8fcaf40171e978fe201fa90f88c4429bff39f93568254d4538a629dc4d9cbe13bd572a8dd171c127c4b6a42d658bd6acb195ba3564efaab1e16982763d972498ea7d6bb69c835a6066af4813d1e095243585cd70c7e8ea6bd34b33a51984eda9716e5a029690697f6b6c563cd8ade1b1de50b1e1c8f8892b87dce49185b2345d87e6a9537c390a2c2ddfa739590ccd3ae3f5178f1d2e76e51536d2471f09fab83bc995d36bc28c6a73498d7d42299c5d11321b15190b607f59402fa689343a420ddd674881f115c89c72fb5b11ea45ab134307b7340f701e089b97e83da936a10d2c7123d3179958593dc4475aa00ff48d7768bd26ec0bbc143dc228fd57aae5d34e3876257cc851a45a45e86effc9d9ac51a700a7a4c9db7596d9c709d2163ce3f73631b7739dbbd87a8a2c8529ee7f819753bc6b0db1a39d01271c0f55d18d8dfa82b8b709a7430f7a22754625c289dde9009a87638f26e0be96b9fcca26a47412f06f1e2d5afce5e90a00a318f0124ac9e266315f87aa06c3e64f4aebb75768d5bcf2459c9ee69ba4b14d5df7cab71aa264049e61ac77de0c54989cfe6bf5d9fed3a287aeb5a0caf83b8379b6c90f9210d880cf2f89fd1f22a6421a015902fc91da059ecd8413ea93cfe648fd968cf92d086de865b2c3f867f5bc7e7cc8b10337d5ca465cd5df1e00c13134dce7d4c0a089892b2f0f17084351d214de3b3cb89822fe04038eaffd6966f7862a47c4176766bbff34c18f30a1e9701ff82868f9eb943e9c2c5f50b3d22753002471ff9a06b3698b1d7d84bdd674496a3361a7f946926c7752cbb0b42be59dc9a60343f79172119dcfaa77cb142bf4cf1f045244c1fa82840061af3699be2f8e3f5615ee7d5858946b6283930fb547ad613cad697547b3d802875c60aae14bcb118878ed230b11d1f05e70402e1aeee48280b53476590097f8c21327162026892222917b976f9b9b620a88fbfead450857604a6dec137f1128aef559655f7efffbc32753be8392fe27e91be0cf3545a88d5b1e63928074a6f281e0a39f914eb93bb7acb62ab6f2f8cd41eb15f047d04b2f85139e6673f55bb799826095c0a40bb12b4c6ed3bd3bf96472d7e02d0ff03bb07c45a17eafe8ad050d6e023c0cfb5a55934bbbf192d83e0c3a67fc5bba54fc46d58f2c0b3a86711475d6c2822dcef97a27ff1f5203c958831eeffe7644e2e5649bd6823007a79e56114ed2010c9af488f8a0a3ebd2a2274ddbd7461050b801a47c3a0d24af0fcc22274afe1d3c4a718bd0be44cd21b2c199a6246d87c6f0a19caf06737fdbc21b89335dfa72936114b70c6e9e4510e074171fa2c1cdc01ce0afd696b46c068db8e65ef072060f406e0869ab04504254ce98d2a5b94fa4aa5ab7533c0d10a0d93f8d1e84c0a21c834d734465c0d7a71ed6536a5ffcf8283e4d253181ab99dd4e91ae7e0ce34173b197042f172476e74314d5a4b8a506d7daa554b427ee38d95bf97d785d7ba00348edc23d7572a9dc984e6fd8f5c5f7e87b782316a67391bbe92513db5868bd9cef31d42ba62fa58455b5803b7e1a2454429d24b6e097424007dce7231c49657dcb0d2d38a34de8ebf6dc5fe551f0bb711c832cf1f28c382a6ece86ae9fa96d6360ec73940630b08e3a2d49b6d5216266a67de323ca04e739a9159d5a5a4053158096b4e09697f5816981c600fe72167752701909413088c794e0e5c6463c8fed4e5c36b5b5140cb49af92b69f200374daca19ab5d3104c142a5755f533509a8b7fcbd330305f083282c98e0d6ea2db90f115de2878ec29e83f07a86691661d1ea1507fb6ad291b2568b0ac3779fb80868c08f74e9cf347e5f87bb3cb0e2e0475d7d6688c17d671dbc773e299692ca0e5abd648e0a117f31e738ac0507c856746a1b72fdfdcd13a84b4a666fee148a09de81eb6f7ca0ca3aad01d5f12ac03eac86ff3c87115b4447e497c5fbf13394955a97b8972da11fdd1990bd9cde78dfdb6db722668bde42f10687af8ee9afb63c25fa7b202b0116b470f4e931089574f21602095d2432c18a0822c347d48d085360af5329b72d6af9d2fcfa314d30f8ea16beb78b9ad3d032afee2bccd0c669d47eef2c870c2d9c31c80cd1066580f3c71cf288258fa90420ed5b3fd7a52cb179b3d1c6ae9a3a02aca4e1c0cebf7d1464ca5b8123cc6bdfd0a6c46275b385f3639ff5137167b192fa8de4f0facb97ffad0e48472a242ed459cb4914e69845dd2bed08f29948928874b0b5482675a1b3934332f1aaea188bf11f4c6f5204d64bd9593c6e8b17b66be7926632463e232cc5234ec3dde2c30f3f6bfb5b207b7a2ebc57db4a7f05f5e8d9077b6f4ad2ac33c92437bb8fef583fe862008d4cf93df66792efe88ccec5fa008457c464147588842f433d3582265a5c10c8f8a013aadbb91ce84d77669857c208d695f40c6be5e5043382dd5d96bc2a6797fb4f5059e70ab3488ed6b35e55771e975914c6669c9fe246286deb17367fd39da83f587ca75e2ffa24c5c5dd1c9eb14731e57caa5e09831f20d01819931945c141d0b6e1e4898ccbeb1536d4f8591fb420c7d97c84c84863606fc2a87ddca91f9b901acf0cd97827f3a55b29f017ff41a8681ba2ed9427aa3bf69e3915b1a149951e11a35ac3a4a0147838adb60ee29ad3d96966a836ef6038d95da968c2739d29a9e6f72b9486b2c3adad17426ec627380c035cc28b39bd640cfd6c12a55145a506dc9dbb8e8788c6c5a16e8a27210f0594154fb1618305ede55ae26d454beac7b3799e7f66061bb3b9d64d60085de6b92261525761b8596f5ed3abe03b59cdd28627a1003f7dbccbb07f7c73d5ba2434d9c72f3455c1d5af19b5f5505bfece2642c37da2c29a5e66546f01cca674bccfb0d4cd6fbd60385749f7866825c1748e057384fdbeb8d648d7fd821365163ff28f00aecbfa48435686e80707a8484b80f18d435003b774ea6c9d5ed945e87a2600110e9728cb004c834e5f49dd723f184e94cc1ba166ed59d530a1e6ba936117559c2507241e25c3e0e4187d5cd34410865e5cc9482b03d1a08aefa3f6a76497f540e5a43addcddce7dc82700eb8db0dd051e087af942c57ad9f85e0c25a9a6b1aa79030fec07832b0dd2c5faa7491610a6b60290a9ef190049cc5ca00ac7d3105d6a564a2b5c9f9967de58ccc03b907359d900eae3d03d87554bb84e7b7c918a5335b6b2477384cba09bf65d6d647712d17be97c745aa617edeb0f5d4b3c3333ab74c02d205d794e97ac95edc6f6c5de25bb0868ba6adb0bee24e4870fc56699a71586a02f23bb4a66db9ac7afd118e42e8e8b87f43d61a09e43e7e263fa160475829e23349e0e2d584d4ddade390b97e7db86cc622f0c512606bfefb24a42495f8f2d69ec086be71efc4bb2b7bd531cd3680af93ef093bfab5dd729d10f40bea02e32512ab8c72934808cc4c1642f4b2c44cbf1c62d0733811cc99704f604329723f74ae5acf22f6e6b437810bf0b97cbe0153d49ed5f16b5e943b4144476aca701397196bd6cbedad04873d9dd62718fd0239ea557876a6adbf5452f33bc60a915f1b486ca110d5e16661d62c5ccff542eee9f2ac3dfeed2993e687e5dbdb877dc81f1acc3290bc604cf641be7a77acd937b308edb9906b36dbd1bcc2298fbe35b2123fe5160c8369c289a23ecedd903c7197e7bebdec3323e18f669f31ea56721d3d7a54f3f0cfff349a7cf565e324c4fbeb7c92b03451d7507a516ab2418e4cec76ccff7a3abd99c891bf70b3aa9719f6b18f74095dbcf30229d16a6d65327c027bf7d7458f2402bd85bae891e5982d53e6dd8796f810f2224db4c73c4205c05c748b1daf53c2985baa0caf68aed8f68ee1da9cb3a55397cc6fcae3234655a2c62572fa62b6d684dcf00e8654cec9273a5cc21c3c7656dd50fa2ea135cb67fea13c16b8316052291ece0c2e010b18ea180faf74c44eaf5bc229bc709877778572ecaa6adfeedc1a893d5a1847e547e8a6d3bd0c5c362c812b4da2bef0804d513dd969d1e64f0d50c3a7d476c95e2c4e43605043bd8b603feea9406b567310eba7960f1f0b78f5f388b766ad115e011409e48224b6", 0xd6d, 0x97}, {0x0}]) 09:01:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x13}}) 09:01:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x0, 0x1}, 0x40) 09:01:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 273.483689][T10245] loop2: detected capacity change from 0 to 7 [ 273.613857][T10245] loop2: [CUMANA/ADFS] p1 [ADFS] p1 09:01:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003a000511d25a80648c63940d0424fc60100002400a0009000200000037153e370a0901800400f000d1bd", 0x2e}], 0x1}, 0x0) [ 273.635256][T10245] loop2: partition table partially beyond EOD, truncated 09:01:11 executing program 0: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 273.701035][T10245] loop2: p1 size 1173579956 extends beyond EOD, truncated 09:01:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x3effffffc) 09:01:11 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000000000000000152412"], 0x0) [ 273.810912][T10245] loop2: detected capacity change from 0 to 7 09:01:12 executing program 2: syz_io_uring_setup(0x75ef, &(0x7f0000000200)={0x0, 0xfffffffd, 0x1e}, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000bdd000/0x1000)=nil, 0x0, 0x0) 09:01:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) getpeername(r0, 0x0, &(0x7f0000000080)) 09:01:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5452, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 09:01:12 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) timer_gettime(0x0, 0x0) 09:01:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 09:01:12 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x30]}}}}]}) 09:01:12 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 09:01:12 executing program 1: socketpair$nbd(0x2, 0xa, 0x7, &(0x7f0000000a40)) 09:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x8c) [ 274.349185][ T9682] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 274.371018][T10301] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:01:12 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x81) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @local}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 09:01:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/205, 0xcd}], 0x1, 0x0, 0x0) [ 274.599746][ T9682] usb 6-1: Using ep0 maxpacket: 8 [ 274.719558][ T9682] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 274.909532][ T9682] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.923638][ T9682] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.944780][ T9682] usb 6-1: Product: syz [ 274.944850][ T9682] usb 6-1: Manufacturer: syz [ 274.944872][ T9682] usb 6-1: SerialNumber: syz [ 275.000536][ T9682] usb 6-1: bad CDC descriptors [ 275.221607][ T8] usb 6-1: USB disconnect, device number 2 [ 276.029090][ T8] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 276.296305][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 276.449998][ T8] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 276.633445][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.643138][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.652743][ T8] usb 6-1: Product: syz [ 276.657050][ T8] usb 6-1: Manufacturer: syz [ 276.664380][ T8] usb 6-1: SerialNumber: syz [ 276.722128][ T8] usb 6-1: bad CDC descriptors 09:01:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)={0x1c, 0x1a, 0x217, 0x0, 0x0, "", [@generic="2ed8035e6a71f4a9cb"]}, 0x1c}], 0x1}, 0x0) 09:01:15 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) 09:01:15 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#g'], 0x3e) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 09:01:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 09:01:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) [ 276.929189][ T8] usb 6-1: USB disconnect, device number 3 09:01:15 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000000000000000152412"], 0x0) 09:01:15 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:01:15 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:01:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000100)=0x7ff, 0x4) 09:01:15 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) epoll_create(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)) setgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:01:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 09:01:15 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) [ 277.458747][ T8] usb 6-1: new high-speed USB device number 4 using dummy_hcd 09:01:15 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x300, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x736}}) 09:01:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$clear(0x7, r1) 09:01:15 executing program 3: syz_usb_connect(0x0, 0x20f, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x6c, 0x76, 0x82, 0x40, 0xcde, 0x1c, 0xd30a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1fd, 0x2, 0x0, 0x3, 0xc0, 0x40, [{{0x9, 0x4, 0xd6, 0x1, 0x6, 0xd, 0xd6, 0x1c, 0x6, [@hid_hid={0x9, 0x21, 0x6, 0x0, 0x1, {0x22, 0x1f4}}], [{{0x9, 0x5, 0x7, 0x10, 0x40, 0x1, 0x0, 0x1}}, {{0x9, 0x5, 0x7, 0x1, 0x8, 0x5, 0x9, 0xe4}}, {{0x9, 0x5, 0x4, 0xc, 0x8, 0x1, 0x0, 0x5}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x6, 0x0, 0x7f, [@generic={0x6e, 0x5, "002dc3402a47a23e2f78011db18b0d3775e3319a85dec99f5ab16682a0aebc55a629d48488bdff6c475b15fc88f4d3d8758ca2fd61276338b3859ca3c8fcd51bc5ab4b737aaab0993dfec682bdae844dced044fdedd9341a508c0cf2df97a29bce02747a0c6c0081f8edf390"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x3f, 0x1, 0x7}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x9, 0x8, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x7fff}]}}]}}, {{0x9, 0x4, 0x9a, 0xc4, 0x4, 0xac, 0xd0, 0x3d, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x5}, [@processing_unit={0xa, 0x24, 0x7, 0x5, 0x1, 0xf9, "96bd85"}, @processing_unit={0x9, 0x24, 0x7, 0x2, 0x0, 0xf5, "cb0c"}, @selector_unit={0x9, 0x24, 0x5, 0x1, 0x40, "06246dcd"}]}, @generic={0x2d, 0x11, "223029c055d8991246425aadea6dee7be93593a010d62c65ca7fc8c1daee6307fe0b3074f9e8e947df84c2"}], [{{0x9, 0x5, 0x8, 0x0, 0x400, 0x3f, 0x81, 0x20, [@generic={0x49, 0x6, "260d085523df65cf82fc28a16e624d53ac9513094b556f33f8918131f311b7e9d3762d7146769e7677a0fa09ffc1d5afc3a2b1866219b25c16bbfc73ecebf8dbee5a124938aa64"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x0, 0x0, 0x0, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2}]}}, {{0x9, 0x5, 0x80, 0x2, 0x400, 0x5, 0x1, 0x18, [@generic={0x5a, 0x5, "8d8971ff002119f791b4f4b231aebebea17274bfe8b6e09f8a16551e65bd40ac8a9e1e131985706fa3d4f12fa19fb973b849f66a6f7e1e15f7ac8c9f77e14f31cda27b55c9dfde4406d4541b2c3b8fd65d79f55198269263"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5}]}}, {{0x9, 0x5, 0x6, 0x10, 0x0, 0x6, 0xd4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x25}]}}]}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="05ce0d75263975ff5e808fd42899b9e7703e50cdf232e0ac"], 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x2001}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x429}}]}) [ 277.759016][ T8] usb 6-1: Using ep0 maxpacket: 8 09:01:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)={0x0}) 09:01:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000002c0)={0x0, 'bond0\x00', {}, 0x2}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000140)=0x2, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="20002dbd7000fcdbdf2514000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b0000000000060011000008000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b0001000000060011000700000008001500ffffffff5fd3df6e6bd43eae6db7dd6ac864af143327d23409a71e00cba448c0d7a050bf6066fb8cb7d519bd8ca791f609ff55cc7089c1e05cc1ca90a50ba8f76a99b19237f9e7cbccd844966d0d92d348c4b72e5fa5251513a530"], 0x90}, 0x1, 0x0, 0x0, 0xd4}, 0x20040805) pipe(&(0x7f0000000300)) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000240)="ebedbcbef1e40e44e48381299c7adfdcf2d6bc96c038f83602008141a230768d4dfde2153f7462a4e0d81dc537cde7a63c26e4b60d28ed31a2bc7b707b27ed18b9d47da140df8c3b0ce16abf07a4142ef4df96821e46459a23826d921131d5a5838088095f7f19706b3a743af00e8651b0e1ab4b10126a40f154c7c0d670c0", 