Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2021/03/26 16:43:11 fuzzer started 2021/03/26 16:43:12 dialing manager at 10.128.0.169:35117 2021/03/26 16:43:12 syscalls: 3560 2021/03/26 16:43:12 code coverage: enabled 2021/03/26 16:43:12 comparison tracing: enabled 2021/03/26 16:43:12 extra coverage: enabled 2021/03/26 16:43:12 setuid sandbox: enabled 2021/03/26 16:43:12 namespace sandbox: enabled 2021/03/26 16:43:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/26 16:43:12 fault injection: enabled 2021/03/26 16:43:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/26 16:43:12 net packet injection: enabled 2021/03/26 16:43:12 net device setup: enabled 2021/03/26 16:43:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/26 16:43:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/26 16:43:12 USB emulation: enabled 2021/03/26 16:43:12 hci packet injection: enabled 2021/03/26 16:43:12 wifi device emulation: enabled 2021/03/26 16:43:12 802.15.4 emulation: enabled 2021/03/26 16:43:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/26 16:43:13 fetching corpus: 50, signal 50832/54641 (executing program) 2021/03/26 16:43:13 fetching corpus: 99, signal 83882/89405 (executing program) 2021/03/26 16:43:13 fetching corpus: 149, signal 112333/119506 (executing program) 2021/03/26 16:43:14 fetching corpus: 199, signal 127784/136653 (executing program) 2021/03/26 16:43:14 fetching corpus: 249, signal 142590/153070 (executing program) 2021/03/26 16:43:14 fetching corpus: 299, signal 161927/173872 (executing program) 2021/03/26 16:43:14 fetching corpus: 349, signal 174383/187845 (executing program) 2021/03/26 16:43:14 fetching corpus: 399, signal 181701/196709 (executing program) 2021/03/26 16:43:14 fetching corpus: 449, signal 193618/210076 (executing program) 2021/03/26 16:43:15 fetching corpus: 499, signal 203627/221511 (executing program) 2021/03/26 16:43:15 fetching corpus: 548, signal 220526/239687 (executing program) 2021/03/26 16:43:15 fetching corpus: 598, signal 227607/248228 (executing program) 2021/03/26 16:43:16 fetching corpus: 648, signal 240135/261987 (executing program) 2021/03/26 16:43:16 fetching corpus: 698, signal 244957/268253 (executing program) 2021/03/26 16:43:16 fetching corpus: 747, signal 251355/276045 (executing program) 2021/03/26 16:43:17 fetching corpus: 797, signal 260527/286497 (executing program) 2021/03/26 16:43:17 fetching corpus: 847, signal 266259/293583 (executing program) 2021/03/26 16:43:17 fetching corpus: 897, signal 270670/299381 (executing program) 2021/03/26 16:43:17 fetching corpus: 947, signal 277529/307525 (executing program) 2021/03/26 16:43:18 fetching corpus: 996, signal 283845/315090 (executing program) 2021/03/26 16:43:18 fetching corpus: 1046, signal 290701/323170 (executing program) 2021/03/26 16:43:18 fetching corpus: 1095, signal 298583/332246 (executing program) 2021/03/26 16:43:18 fetching corpus: 1144, signal 303542/338465 (executing program) 2021/03/26 16:43:18 fetching corpus: 1193, signal 308471/344613 (executing program) 2021/03/26 16:43:18 fetching corpus: 1243, signal 313352/350698 (executing program) 2021/03/26 16:43:19 fetching corpus: 1293, signal 317725/356290 (executing program) 2021/03/26 16:43:19 fetching corpus: 1343, signal 322192/361943 (executing program) 2021/03/26 16:43:19 fetching corpus: 1392, signal 326709/367658 (executing program) 2021/03/26 16:43:19 fetching corpus: 1442, signal 333295/375257 (executing program) 2021/03/26 16:43:20 fetching corpus: 1492, signal 340272/383254 (executing program) 2021/03/26 16:43:20 fetching corpus: 1542, signal 344856/388963 (executing program) 2021/03/26 16:43:20 fetching corpus: 1592, signal 349108/394345 (executing program) 2021/03/26 16:43:20 fetching corpus: 1642, signal 352153/398577 (executing program) 2021/03/26 16:43:20 fetching corpus: 1692, signal 356444/403920 (executing program) 2021/03/26 16:43:21 fetching corpus: 1742, signal 362779/411246 (executing program) 2021/03/26 16:43:21 fetching corpus: 1791, signal 365954/415552 (executing program) 2021/03/26 16:43:21 fetching corpus: 1840, signal 369748/420464 (executing program) 2021/03/26 16:43:22 fetching corpus: 1889, signal 372747/424559 (executing program) 2021/03/26 16:43:22 fetching corpus: 1939, signal 377802/430575 (executing program) 2021/03/26 16:43:22 fetching corpus: 1989, signal 382186/435915 (executing program) 2021/03/26 16:43:22 fetching corpus: 2038, signal 384611/439