0x7f}], 0x1}, 0x8000) [ 277.896185][ T8] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 278.026952][ T9645] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 278.089223][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.107313][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.122151][ T8] usb 6-1: Product: syz [ 278.126650][ T8] usb 6-1: Manufacturer: syz [ 278.156690][ T8] usb 6-1: SerialNumber: syz [ 278.220707][ T8] usb 6-1: bad CDC descriptors [ 278.461144][ T9723] usb 6-1: USB disconnect, device number 4 [ 278.520355][ T9645] usb 4-1: unable to get BOS descriptor or descriptor too short [ 278.620173][ T9645] usb 4-1: config 0 has an invalid interface number: 214 but max is 1 [ 278.651050][ T9645] usb 4-1: config 0 has an invalid interface number: 154 but max is 1 [ 278.668847][ T9645] usb 4-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 278.682598][ T9645] usb 4-1: config 0 has no interface number 0 [ 278.691427][ T9645] usb 4-1: config 0 has no interface number 1 [ 278.699293][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has a duplicate endpoint with address 0x7, skipping [ 278.713867][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 278.725828][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 278.738027][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has a duplicate endpoint with address 0x4, skipping [ 278.754379][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has an invalid endpoint with address 0x80, skipping [ 278.767419][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 278.786826][ T9645] usb 4-1: config 0 interface 154 altsetting 196 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 278.802933][ T9645] usb 4-1: config 0 interface 214 has no altsetting 0 [ 278.810922][ T9645] usb 4-1: config 0 interface 154 has no altsetting 0 09:01:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newlink={0x24, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 09:01:17 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='g', 0x1, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 09:01:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f0000002080)="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", 0x2000, &(0x7f0000001d80)={&(0x7f0000000180)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x1) r1 = syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x26040, &(0x7f0000000500)=ANY=[@ANYBLOB="21c766", @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000006000', @ANYRESDEC=0xee00, @ANYRESDEC=0xee00, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000007,max_read=0x0000000000000003,blksize=0x0000000000000400,default_permissions,blksize=0x0000000000000200,allow_other,obj_role=/dev/loop0\x00,audit,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x13b5, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000340), 0x0, 0xd94c}, {&(0x7f0000000780)="59b4af98b488fa3ac818479cb9070b8867a86d90a8b15d51891dab9daf042963d7e3a944e965350d61ef4d0181d9b53bbe193196f1276328f5915f4031a77c7c175eb8ec94fd9ee68e3a1d056e87989460446460ab007ad921dd86ba612520e982b65721600579f76d03a4822a5d", 0x6e, 0x2}], 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x31, 0x0, 0x74]}}, {@huge_within_size='huge=within_size'}, {@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x30, 0x6b, 0x33, 0x74, 0x32, 0x54, 0x78]}}], [{@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'fd'}}, {@smackfsroot={'smackfsroot', 0x3d, 'max_read'}}, {@obj_type={'obj_type', 0x3d, '[:\b]%--'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x32, 0x62, 0x32, 0x36, 0x38, 0x36, 0x37], 0x2d, [0x30, 0x66, 0x30], 0x2d, [0x0, 0x64, 0x65, 0x38], 0x2d, [0x65, 0x62, 0x32, 0x33], 0x2d, [0x39, 0x0, 0x37, 0x65, 0x35, 0x0, 0x414b387165df1abe, 0x38]}}}]}) write(r3, &(0x7f00000008c0)="fcdb5580b56914", 0x7) fchownat(r1, &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x1000) unshare(0x8020000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 09:01:17 executing program 2: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)={0x18, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r2, 0x2, 0x70bd27, 0x65dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7d23306e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24000044) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @loopback}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 09:01:17 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000000000000000152412"], 0x0) [ 278.999033][ T9645] usb 4-1: New USB device found, idVendor=0cde, idProduct=001c, bcdDevice=d3.0a [ 279.008744][ T9645] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.024408][ T9645] usb 4-1: Product: syz [ 279.054849][ T9645] usb 4-1: Manufacturer: Щ [ 279.072231][ T9645] usb 4-1: SerialNumber: syz [ 279.097983][ T9645] usb 4-1: config 0 descriptor?? 09:01:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x6032, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xfffffffc}, &(0x7f00002ed000/0x4000)=nil, &(0x7f0000267000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) io_uring_enter(r2, 0x108c, 0x0, 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 279.162573][T10436] device vti0 entered promiscuous mode 09:01:17 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000302000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',']) [ 279.206299][T10441] loop4: detected capacity change from 0 to 217 09:01:17 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74487400000000010000000000000000000000000000000000000000000000000000000000000008f721c0a600000000008ab85b07d34d6e8000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x1f, 0x5, 0xd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x700, 0x0, 0x5, 0x6}}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in={0x2, 0x4e23, @private=0xa010100}, @l2={0x1f, 0x2, @fixed={[], 0x11}, 0x0, 0x1}, @can, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000001c0)='batadv_slave_1\x00', 0x9}) [ 279.448573][ T20] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 279.486153][ T9645] usb 4-1: USB disconnect, device number 4 [ 279.563316][ T38] audit: type=1400 audit(1618477277.647:12): avc: denied { create } for pid=10460 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:01:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, 0x0, 0x0, 0x2102, 0x0) [ 279.708860][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 279.829042][ T20] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 279.926204][T10441] loop4: detected capacity change from 0 to 217 [ 280.018902][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.038090][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.083142][ T20] usb 6-1: Product: syz [ 280.101587][ T20] usb 6-1: Manufacturer: syz [ 280.113373][ T20] usb 6-1: SerialNumber: syz [ 280.188810][ T9645] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 280.189614][ T20] usb 6-1: bad CDC descriptors [ 280.417652][ T20] usb 6-1: USB disconnect, device number 5 [ 280.618770][ T9645] usb 4-1: unable to get BOS descriptor or descriptor too short [ 280.718397][ T9645] usb 4-1: config 0 has an invalid interface number: 214 but max is 1 [ 280.737192][ T9645] usb 4-1: config 0 has an invalid interface number: 154 but max is 1 [ 280.757439][ T9645] usb 4-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 280.805672][ T9645] usb 4-1: config 0 has no interface number 0 [ 280.825638][ T9645] usb 4-1: config 0 has no interface number 1 09:01:18 executing program 3: rt_sigprocmask(0x0, 0x0, &(0x7f0000000480), 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0) 09:01:18 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d07, &(0x7f0000000000)) 09:01:18 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:01:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d40000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000009800128009000100766c616e000000008800028006000100000000000c0002000e0000000a000000700004800c000100a7dc0000050000000c00010003000000001000000c00010004000000ffffff7f0c00010089bb0000ff0000000c000100fffffffff20800000c000100ff010000000000000c000100fc8700007f0000000c00010001000000040000000c000100000000000800000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xd4}}, 0x0) 09:01:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 280.857843][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has a duplicate endpoint with address 0x7, skipping [ 280.885245][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 280.989208][T10517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.008497][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has an invalid endpoint with address 0x0, skipping 09:01:19 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000000000000000152412"], 0x0) 09:01:19 executing program 0: getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000001c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) [ 281.080902][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has a duplicate endpoint with address 0x4, skipping [ 281.109691][T10517] device vlan2 entered promiscuous mode [ 281.123566][T10517] device macvtap0 entered promiscuous mode 09:01:19 executing program 2: open(&(0x7f0000000100)='./bus\x00', 0xe40c2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01, 0x50, [0x0, 0x5a000]}) [ 281.130789][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has an invalid endpoint with address 0x80, skipping 09:01:19 executing program 1: syz_emit_ethernet(0xe8, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa14dc909e979886dd60fb75fd00b22900fe8000000000000000000000000000fffc"], 0x0) [ 281.178308][ T9645] usb 4-1: config 0 interface 214 altsetting 1 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 281.233542][ T9645] usb 4-1: config 0 interface 154 altsetting 196 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 281.261681][ T38] audit: type=1800 audit(1618477279.347:13): pid=10530 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14027 res=0 errno=0 [ 281.282598][ T9645] usb 4-1: config 0 interface 214 has no altsetting 0 [ 281.311171][ T9645] usb 4-1: config 0 interface 154 has no altsetting 0 09:01:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) recvmsg$can_raw(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:01:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10112, r0, 0x0) 09:01:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setresuid(0x0, 0xee00, 0xffffffffffffffff) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) [ 281.387355][T10517] device macvtap0 left promiscuous mode [ 281.418515][ T9645] usb 4-1: string descriptor 0 read error: -71 [ 281.425360][ T9645] usb 4-1: New USB device found, idVendor=0cde, idProduct=001c, bcdDevice=d3.0a [ 281.508287][ T9726] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 281.513593][ T9645] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.598789][ T9645] usb 4-1: config 0 descriptor?? [ 281.644131][ T9645] usb 4-1: can't set config #0, error -71 [ 281.675683][ T9645] usb 4-1: USB disconnect, device number 5 [ 281.749627][ T9726] usb 6-1: Using ep0 maxpacket: 8 [ 281.868578][ T9726] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 282.038572][ T9726] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.062662][ T9726] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.088230][ T9726] usb 6-1: Product: syz [ 282.092525][ T9726] usb 6-1: Manufacturer: syz [ 282.097376][ T9726] usb 6-1: SerialNumber: syz [ 282.151849][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.161933][ T9726] usb 6-1: bad CDC descriptors [ 282.190827][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.199626][T10522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.237642][T10551] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.257456][T10551] device vlan2 entered promiscuous mode [ 282.270027][T10551] device macvtap0 entered promiscuous mode [ 282.286952][T10551] device macvtap0 left promiscuous mode [ 282.476352][ T9726] usb 6-1: USB disconnect, device number 6 09:01:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x800}, 0x1c) bind$inet6(r0, &(0x7f0000001500)={0xa, 0x4e20}, 0x1c) 09:01:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:01:20 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x2}) [ 282.748340][T10525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.758229][T10525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.766324][T10525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.866580][ T38] audit: type=1400 audit(1618477280.947:14): avc: denied { name_connect } for pid=10571 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:01:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d40000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000009800128009000100766c616e000000008800028006000100000000000c0002000e0000000a000000700004800c000100a7dc0000050000000c00010003000000001000000c00010004000000ffffff7f0c00010089bb0000ff0000000c000100fffffffff20800000c000100ff010000000000000c000100fc8700007f0000000c00010001000000040000000c000100000000000800000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xd4}}, 0x0) 09:01:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x14, 0x52, 0xd15}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 282.971446][ T38] audit: type=1400 audit(1618477280.947:15): avc: denied { name_bind } for pid=10571 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:01:21 executing program 5: 09:01:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001180)={0x2, 0x0, 0x8, 0xba}) 09:01:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 09:01:21 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000500)={0x0, 0x2}) [ 283.063719][ T38] audit: type=1400 audit(1618477280.947:16): avc: denied { node_bind } for pid=10571 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 283.094472][T10581] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.156046][T10585] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 283.171037][T10581] device vlan2 entered promiscuous mode [ 283.191644][T10585] "struct vt_consize"->v_clin is ignored. Please report if you need this. [ 283.208818][T10581] device macvtap0 entered promiscuous mode [ 283.235580][ T38] audit: type=1326 audit(1618477281.318:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10583 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 283.276090][T10581] device macvtap0 left promiscuous mode 09:01:21 executing program 5: 09:01:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7800000030007b01bf090700000000000000000064000100600001000800010062706600380002800600030002000000180002000000000000000000000000000000000000000000140004"], 0x78}}, 0x0) 09:01:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 09:01:21 executing program 5: 09:01:21 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, 0x0, 0x0) 09:01:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6800, 0x0) pidfd_open(0x0, 0x0) [ 284.101019][T10602] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.137052][T10602] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:01:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x48}}, 0x0) 09:01:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6800, 0x0) pidfd_open(0x0, 0x0) 09:01:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) symlink(0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) 09:01:22 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000000c0)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)='C'}) 09:01:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x2c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64f0ae32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x4}]}]}, 0x7c}}, 0x0) 09:01:22 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, 0x0, 0x0) 09:01:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 09:01:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) symlink(0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) 09:01:22 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000000)="c29f523307a2eae6dc7ac5289afb483a", 0x10) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:01:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendto$inet(r0, &(0x7f0000000140)='$', 0x1, 0x4044081, 0x0, 0x0) [ 284.569948][T10632] device ip6gretap1 entered promiscuous mode 09:01:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x48}}, 0x0) 09:01:22 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 09:01:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) 09:01:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x15) dup3(r2, r0, 0x0) [ 284.918245][ T38] audit: type=1804 audit(1618477282.998:18): pid=10664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir879111305/syzkaller.QuOxff/29/bus" dev="sda1" ino=14037 res=1 errno=0 09:01:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000003640)='pagemap\x00') read$FUSE(r0, &(0x7f0000006ec0)={0x2020}, 0x2020) 09:01:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x3057c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002700)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 285.085702][T10665] device ip6gretap2 entered promiscuous mode 09:01:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xff}]}}}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 09:01:23 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, 0x0, 0x0) 09:01:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x303}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", ' \x00'}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13344481fd371865f4", 0xd}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 09:01:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000003640)='pagemap\x00') read$FUSE(r0, &(0x7f0000006ec0)={0x2020}, 0x2020) 09:01:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 09:01:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0xb20, 0x0) preadv(r1, &(0x7f0000001180)=[{0x0}], 0x1, 0xfffffffc, 0x0) 09:01:23 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0), &(0x7f0000000200), 0x0}) 09:01:23 executing program 4: r0 = openat$drirender128(0xffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:01:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xff}]}}}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 09:01:24 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:24 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 09:01:24 executing program 1: r0 = fsopen(&(0x7f00000004c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 09:01:24 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[], 0x0) 09:01:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 09:01:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000080)="173a", 0x2) syz_emit_ethernet(0x42, &(0x7f0000000240)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}}}, 0x0) 09:01:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r1) 09:01:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 09:01:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000140)) 09:01:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 286.446312][ T38] audit: type=1326 audit(1618477284.528:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10861 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 286.536807][T10869] loop4: detected capacity change from 0 to 270 [ 286.627944][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd 09:01:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f00000008c0)) 09:01:24 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 286.848573][ T5] usb 6-1: device descriptor read/64, error 18 [ 287.137803][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 287.232037][ T38] audit: type=1326 audit(1618477285.318:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10861 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:01:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/184, 0x1331000, 0x1000}, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001700)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 09:01:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x46323c08, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa", 0x40, 0x1c0}]) [ 287.369166][ T5] usb 6-1: device descriptor read/64, error 18 [ 287.414125][T10895] loop4: detected capacity change from 0 to 264192 [ 287.486705][ T38] audit: type=1326 audit(1618477285.568:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10898 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 287.512601][ T5] usb usb6-port1: attempt power cycle [ 288.227714][ T5] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 288.408091][ T5] usb 6-1: device descriptor read/8, error -61 [ 288.687734][ T5] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 288.867976][ T5] usb 6-1: device descriptor read/8, error -61 [ 288.987976][ T5] usb usb6-port1: unable to enumerate USB device 09:01:27 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[], 0x0) 09:01:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:01:27 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000d00)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:01:27 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:27 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000679b5c084f17316aca6f000000010902120001000000000904030000d3e431bd"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000400)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "faa15e09d860581f6b370a57aa594d1c577a2b59a987c2dbf9dd"}}, 0x0, 0x0}, 0x0) 09:01:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@host}) [ 289.511879][ T38] audit: type=1326 audit(1618477287.598:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10943 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:01:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40085503, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xf9, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) pipe2(&(0x7f00000008c0), 0x4800) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 09:01:27 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 289.853570][T10963] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 289.863927][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 289.872281][ T9645] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 289.877359][T10965] tmpfs: Bad value for 'nr_blocks' [ 289.899288][T10967] tmpfs: Bad value for 'nr_blocks' 09:01:28 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 289.993423][ T38] audit: type=1400 audit(1618477288.078:23): avc: denied { name_bind } for pid=10964 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 290.034826][T10969] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 290.098930][ T9645] usb 6-1: device descriptor read/64, error 18 [ 290.137419][ T38] audit: type=1400 audit(1618477288.108:24): avc: denied { name_connect } for pid=10964 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 290.165613][ T5] usb 3-1: Using ep0 maxpacket: 8 09:01:28 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 290.280438][T10982] tmpfs: Bad value for 'nr_blocks' [ 290.307724][ T5] usb 3-1: config 0 has an invalid interface number: 3 but max is 0 [ 290.315966][ T5] usb 3-1: config 0 has no interface number 0 09:01:28 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) [ 290.375673][ T5] usb 3-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=6f.ca [ 290.397501][ T9645] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 290.459084][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.529273][ T5] usb 3-1: config 0 descriptor?? [ 290.605756][ T9645] usb 6-1: device descriptor read/64, error 18 [ 290.695032][ T38] audit: type=1326 audit(1618477288.778:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10990 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:01:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 290.757548][ T9645] usb usb6-port1: attempt power cycle [ 290.791490][T10996] tmpfs: Bad value for 'nr_blocks' [ 290.996174][T11008] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 291.469672][ T5] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 291.517463][ T5] gspca_stk1135: reg_w 0x2 err -71 [ 291.523874][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.530926][ T9645] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 291.607971][ T5] gspca_stk1135: Sensor write failed [ 291.613771][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.665674][ T5] gspca_stk1135: Sensor write failed [ 291.674262][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.683776][ T5] gspca_stk1135: Sensor read failed [ 291.691723][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.699582][ T5] gspca_stk1135: Sensor read failed [ 291.706471][ T5] gspca_stk1135: Detected sensor type unknown (0x0) [ 291.715851][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.723808][ T5] gspca_stk1135: Sensor read failed [ 291.731310][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.739720][ T5] gspca_stk1135: Sensor read failed [ 291.745339][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.754057][ T9645] usb 6-1: device descriptor read/8, error -61 [ 291.761237][ T5] gspca_stk1135: Sensor write failed [ 291.827127][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 291.833968][ T5] gspca_stk1135: Sensor write failed [ 291.919240][ T5] stk1135: probe of 3-1:0.3 failed with error -71 [ 291.972352][ T5] usb 3-1: USB disconnect, device number 2 [ 292.117263][ T9645] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 292.307538][ T9645] usb 6-1: device descriptor read/8, error -61 [ 292.407613][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 292.437650][ T9645] usb usb6-port1: unable to enumerate USB device 09:01:30 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[], 0x0) 09:01:30 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40085503, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xf9, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) pipe2(&(0x7f00000008c0), 0x4800) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 09:01:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:30 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40085503, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xf9, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) pipe2(&(0x7f00000008c0), 0x4800) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 292.682720][ T38] audit: type=1326 audit(1618477290.769:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11036 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 292.712044][T11040] tmpfs: Bad value for 'nr_blocks' [ 292.722489][T11037] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:01:30 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 292.857680][ T5] usb 3-1: device not accepting address 3, error -71 [ 293.037380][ T20] usb 6-1: new high-speed USB device number 15 using dummy_hcd 09:01:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 293.227775][ T20] usb 6-1: device descriptor read/64, error 18 [ 293.264602][T11066] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:01:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40085503, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xf9, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) pipe2(&(0x7f00000008c0), 0x4800) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 09:01:31 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) [ 293.507166][ T20] usb 6-1: new high-speed USB device number 16 using dummy_hcd 09:01:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) [ 293.716880][ T20] usb 6-1: device descriptor read/64, error 18 [ 293.738016][T11083] tmpfs: Bad value for 'nr_blocks' [ 293.789393][T11084] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 293.837269][ T20] usb usb6-port1: attempt power cycle [ 293.912028][ T38] audit: type=1326 audit(1618477291.999:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 294.546830][ T20] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 294.727128][ T20] usb 6-1: device descriptor read/8, error -61 [ 294.996978][ T20] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 295.177169][ T20] usb 6-1: device descriptor read/8, error -61 [ 295.309323][ T20] usb usb6-port1: unable to enumerate USB device 09:01:33 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) 09:01:33 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) 09:01:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 09:01:33 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) [ 295.815948][T11116] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 295.827251][ T38] audit: type=1326 audit(1618477293.919:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 295.829928][T11117] tmpfs: Bad value for 'nr_blocks' [ 295.874042][T11120] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:01:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000140)={'wg1\x00'}) 09:01:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) 09:01:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 296.112076][T11150] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 296.187758][ T8] usb 6-1: new high-speed USB device number 19 using dummy_hcd 09:01:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 296.301259][T11158] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 296.387369][ T8] usb 6-1: device descriptor read/64, error 18 09:01:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 296.666685][ T8] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 296.874776][ T8] usb 6-1: device descriptor read/64, error 18 [ 296.996843][ T8] usb usb6-port1: attempt power cycle [ 297.706518][ T8] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 297.877827][ T8] usb 6-1: device descriptor read/8, error -61 [ 298.146549][ T8] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 298.317928][ T8] usb 6-1: device descriptor read/8, error -61 [ 298.437623][ T8] usb usb6-port1: unable to enumerate USB device 09:01:36 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) 09:01:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 09:01:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:36 executing program 0: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:36 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x541b, 0x0) 09:01:37 executing program 0: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 298.929396][T11203] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 298.961787][T11205] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:01:37 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x541b, 0x0) 09:01:37 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x21, 0x0, 0x8) 09:01:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:37 executing program 0: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 299.316525][ T8] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 299.350863][T11247] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 299.364478][T11248] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 299.527057][ T8] usb 6-1: device descriptor read/64, error 18 [ 299.806254][ T8] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 300.016516][ T8] usb 6-1: device descriptor read/64, error 18 [ 300.137457][ T8] usb usb6-port1: attempt power cycle [ 300.856235][ T8] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 301.058141][ T8] usb 6-1: device descriptor read/8, error -61 [ 301.336263][ T8] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 301.532108][ T8] usb 6-1: device descriptor read/8, error -61 [ 301.658676][ T8] usb usb6-port1: unable to enumerate USB device 09:01:40 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) 09:01:40 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:40 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x541b, 0x0) 09:01:40 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 302.035189][T11290] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 302.060550][T11293] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:01:40 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) [ 302.113886][T11296] tmpfs: Bad value for 'nr_blocks' 09:01:40 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:40 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:40 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) [ 302.340469][T11328] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 302.368100][T11329] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 302.436991][ T38] audit: type=1326 audit(1618477300.520:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11324 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 302.446022][ T5] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 302.599978][T11358] tmpfs: Bad value for 'nr_blocks' [ 302.736178][ T5] usb 6-1: device descriptor read/64, error 18 [ 303.036152][ T5] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 303.236096][ T5] usb 6-1: device descriptor read/64, error 18 [ 303.368837][ T5] usb usb6-port1: attempt power cycle [ 304.096794][ T5] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 304.276340][ T5] usb 6-1: device descriptor read/8, error -61 [ 304.545946][ T5] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 304.716365][ T5] usb 6-1: device descriptor read/8, error -61 [ 304.836912][ T5] usb usb6-port1: unable to enumerate USB device 09:01:43 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025000010100000009040000"], 0x0) 09:01:43 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:43 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:43 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:43 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) [ 305.220862][T11384] tmpfs: Bad value for 'nr_blocks' [ 305.226927][T11387] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 305.239974][T11386] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 305.263505][ T38] audit: type=1326 audit(1618477303.350:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11378 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:01:43 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:43 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) [ 305.520278][T11421] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 305.587233][T11432] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 305.595781][ T5] usb 6-1: new high-speed USB device number 31 using dummy_hcd 09:01:43 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 305.846575][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 305.966858][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 306.146118][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.164593][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.174704][ T5] usb 6-1: Product: syz [ 306.188357][ T5] usb 6-1: Manufacturer: syz [ 306.193029][ T5] usb 6-1: SerialNumber: syz [ 306.450276][ T3468] usb 6-1: USB disconnect, device number 31 09:01:45 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025000010100000009040000"], 0x0) 09:01:45 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:45 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:45 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:45 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:45 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 307.066111][T11481] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 307.124153][ T38] audit: type=1326 audit(1618477305.200:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11476 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:01:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:45 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 307.445618][ T8] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 307.695521][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 307.815934][ T8] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 307.985711][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.994999][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.005619][ T8] usb 6-1: Product: syz [ 308.010010][ T8] usb 6-1: Manufacturer: syz [ 308.014649][ T8] usb 6-1: SerialNumber: syz [ 308.259301][ T20] usb 6-1: USB disconnect, device number 32 09:01:46 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025000010100000009040000"], 0x0) 09:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:46 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 09:01:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:46 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:47 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) 09:01:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:47 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:47 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) [ 309.099271][T11561] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 309.108500][ T9645] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 309.365448][ T9645] usb 6-1: Using ep0 maxpacket: 8 [ 309.485791][ T9645] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 309.655854][ T9645] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.680076][ T9645] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.698013][ T9645] usb 6-1: Product: syz [ 309.704886][ T9645] usb 6-1: Manufacturer: syz [ 309.718680][ T9645] usb 6-1: SerialNumber: syz [ 309.979619][ T9726] usb 6-1: USB disconnect, device number 33 09:01:48 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:48 executing program 1: clone(0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:48 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d"], 0x0) 09:01:48 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) [ 310.590907][T11604] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 310.601148][T11605] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:01:48 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:48 executing program 1: clone(0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:48 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)) 09:01:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:48 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)) [ 310.886743][T11624] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 310.906810][T11625] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:01:49 executing program 1: clone(0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:49 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) [ 310.957250][ T9645] usb 6-1: new high-speed USB device number 34 using dummy_hcd 09:01:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 311.195368][ T9645] usb 6-1: Using ep0 maxpacket: 8 [ 311.220043][T11638] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 311.315511][ T9645] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 311.495730][ T9645] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.509916][ T9645] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.527739][ T9645] usb 6-1: Product: syz [ 311.537706][ T9645] usb 6-1: Manufacturer: syz [ 311.546006][ T9645] usb 6-1: SerialNumber: syz [ 311.586469][ T9645] cdc_ether 6-1:1.0: skipping garbage [ 311.592018][ T9645] usb 6-1: bad CDC descriptors [ 311.790512][ T9645] usb 6-1: USB disconnect, device number 34 09:01:50 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:50 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)) 09:01:50 executing program 1: clone(0x80803500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:50 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d"], 0x0) 09:01:50 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks'}}]}) 09:01:50 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:50 executing program 1: clone(0x80803500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:50 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks'}}]}) [ 312.628874][T11679] tmpfs: Bad value for 'nr_blocks' 09:01:50 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:50 executing program 1: clone(0x80803500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) [ 312.774988][ T9645] usb 6-1: new high-speed USB device number 35 using dummy_hcd 09:01:50 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks'}}]}) [ 312.849037][T11693] tmpfs: Bad value for 'nr_blocks' [ 313.025098][ T9645] usb 6-1: Using ep0 maxpacket: 8 [ 313.070772][T11702] tmpfs: Bad value for 'nr_blocks' [ 313.160718][ T9645] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.325516][ T9645] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.340019][ T9645] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.358526][ T9645] usb 6-1: Product: syz [ 313.367639][ T9645] usb 6-1: Manufacturer: syz [ 313.372943][ T9645] usb 6-1: SerialNumber: syz [ 313.416232][ T9645] cdc_ether 6-1:1.0: skipping garbage [ 313.421785][ T9645] usb 6-1: bad CDC descriptors [ 313.618529][ T3126] usb 6-1: USB disconnect, device number 35 09:01:52 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d"], 0x0) 09:01:52 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:52 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:52 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 09:01:52 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:52 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 09:01:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 314.282100][T11732] tmpfs: Bad value for 'nr_blocks' 09:01:52 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:52 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) [ 314.488026][T11748] tmpfs: Bad value for 'nr_blocks' [ 314.605139][ T9645] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 314.864864][ T9645] usb 6-1: Using ep0 maxpacket: 8 [ 314.985163][ T9645] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 315.165363][ T9645] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.174584][ T9645] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.209377][ T9645] usb 6-1: Product: syz [ 315.213705][ T9645] usb 6-1: Manufacturer: syz [ 315.220397][ T9645] usb 6-1: SerialNumber: syz [ 315.266603][ T9645] cdc_ether 6-1:1.0: skipping garbage [ 315.272211][ T9645] usb 6-1: bad CDC descriptors [ 315.469621][ T5] usb 6-1: USB disconnect, device number 36 09:01:54 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f010000000000"], 0x0) 09:01:54 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 09:01:54 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 09:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:54 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:54 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:01:54 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) [ 316.117206][T11789] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 316.137189][T11790] tmpfs: Bad value for 'nr_blocks' 09:01:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:54 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}], 0x5c, 0x0) 09:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 316.396208][T11806] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 316.404938][ T3468] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 316.515218][T11812] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 316.575267][ T38] audit: type=1800 audit(1618477314.671:32): pid=11800 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=14254 res=0 errno=0 [ 316.664589][ T3468] usb 6-1: Using ep0 maxpacket: 8 [ 316.784789][ T3468] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 316.964805][ T3468] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.980741][ T3468] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.004567][ T3468] usb 6-1: Product: syz [ 317.009120][ T3468] usb 6-1: Manufacturer: syz [ 317.013761][ T3468] usb 6-1: SerialNumber: syz [ 317.065818][ T3468] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 317.270358][ T20] usb 6-1: USB disconnect, device number 37 [ 317.437201][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.444036][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 09:01:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x541b, 0x0) 09:01:55 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 09:01:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:55 executing program 0: r0 = openat$mixer(0xffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) 09:01:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:55 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f010000000000"], 0x0) [ 317.867631][T11841] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 317.882425][T11844] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 317.950643][ T38] audit: type=1326 audit(1618477316.041:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11836 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:01:56 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 09:01:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:56 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="c29f523307a2eae6dc7ac5289afb483a", 0x10) 09:01:56 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 09:01:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x541b, 0x0) 09:01:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 318.172401][T11859] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:01:56 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000240)="80ad453195447449558cdb20058d948235e2b3533c1412231fb6a7584860f1", 0x1f, 0x480}], 0x0, &(0x7f0000000040)) listxattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000780)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x2, 0x0, 0x0, 0x9, 0x376cd87b, 0x0, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 09:01:56 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) [ 318.270775][ T38] audit: type=1326 audit(1618477316.361:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11863 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 318.304666][ T20] usb 6-1: new high-speed USB device number 38 using dummy_hcd 09:01:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 318.338940][T11869] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:01:56 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) 09:01:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 318.529189][T11888] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 318.554695][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 318.578445][T11887] loop0: detected capacity change from 0 to 4 [ 318.629831][T11901] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 318.675247][ T20] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.849990][T11887] erofs: (device loop0): mounted with root inode @ nid 36. [ 318.859744][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 318.875994][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.897668][ T20] usb 6-1: Product: syz [ 318.904175][ T20] usb 6-1: Manufacturer: syz [ 318.918970][ T20] usb 6-1: SerialNumber: syz [ 318.975965][ T20] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 319.180115][ T20] usb 6-1: USB disconnect, device number 38 09:01:57 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f010000000000"], 0x0) 09:01:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:57 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) 09:01:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x492b}], 0x1) 09:01:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x541b, 0x0) 09:01:57 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) [ 319.787938][T11944] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 319.848577][ T38] audit: type=1326 audit(1618477317.931:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11941 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:01:58 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) 09:01:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:58 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={'cmac(aes)\x00'}}) 09:01:58 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) [ 320.194463][ T3126] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 320.474456][ T3126] usb 6-1: Using ep0 maxpacket: 8 [ 320.633217][ T3126] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.844784][ T3126] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 320.864838][ T3126] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.882558][ T3126] usb 6-1: Product: syz [ 320.888505][ T3126] usb 6-1: Manufacturer: syz [ 320.899592][ T3126] usb 6-1: SerialNumber: syz [ 320.965780][ T3126] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 321.173557][ T8] usb 6-1: USB disconnect, device number 39 09:01:59 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000000000000000"], 0x0) 09:01:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:01:59 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) 09:01:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fork() getpid() sendmsg$netlink(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000580)={0x24, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x24}], 0x1}, 0x0) 09:01:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 09:01:59 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) [ 321.828603][T12046] nla_validate_range_unsigned: 3 callbacks suppressed [ 321.828624][T12046] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 321.835565][T12048] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:02:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 09:02:00 executing program 1: clone(0x80803500, 0x0, &(0x7f0000001100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x0) 09:02:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'ip6erspan0\x00', {0x2, 0x0, @private}}) 09:02:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 322.104256][ T20] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 322.179399][T12091] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 322.275096][T12096] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 322.374455][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 322.515453][ T20] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 322.694728][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 322.709857][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.724972][ T20] usb 6-1: Product: syz [ 322.729825][ T20] usb 6-1: Manufacturer: syz [ 322.743117][ T20] usb 6-1: SerialNumber: syz [ 322.785842][ T20] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 323.002858][ T20] usb 6-1: USB disconnect, device number 40 09:02:01 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000000000000000"], 0x0) 09:02:01 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:01 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 09:02:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x4, 0x2, 0x401}, 0x14}}, 0x0) [ 323.638663][T12147] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 323.654132][T12149] BPF:[1] FUNC _ [ 323.660554][T12151] BPF:[1] FUNC _ [ 323.674375][T12149] BPF:type_id=2 [ 323.679695][T12151] BPF:type_id=2 09:02:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_UIE_ON(r1, 0x7003) openat$ocfs2_control(0xffffff9c, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f00000022c0)={0x2020}, 0x2020) 09:02:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002580)=@newpolicy={0xb8, 0x15, 0x501, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@dev}}}, 0xb8}}, 0x0) [ 323.699013][T12151] BPF: [ 323.706656][T12149] BPF: [ 323.717069][T12151] BPF:Invalid arg#1 [ 323.728101][T12151] BPF: [ 323.728101][T12151] [ 323.746967][T12149] BPF:Invalid arg#1 09:02:01 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 323.773234][T12149] BPF: [ 323.773234][T12149] 09:02:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:02 executing program 0: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000040)=0x4) [ 323.970505][T12174] BPF:[1] FUNC _ [ 323.986396][T12174] BPF:type_id=2 [ 324.005238][T12174] BPF: [ 324.014834][ T20] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 324.027176][T12174] BPF:Invalid arg#1 [ 324.047611][T12174] BPF: [ 324.047611][T12174] [ 324.253958][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 324.374484][ T20] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.544128][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 324.560380][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.583531][ T20] usb 6-1: Product: syz [ 324.591911][ T20] usb 6-1: Manufacturer: syz [ 324.599177][ T20] usb 6-1: SerialNumber: syz [ 324.645185][ T20] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 324.867530][ T20] usb 6-1: USB disconnect, device number 41 09:02:03 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f01000000000000000000"], 0x0) 09:02:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:03 executing program 0: unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(0x0, r0, 0x10, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 09:02:03 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='lock io+mem'], 0xc) write$vga_arbiter(r0, &(0x7f0000000140)=@unlock_all='unlock all\x00', 0xb) [ 325.452341][T12209] BPF:[1] FUNC _ [ 325.472232][T12209] BPF:type_id=2 [ 325.489048][T12209] BPF: [ 325.501825][T12209] BPF:Invalid arg#1 09:02:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:03 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='lock io+mem'], 0xc) write$vga_arbiter(r0, &(0x7f0000000140)=@unlock_all='unlock all\x00', 0xb) [ 325.530229][T12209] BPF: [ 325.530229][T12209] [ 325.545942][T12214] IPVS: ftp: loaded support on port[0] = 21 09:02:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 325.738349][T12234] BPF:[1] FUNC _ [ 325.746925][T12234] BPF:type_id=2 [ 325.764543][T12240] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 325.771217][T12234] BPF: [ 325.801106][T12234] BPF:Invalid arg#1 09:02:03 executing program 3: migrate_pages(0x0, 0x7, &(0x7f0000000000)=0x6e1b, &(0x7f0000000040)=0xfffffffffffffe01) [ 325.825664][T12234] BPF: [ 325.825664][T12234] 09:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 325.889587][T12214] IPVS: ftp: loaded support on port[0] = 21 [ 325.903947][ T3126] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 326.048215][T12261] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 326.213855][ T3126] usb 6-1: Using ep0 maxpacket: 8 [ 326.333978][ T3126] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.571990][ T3126] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.586596][ T3126] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.607607][ T3126] usb 6-1: Product: syz [ 326.617889][ T3126] usb 6-1: Manufacturer: syz [ 326.628595][ T3126] usb 6-1: SerialNumber: syz [ 326.695412][ T3126] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 326.909591][ T8] usb 6-1: USB disconnect, device number 42 09:02:05 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f010000000000000000001524"], 0x0) 09:02:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:05 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/204, 0x4a, 0xcc}, 0x20) 09:02:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 327.542730][T12296] BPF:[1] FUNC _ [ 327.558551][T12297] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 327.560696][T12296] BPF:type_id=2 [ 327.589146][T12296] BPF: [ 327.600376][T12296] BPF:Invalid arg#1 [ 327.617231][T12296] BPF: [ 327.617231][T12296] [ 327.853717][ T9682] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 328.093720][ T9682] usb 6-1: Using ep0 maxpacket: 8 [ 328.213920][ T9682] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 09:02:06 executing program 0: unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(0x0, r0, 0x10, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 09:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 09:02:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 328.372162][T12316] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 328.377371][T12317] BPF:[1] FUNC _ [ 328.386170][T12315] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 328.395431][T12317] BPF:type_id=2 [ 328.399180][T12317] BPF: [ 328.402184][T12317] BPF:Invalid arg#1 [ 328.403952][ T9682] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.412435][T12317] BPF: [ 328.412435][T12317] 09:02:06 executing program 3: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', r0) [ 328.447954][ T9682] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:02:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 328.502890][ T9682] usb 6-1: Product: syz [ 328.528691][ T9682] usb 6-1: Manufacturer: syz 09:02:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 328.549957][ T9682] usb 6-1: SerialNumber: syz [ 328.565060][T12320] IPVS: ftp: loaded support on port[0] = 21 [ 328.626585][ T9682] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 328.705552][T12333] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 328.720629][T12338] BPF:[1] FUNC _ [ 328.729470][T12338] BPF:type_id=2 [ 328.736104][T12338] BPF: [ 328.739442][T12338] BPF:Invalid arg#1 [ 328.769477][T12338] BPF: [ 328.769477][T12338] [ 328.829417][ T8] usb 6-1: USB disconnect, device number 43 09:02:07 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f010000000000000000001524"], 0x0) 09:02:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b45, 0x2) 09:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:07 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.476070][T12369] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 329.495447][T12371] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 329.508091][T12375] BPF:[1] FUNC _ [ 329.508111][T12375] BPF:type_id=2 [ 329.508119][T12375] BPF: [ 329.508129][T12375] BPF:Invalid arg#1 09:02:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 329.508138][T12375] BPF: [ 329.508138][T12375] 09:02:07 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local, @empty}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="03366dadf711", @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x12}}}}}, 0x0) 09:02:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000), 0xc) [ 329.826560][T12395] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 329.856303][T12396] BPF:[1] FUNC _ [ 329.873465][ T9682] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 329.876280][T12396] BPF:type_id=2 [ 329.892908][T12403] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 329.939343][T12396] BPF: [ 329.957643][T12396] BPF:Invalid arg#1 09:02:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 329.986505][T12396] BPF: [ 329.986505][T12396] [ 330.143562][ T9682] usb 6-1: Using ep0 maxpacket: 8 [ 330.263764][ T9682] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 330.443822][ T9682] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.453243][ T9682] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.492134][ T9682] usb 6-1: Product: syz [ 330.533542][ T9682] usb 6-1: Manufacturer: syz [ 330.538323][ T9682] usb 6-1: SerialNumber: syz [ 330.614832][ T9682] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 330.818925][ T9682] usb 6-1: USB disconnect, device number 44 09:02:09 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000d240f010000000000000000001524"], 0x0) 09:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x1}) perf_event_open(&(0x7f00000005c0)={0x1, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:02:09 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>@\x00\x02O`\xca\xac\x85\xbe\xe7\xb6|\x9e\x1d\xd5PYq\xbd\xd0;\x9c{\f!L>\xaa\xcd\x94\xb1\x7fvV\xed%\x7f\x9b\xb3L\xf9\x81\x15\xfe\xd2\xab\xed\x02@\x9b\xfe\xef\xe5\xd4T/\x9b\xd9\xf7\xf5\x94\xff\xec^\xe0\xd9\a\xd1\xa8a\xa1\xce\x04q\xdc\xc2\xd2\x01\x91\xf3E\x8f\xadz\x002\xcc\n\xc2R\x90\xb9G\xd5gN\xe9c\x04\x99RjqB\xc6MYF.:#\x11\xa9h\xdfg\xcfc\x8f\xd1\xf2+', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) [ 331.485974][T12433] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 331.522102][T12435] BPF:[1] FUNC _ 09:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x1}) [ 331.543074][T12435] BPF:type_id=2 [ 331.578461][T12435] BPF: 09:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 331.601102][T12435] BPF:Invalid arg#1 [ 331.630171][T12435] BPF: [ 331.630171][T12435] 09:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:09 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:02:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 331.893529][ T9682] usb 6-1: new high-speed USB device number 45 using dummy_hcd 09:02:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 331.979587][T12463] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 332.183395][ T9682] usb 6-1: Using ep0 maxpacket: 8 [ 332.316264][ T9682] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 332.634912][ T9682] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 332.764027][ T9682] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.773008][ T9682] usb 6-1: Product: syz [ 332.923807][ T9682] usb 6-1: Manufacturer: syz [ 332.928850][ T9682] usb 6-1: SerialNumber: syz [ 332.974659][ T9682] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 333.192583][ T9682] usb 6-1: USB disconnect, device number 45 09:02:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x1}) perf_event_open(&(0x7f00000005c0)={0x1, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:02:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:02:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:11 executing program 3: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000400)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000540)={0x0, 0x5, 0x0, "4fbf6145c1ed9030b64dff25beeefda07a356a0746855776e8eac21fba86a279"}) 09:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000140)=""/161, 0x0, 0xa1, 0x8}, 0x20) 09:02:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0d5fcdff949e0acc3fd401"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', r0) 09:02:12 executing program 3: set_mempolicy(0x0, &(0x7f00000002c0), 0x0) 09:02:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 334.115964][T12510] BPF:hdr_len not found 09:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000140)=""/161, 0x0, 0xa1, 0x8}, 0x20) 09:02:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 334.211559][T12513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 334.298927][T12518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:02:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000140)=""/161, 0x0, 0xa1, 0x8}, 0x20) [ 334.376700][T12524] BPF:hdr_len not found 09:02:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x1}) perf_event_open(&(0x7f00000005c0)={0x1, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:02:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 09:02:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0d5fcdff949e0acc3fd401"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', r0) 09:02:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) [ 334.596604][T12533] BPF:hdr_len not found 09:02:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0d5fcdff949e0acc3fd401"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', r0) [ 334.692237][T12539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:02:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') write$cgroup_pid(r0, &(0x7f0000000240)=0xffffffffffffffff, 0x12) [ 334.864728][T12547] BPF:[1] FUNC _ [ 334.869109][T12547] BPF:type_id=2 [ 334.907457][T12547] BPF: [ 334.928224][T12551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.938613][T12547] BPF:Invalid type_id [ 334.962465][T12547] BPF: [ 334.962465][T12547] 09:02:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) 09:02:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 09:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:13 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x14084000, 0x0, 0x0, &(0x7f0000000300), 0x0) [ 335.165911][T12560] BPF:[1] FUNC _ 09:02:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 335.187735][T12560] BPF:type_id=2 [ 335.225659][T12560] BPF: [ 335.246484][T12560] BPF:Invalid type_id 09:02:13 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, r1+10000000}}, &(0x7f00000002c0)) [ 335.280317][T12560] BPF: [ 335.280317][T12560] 09:02:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xe1}, {0x7, 0x0, 0x0, 0x2bf7}]}) [ 335.336096][ T38] audit: type=1400 audit(1618477333.433:36): avc: denied { sys_admin } for pid=12563 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 09:02:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x110}, 0x10) 09:02:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) 09:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 335.663004][T12592] BPF:[1] FUNC _ 09:02:13 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) [ 335.689755][T12592] BPF:type_id=2 [ 335.708516][T12592] BPF: 09:02:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 335.737478][T12592] BPF:Invalid type_id 09:02:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x110}, 0x10) 09:02:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x35, 0xa1, 0x8}, 0x20) [ 335.772793][T12592] BPF: [ 335.772793][T12592] 09:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:14 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x35, 0xa1, 0x8}, 0x20) 09:02:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:02:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00005, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000040)={[{@dots='dots'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 09:02:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:14 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x35, 0xa1, 0x8}, 0x20) 09:02:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:14 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 336.366436][T12626] loop0: detected capacity change from 0 to 264192 [ 336.563939][T12626] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:02:15 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='logbsize=4G']) 09:02:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) syz_fuse_handle_req(r0, &(0x7f0000006a00)="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", 0x2000, &(0x7f0000000ac0)={&(0x7f0000000100)={0x50, 0x0, 0xed1, {0x7, 0x21, 0x0, 0x0, 0x7fff, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:15 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xd0b}, 0x24}}, 0x0) 09:02:15 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:15 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x31, 0xa1, 0x8}, 0x20) 09:02:15 executing program 5: creat(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 337.456542][T12670] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.517453][T12678] BPF:[1] FUNC_PROTO (anon) [ 337.533138][T12653] XFS (loop3): Invalid superblock magic number [ 337.538231][T12678] BPF:return=0 args=( [ 337.562820][T12678] BPF:2 (anon) [ 337.575645][T12678] BPF:) [ 337.587480][T12678] BPF: [ 337.597425][T12678] BPF:Invalid arg#1 [ 337.611711][T12678] BPF: [ 337.611711][T12678] [ 337.825354][T12690] loop5: detected capacity change from 0 to 253967 [ 337.888037][T12690] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 337.952939][T12690] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 337.991861][T12653] XFS (loop3): Invalid superblock magic number [ 338.067256][T12690] F2FS-fs (loop5): invalid crc_offset: 0 09:02:16 executing program 3: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)={0x18, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7d23306e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24000044) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @loopback}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 09:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:16 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x31, 0xa1, 0x8}, 0x20) [ 338.180150][T12690] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 338.203311][T12690] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 338.318892][T12726] BPF:[1] FUNC_PROTO (anon) 09:02:16 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x31, 0xa1, 0x8}, 0x20) [ 338.363540][T12726] BPF:return=0 args=( [ 338.364808][T12729] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.368390][T12726] BPF:2 (anon) [ 338.368402][T12726] BPF:) [ 338.368411][T12726] BPF: [ 338.368421][T12726] BPF:Invalid arg#1 [ 338.368431][T12726] BPF: [ 338.368431][T12726] [ 338.476223][T12733] device vti0 entered promiscuous mode [ 338.489805][T12690] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 338.517470][T12690] F2FS-fs (loop5): Mounted with checkpoint version = 27d57943 [ 338.541237][T12740] BPF:[1] FUNC_PROTO (anon) [ 338.564969][T12740] BPF:return=0 args=( [ 338.578290][T12740] BPF:2 (anon) [ 338.597782][T12740] BPF:) [ 338.610071][T12740] BPF: [ 338.629357][T12740] BPF:Invalid arg#1 [ 338.648558][T12740] BPF: [ 338.648558][T12740] 09:02:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xd0b}, 0x24}}, 0x0) 09:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:17 executing program 5: creat(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:02:17 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x0, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x8) [ 339.647232][T12761] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.653228][T12762] BPF:[1] FUNC (anon) [ 339.677284][T12762] BPF:type_id=2 [ 339.689735][T12763] loop5: detected capacity change from 0 to 253967 09:02:17 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x0, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 339.698399][T12762] BPF: [ 339.708063][T12762] BPF:Invalid name [ 339.720835][T12767] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.725046][T12762] BPF: [ 339.725046][T12762] [ 339.791794][T12763] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:02:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 339.860617][T12763] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 339.905001][T12763] F2FS-fs (loop5): invalid crc_offset: 0 09:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 339.988581][T12763] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 340.017396][T12782] BPF:[1] FUNC (anon) [ 340.033846][T12782] BPF:type_id=2 09:02:18 executing program 3: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/184, 0xb8}], 0x1, 0x0, 0x0, 0x0) [ 340.038797][T12763] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 340.056671][T12782] BPF: [ 340.068354][T12782] BPF:Invalid name [ 340.086505][T12782] BPF: 09:02:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x0, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 340.086505][T12782] [ 340.103164][T12785] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.177725][T12787] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 09:02:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 340.285782][T12792] BPF:[1] FUNC (anon) [ 340.319699][T12763] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 340.321277][T12792] BPF:type_id=2 [ 340.345583][T12763] F2FS-fs (loop5): Mounted with checkpoint version = 27d57943 [ 340.373049][T12792] BPF: [ 340.394122][T12792] BPF:Invalid name [ 340.425145][T12792] BPF: [ 340.425145][T12792] [ 340.510226][T12800] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 09:02:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x0, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x80, 0x0, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x1}, 0x16104, 0x80, 0x6, 0x3, 0x0, 0xe5}, r0, 0xa, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x145) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') sendmsg$nl_route_sched(r1, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000002e0000042dbd7000fbdbdf250000000023921bd985422bbbc471dc9e5fd650338c53ca2d3db72170b96aa43e51ba637e2a432130a9705eb038fbb10327e8759624ebdebfc49c67ff300cf2ad33e124dfdc0791f3ca67598329929f1efe5bb3482018d275ef09233fe461eda28ded9b0e415cbbf2e4c61fc1b2acc11d4e7fb1765c1107293d839cee0cac", @ANYRES32=0x0, @ANYBLOB="0700070010001300ffff0b0008000b00ffff000008000b00ff01000008000b000400000008000b005400000008000b00ffffffff08000b000600000008000b000700000008000b0085750000"], 0x64}, 0x1, 0x0, 0x0, 0x200480c4}, 0x24008004) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='bpf\x00', 0x1, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0xfffffffffffffffc}}], [{@measure='measure'}, {@obj_type={'obj_type', 0x3d, 'timeout'}}]}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000800)='127.0.0.1\x00', &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='9p\x00', 0x40, &(0x7f00000008c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@sq={'sq', 0x3d, 0x7}}], [{@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}]}}) 09:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team0\x00'}}]}, 0x60}}, 0x0) 09:02:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000180)=""/106, 0x6a) 09:02:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 340.817859][T12809] BPF:[1] FUNC _ [ 340.834189][T12809] BPF:type_id=0 [ 340.837899][T12810] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.853912][T12809] BPF: [ 340.856189][T12812] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.871665][T12809] BPF:Invalid type_id [ 340.892792][T12809] BPF: [ 340.892792][T12809] 09:02:19 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.287933][T12826] BPF:[1] FUNC _ [ 341.291870][T12826] BPF:type_id=0 [ 341.307468][T12826] BPF: [ 341.327314][T12826] BPF:Invalid type_id [ 341.328160][T12814] bpf: Bad value for 'mode' [ 341.367582][T12826] BPF: [ 341.367582][T12826] [ 341.374122][T12829] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.407998][T12831] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 341.429897][T12820] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 341.460487][T12831] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 09:02:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:19 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 341.612120][T12814] bpf: Bad value for 'mode' 09:02:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x0, 0x3, 0x7, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x80, 0x0, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x1}, 0x16104, 0x80, 0x6, 0x3, 0x0, 0xe5}, r0, 0xa, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x145) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') sendmsg$nl_route_sched(r1, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000002e0000042dbd7000fbdbdf250000000023921bd985422bbbc471dc9e5fd650338c53ca2d3db72170b96aa43e51ba637e2a432130a9705eb038fbb10327e8759624ebdebfc49c67ff300cf2ad33e124dfdc0791f3ca67598329929f1efe5bb3482018d275ef09233fe461eda28ded9b0e415cbbf2e4c61fc1b2acc11d4e7fb1765c1107293d839cee0cac", @ANYRES32=0x0, @ANYBLOB="0700070010001300ffff0b0008000b00ffff000008000b00ff01000008000b000400000008000b005400000008000b00ffffffff08000b000600000008000b000700000008000b0085750000"], 0x64}, 0x1, 0x0, 0x0, 0x200480c4}, 0x24008004) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='bpf\x00', 0x1, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0xfffffffffffffffc}}], [{@measure='measure'}, {@obj_type={'obj_type', 0x3d, 'timeout'}}]}) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000800)='127.0.0.1\x00', &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='9p\x00', 0x40, &(0x7f00000008c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@sq={'sq', 0x3d, 0x7}}], [{@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}]}}) 09:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 341.823918][T12848] BPF:[1] FUNC _ [ 341.852747][T12848] BPF:type_id=0 [ 341.856879][T12847] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.884567][T12848] BPF: [ 341.903655][T12851] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 341.914956][T12808] infiniband syz2: set active [ 341.914984][T12848] BPF:Invalid type_id [ 341.931708][T12848] BPF: [ 341.931708][T12848] [ 341.949459][T12808] infiniband syz2: added team0 [ 342.039588][T12808] infiniband syz2: Couldn't open port 1 [ 342.220140][T12808] RDS/IB: syz2: added [ 342.249717][T12808] smc: adding ib device syz2 with port count 1 [ 342.300372][T12808] smc: ib device syz2 port 1 has pnetid [ 342.575996][T12856] bpf: Bad value for 'mode' 09:02:22 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x60, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team0\x00'}}]}, 0x60}}, 0x0) 09:02:22 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)) 09:02:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x3c, 0xa1, 0x8}, 0x20) 09:02:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[{@fat=@fmask={'fmask'}}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_normal='check=normal'}], [{@smackfsdef={'smackfsdef'}}]}) [ 344.062353][T12886] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 344.071196][T12889] BPF:[1] FUNC [ 344.093800][T12896] rdma_rxe: already configured on team0 09:02:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x3c, 0xa1, 0x8}, 0x20) 09:02:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:22 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='block-allocator=test4']) [ 344.116528][T12889] BPF:type_id=2 [ 344.120614][T12889] BPF: [ 344.124245][T12889] BPF:Invalid name [ 344.128339][T12889] BPF: [ 344.128339][T12889] [ 344.128376][T12890] FAT-fs (loop0): Unrecognized mount option "smackfsdef=" or missing value 09:02:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={&(0x7f0000001640), 0xc, &(0x7f0000001700)={&(0x7f0000001680)=@flushpolicy={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@replay_val={0xfffffffffffffff5}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x28}}, 0x0) 09:02:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 344.222774][T12890] FAT-fs (loop0): Unrecognized mount option "smackfsdef=" or missing value [ 344.239710][T12902] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 344.291416][T12905] BPF:[1] FUNC [ 344.302198][T12905] BPF:type_id=2 [ 344.305842][T12905] BPF: [ 344.308642][T12905] BPF:Invalid name 09:02:22 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201090097e61d084c05c10666d500000001090224000100000000090400000209afbade09058e02000200000009050a8a08"], 0x0) 09:02:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x3c, 0xa1, 0x8}, 0x20) [ 344.350622][T12905] BPF: [ 344.350622][T12905] 09:02:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 344.401277][T12908] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 09:02:22 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 344.467594][T12917] BPF:[1] FUNC [ 344.471408][T12917] BPF:type_id=2 [ 344.474895][T12915] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 344.480051][T12917] BPF: [ 344.487721][T12917] BPF:Invalid name [ 344.493750][T12917] BPF: [ 344.493750][T12917] 09:02:22 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x101001) write$midi(r0, 0x0, 0x0) [ 344.559380][T12922] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:02:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 344.713973][T12908] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 09:02:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 344.760754][T12930] BPF:[1] FUNC [ 344.794988][T12930] BPF:type_id=2 [ 344.809400][T12936] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 344.809653][T12930] BPF: [ 344.833660][T12936] __nla_validate_parse: 7 callbacks suppressed 09:02:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="018a98b383d7f4a1ca001400000008000300", @ANYRES32=r2], 0x44}}, 0x0) [ 344.833681][T12936] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.856739][T12930] BPF:Invalid name 09:02:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 344.894531][T12930] BPF: [ 344.894531][T12930] 09:02:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4c, 0x0, &(0x7f0000000340)) [ 344.951783][T12939] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 344.981576][T12939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:02:23 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 345.002335][ T3468] usb 1-1: new high-speed USB device number 2 using dummy_hcd 09:02:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 345.048927][T12944] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.082750][T12946] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 345.108189][T12946] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.197627][T12953] BPF:[1] FUNC [ 345.210502][T12953] BPF:type_id=2 [ 345.223583][T12953] BPF: [ 345.235294][T12953] BPF:Invalid name [ 345.253613][T12953] BPF: [ 345.253613][T12953] [ 345.262552][ T3468] usb 1-1: Using ep0 maxpacket: 8 [ 345.266170][T12955] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 345.278876][T12955] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.382298][ T3468] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 8 [ 345.392341][ T3468] usb 1-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=d5.66 [ 345.401857][ T3468] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.416186][ T3468] usb 1-1: config 0 descriptor?? [ 345.444714][T12926] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 345.722218][ T3468] usb 1-1: string descriptor 0 read error: -71 [ 345.729714][ T3468] hub 1-1:0.0: bad descriptor, ignoring hub [ 345.758207][ T3468] hub: probe of 1-1:0.0 failed with error -5 [ 345.792088][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 345.799561][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 345.832192][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 345.838662][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 345.847069][ T3468] port100 1-1:0.0: NFC: The device does not support command type 0 [ 345.855754][ T3468] port100: probe of 1-1:0.0 failed with error -71 [ 345.903583][ T3468] usb 1-1: USB disconnect, device number 2 [ 346.462048][ T3468] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 346.712193][ T3468] usb 1-1: Using ep0 maxpacket: 8 [ 346.832869][ T3468] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 8 [ 346.867076][ T3468] usb 1-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=d5.66 [ 346.933739][ T3468] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.989547][ T3468] usb 1-1: config 0 descriptor?? [ 347.055591][T12926] raw-gadget gadget: fail, usb_ep_enable returned -22 09:02:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054c40)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x0, "0b7798c7b4133c"}) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:02:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 09:02:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:25 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 09:02:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="018a98b383d7f4a1ca001400000008000300", @ANYRES32=r2], 0x44}}, 0x0) [ 347.352161][ T3468] usb 1-1: string descriptor 0 read error: -71 [ 347.400328][ T3468] hub 1-1:0.0: bad descriptor, ignoring hub [ 347.461408][ T3468] hub: probe of 1-1:0.0 failed with error -5 [ 347.504737][T12989] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 347.515661][T12987] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 347.528342][T12991] BPF:[1] FUNC [ 347.531754][T12990] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.532214][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 347.532309][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 347.540066][T12991] BPF:type_id=2 [ 347.571930][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 347.579482][ C1] port100 1-1:0.0: NFC: Urb failure (status -71) [ 347.584989][T12987] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:02:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x8000) [ 347.589543][ T3468] port100 1-1:0.0: NFC: The device does not support command type 0 [ 347.622330][ T3468] port100: probe of 1-1:0.0 failed with error -71 [ 347.636692][T12989] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.696662][T12991] BPF: [ 347.712517][T12991] BPF:Invalid name [ 347.713187][ T3468] usb 1-1: USB disconnect, device number 3 [ 347.737881][T12991] BPF: [ 347.737881][T12991] 09:02:25 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3c, 0xa1, 0x8}, 0x20) 09:02:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'dummy0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @link_local, 'veth0_vlan\x00'}}, 0x1e) 09:02:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 347.921762][T13012] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 347.955200][T13015] BPF:[1] FUNC 09:02:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 347.964961][T13014] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 347.969694][T13012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.997484][T13015] BPF:type_id=2 09:02:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>(s\xbb\xa4\xca\xc6t\x8a\x84\xcf\xcd3oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcq]\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xae\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\x00\x00\x00\x00\x00\x00\x00\x01: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xdb\xedt\xcd\x94\xa4\xf1w#\x95\xfa\x92B\xaa\x0f\nn\xe07\xaf\x93n\x10\xe5\t\r\xf5*\xb9\xca\xbb\x1b\x91\xa0E3\x04d\x8e-#d\xc7a\xa0k\xd2\xe7\xd9F7\xee\x87eb\x1d,\f\xc2R\xe6\xb0C\x93~l\xb5\x19\xf4\xc7u\xacj\xdd:?Q1\xee\xac\xc4>)\xd3Ni>i\xb7E\xfb\x93\xfe\xa0B\xa1x\x99\xf6m.\x984\xf2\r\x87\x8a\x1e\x15\x9f\xc9\xe5\n\xa3\x13\b\xbf_\x1e6\x8c\xeaef\xc0Y\xf3\xaf}\x03\xea\x92\xc3\xf0IlN\xfd8\xa7~\bw\xba@\xfb\x1c\xb0@\xe9\xff\xf4\x00p\xf8\xe4\xa7B\x80\x1f\x9as\xee\xf8n\xf2\xeeT8\x1b\xf1', 0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0x0, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 348.045178][T13015] BPF: [ 348.059629][T13014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.081425][T13015] BPF:Invalid name 09:02:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3c, 0xa1, 0x8}, 0x20) [ 348.114066][T13015] BPF: [ 348.114066][T13015] 09:02:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 348.301359][T13029] BPF:[1] FUNC [ 348.318507][T13029] BPF:type_id=2 09:02:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x74, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r0) io_setup(0x0, 0x0) [ 348.356346][T13029] BPF: [ 348.365020][T13033] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 348.381559][T13029] BPF:Invalid name [ 348.393738][T13034] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 348.403343][T13029] BPF: 09:02:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3c, 0xa1, 0x8}, 0x20) [ 348.403343][T13029] 09:02:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040)=0x1e, 0x4) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) 09:02:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) 09:02:26 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2}}, 0x20) 09:02:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 348.604060][T13042] BPF:[1] FUNC [ 348.607726][T13042] BPF:type_id=2 [ 348.631016][T13042] BPF: [ 348.646618][T13042] BPF:Invalid name 09:02:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 09:02:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3c, 0xa1, 0x8}, 0x20) [ 348.668924][T13042] BPF: [ 348.668924][T13042] [ 348.695688][T13052] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:02:26 executing program 5: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={[{@source={'source'}}]}) [ 348.727415][T13055] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:02:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8000002000000000707703aeff0f64e3eaea27b83996fbf046e04782ad1160d10d547b8bbee07962c22772e136384d2a1432def6310ded0170b2a9390465e88965e6600faa2146db9a363999e43f3003a97351c1357ede38f748a6edac14d3da2e4248f38048c40f11b0acadfb12871553e7a13f96376ea009fdcf398c53af68672330399f902af13f62b3988a351653e01a8c8734654d2a807764de47678b17bdf0539ffbad6e151ce6773f78a2b", 0xb2}], 0x1) 09:02:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 348.884160][T13061] ================================================================================ [ 348.899263][T13061] UBSAN: shift-out-of-bounds in kernel/bpf/core.c:1421:2 [ 348.907322][T13061] shift exponent 248 is too large for 32-bit type 'unsigned int' [ 348.915348][T13061] CPU: 0 PID: 13061 Comm: syz-executor.0 Not tainted 5.12.0-rc7-syzkaller #0 [ 348.918005][T13063] BPF:[1] FUNC [ 348.925103][T13061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.939556][T13061] Call Trace: [ 348.942959][T13061] dump_stack+0x141/0x1d7 [ 348.947544][T13061] ubsan_epilogue+0xb/0x5a [ 348.951934][T13063] BPF:type_id=2 [ 348.952148][T13061] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 348.958114][T13063] BPF: [ 348.962746][T13061] ? __bfs+0x720/0x720 [ 348.962853][T13061] ? __free_zapped_classes+0x300/0x300 [ 348.962880][T13061] ___bpf_prog_run.cold+0x20f/0x56c [ 348.962919][T13061] __bpf_prog_run480+0x99/0xe0 [ 348.962981][T13061] ? __bpf_prog_run512+0xe0/0xe0 [ 348.963006][T13061] ? __bfs+0x298/0x720 [ 348.963030][T13061] ? __lock_acquire+0xb43/0x54c0 [ 348.963058][T13061] ? check_path.constprop.0+0x24/0x50 [ 348.963084][T13061] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 348.988376][T13063] BPF:Invalid name [ 348.990994][T13061] ? lock_release+0x720/0x720 [ 348.991034][T13061] ? lockdep_unlock+0x11c/0x290 [ 349.013863][T13063] BPF: [ 349.013863][T13063] 09:02:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="5100330080000000ffffffffffff080211000001"], 0x70}}, 0x0) [ 349.016221][T13061] ? __lock_acquire+0x2506/0x54c0 [ 349.016262][T13061] bpf_trace_run2+0x12f/0x390 [ 349.043366][T13061] ? __bpf_trace_bpf_trace_printk+0xc0/0xc0 [ 349.050112][T13061] __bpf_trace_tlb_flush+0xbd/0x100 [ 349.056001][T13061] ? trace_raw_output_tlb_flush+0x120/0x120 [ 349.062250][T13061] ? trace_tlb_flush+0x47/0x1c0 [ 349.067365][T13061] trace_tlb_flush+0xe0/0x1c0 [ 349.072359][T13061] switch_mm_irqs_off+0x48b/0x970 [ 349.077624][T13061] ? kasan_check_range+0x13d/0x180 [ 349.082900][T13061] ? trace_tlb_flush+0x4/0x1c0 [ 349.087718][T13061] __text_poke+0x541/0x8c0 [ 349.092296][T13061] ? text_poke_loc_init+0x3d0/0x3d0 [ 349.098152][T13061] ? trace_tlb_flush+0x4/0x1c0 [ 349.103315][T13061] ? trace_tlb_flush+0x4/0x1c0 [ 349.108673][T13061] text_poke_bp_batch+0x187/0x550 [ 349.114310][T13061] ? mutex_lock_io_nested+0xf70/0xf70 [ 349.119975][T13061] ? alternatives_enable_smp+0xf0/0xf0 [ 349.125575][T13061] ? mutex_lock_io_nested+0xf70/0xf70 [ 349.131110][T13061] ? arch_jump_label_transform_queue+0x9f/0xf0 [ 349.137546][T13061] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 349.144145][T13061] ? __jump_label_update+0x351/0x400 [ 349.149820][T13061] text_poke_finish+0x16/0x30 [ 349.154757][T13061] arch_jump_label_transform_apply+0x13/0x20 [ 349.161915][T13061] jump_label_update+0x1da/0x400 [ 349.167427][T13061] static_key_enable_cpuslocked+0x1b1/0x260 [ 349.173824][T13061] static_key_enable+0x16/0x20 [ 349.178913][T13061] tracepoint_add_func+0x707/0xa90 [ 349.184173][T13061] ? trace_raw_output_tlb_flush+0x120/0x120 [ 349.190736][T13061] tracepoint_probe_register+0x9c/0xe0 [ 349.197130][T13061] ? tracepoint_probe_register_prio+0xe0/0xe0 [ 349.203430][T13061] ? trace_raw_output_tlb_flush+0x120/0x120 [ 349.209522][T13061] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 349.216192][T13061] ? anon_inode_getfile+0x14e/0x1e0 [ 349.221637][T13061] bpf_probe_register+0x15a/0x1c0 [ 349.226801][T13061] bpf_raw_tracepoint_open+0x34a/0x720 [ 349.232782][T13061] ? bpf_tracing_prog_attach+0x9a0/0x9a0 [ 349.238963][T13061] ? __might_fault+0xd3/0x180 [ 349.243940][T13061] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 349.250346][T13061] ? selinux_bpf+0xe7/0x120 [ 349.255271][T13061] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 349.262464][T13061] __do_sys_bpf+0x2586/0x4f40 [ 349.267471][T13061] ? bpf_link_get_from_fd+0x110/0x110 [ 349.273070][T13061] ? find_held_lock+0x2d/0x110 [ 349.278058][T13061] ? __context_tracking_exit+0xb8/0xe0 [ 349.283685][T13061] ? lock_downgrade+0x6e0/0x6e0 [ 349.288661][T13061] ? syscall_enter_from_user_mode+0x27/0x70 [ 349.294700][T13061] do_syscall_64+0x2d/0x70 [ 349.299498][T13061] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 349.306162][T13061] RIP: 0033:0x466459 [ 349.310277][T13061] Code: Unable to access opcode bytes at RIP 0x46642f. [ 349.317171][T13061] RSP: 002b:00007f0e7f6a1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 349.325992][T13061] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 349.334460][T13061] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000011 [ 349.342829][T13061] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 349.351503][T13061] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 349.352767][T13070] afs: Bad value for 'source' [ 349.360179][T13061] R13: 00007ffdfa64d27f R14: 00007f0e7f6a1300 R15: 0000000000022000 [ 349.360211][T13061] ================================================================================ [ 349.360223][T13061] Kernel panic - not syncing: panic_on_warn set ... [ 349.360233][T13061] CPU: 0 PID: 13061 Comm: syz-executor.0 Not tainted 5.12.0-rc7-syzkaller #0 [ 349.360256][T13061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.360272][T13061] Call Trace: [ 349.360284][T13061] dump_stack+0x141/0x1d7 [ 349.419595][T13061] panic+0x306/0x73d [ 349.423671][T13061] ? __warn_printk+0xf3/0xf3 [ 349.428395][T13061] ? ubsan_epilogue+0x3e/0x5a [ 349.433219][T13061] ubsan_epilogue+0x54/0x5a [ 349.437773][T13061] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 349.439583][T13070] afs: Bad value for 'source' [ 349.444691][T13061] ? __bfs+0x720/0x720 [ 349.444725][T13061] ? __free_zapped_classes+0x300/0x300 [ 349.444752][T13061] ___bpf_prog_run.cold+0x20f/0x56c [ 349.444776][T13061] __bpf_prog_run480+0x99/0xe0 [ 349.444801][T13061] ? __bpf_prog_run512+0xe0/0xe0 [ 349.444824][T13061] ? __bfs+0x298/0x720 [ 349.479794][T13061] ? __lock_acquire+0xb43/0x54c0 [ 349.484785][T13061] ? check_path.constprop.0+0x24/0x50 [ 349.490354][T13061] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 349.496564][T13061] ? lock_release+0x720/0x720 [ 349.501556][T13061] ? lockdep_unlock+0x11c/0x290 [ 349.506499][T13061] ? __lock_acquire+0x2506/0x54c0 [ 349.511870][T13061] bpf_trace_run2+0x12f/0x390 [ 349.516769][T13061] ? __bpf_trace_bpf_trace_printk+0xc0/0xc0 [ 349.522900][T13061] __bpf_trace_tlb_flush+0xbd/0x100 [ 349.528421][T13061] ? trace_raw_output_tlb_flush+0x120/0x120 [ 349.534760][T13061] ? trace_tlb_flush+0x47/0x1c0 [ 349.540006][T13061] trace_tlb_flush+0xe0/0x1c0 [ 349.545115][T13061] switch_mm_irqs_off+0x48b/0x970 [ 349.550461][T13061] ? kasan_check_range+0x13d/0x180 [ 349.555917][T13061] ? trace_tlb_flush+0x4/0x1c0 [ 349.561033][T13061] __text_poke+0x541/0x8c0 [ 349.565761][T13061] ? text_poke_loc_init+0x3d0/0x3d0 [ 349.571880][T13061] ? trace_tlb_flush+0x4/0x1c0 [ 349.577493][T13061] ? trace_tlb_flush+0x4/0x1c0 [ 349.582664][T13061] text_poke_bp_batch+0x187/0x550 [ 349.588183][T13061] ? mutex_lock_io_nested+0xf70/0xf70 [ 349.594269][T13061] ? alternatives_enable_smp+0xf0/0xf0 [ 349.600045][T13061] ? mutex_lock_io_nested+0xf70/0xf70 [ 349.606108][T13061] ? arch_jump_label_transform_queue+0x9f/0xf0 [ 349.612683][T13061] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 349.619530][T13061] ? __jump_label_update+0x351/0x400 [ 349.626455][T13061] text_poke_finish+0x16/0x30 [ 349.631861][T13061] arch_jump_label_transform_apply+0x13/0x20 [ 349.639573][T13061] jump_label_update+0x1da/0x400 [ 349.645129][T13061] static_key_enable_cpuslocked+0x1b1/0x260 [ 349.655219][T13061] static_key_enable+0x16/0x20 [ 349.660300][T13061] tracepoint_add_func+0x707/0xa90 [ 349.665816][T13061] ? trace_raw_output_tlb_flush+0x120/0x120 [ 349.672184][T13061] tracepoint_probe_register+0x9c/0xe0 [ 349.678171][T13061] ? tracepoint_probe_register_prio+0xe0/0xe0 [ 349.684669][T13061] ? trace_raw_output_tlb_flush+0x120/0x120 [ 349.690708][T13061] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 349.697105][T13061] ? anon_inode_getfile+0x14e/0x1e0 [ 349.702913][T13061] bpf_probe_register+0x15a/0x1c0 [ 349.707961][T13072] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 349.707988][T13061] bpf_raw_tracepoint_open+0x34a/0x720 [ 349.722320][T13061] ? bpf_tracing_prog_attach+0x9a0/0x9a0 [ 349.728376][T13061] ? __might_fault+0xd3/0x180 [ 349.733469][T13061] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 349.739503][T13061] ? selinux_bpf+0xe7/0x120 [ 349.744221][T13061] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 349.750686][T13061] __do_sys_bpf+0x2586/0x4f40 [ 349.755438][T13061] ? bpf_link_get_from_fd+0x110/0x110 [ 349.761041][T13061] ? find_held_lock+0x2d/0x110 [ 349.765938][T13061] ? __context_tracking_exit+0xb8/0xe0 [ 349.771738][T13061] ? lock_downgrade+0x6e0/0x6e0 [ 349.776642][T13061] ? syscall_enter_from_user_mode+0x27/0x70 [ 349.783136][T13061] do_syscall_64+0x2d/0x70 [ 349.787629][T13061] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 349.793675][T13061] RIP: 0033:0x466459 [ 349.797695][T13061] Code: Unable to access opcode bytes at RIP 0x46642f. [ 349.804668][T13061] RSP: 002b:00007f0e7f6a1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 349.813219][T13061] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 349.821658][T13061] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000011 [ 349.830273][T13061] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 349.838545][T13061] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 349.846691][T13061] R13: 00007ffdfa64d27f R14: 00007f0e7f6a1300 R15: 0000000000022000 [ 349.857415][T13061] Kernel Offset: disabled [ 349.863237][T13061] Rebooting in 86400 seconds..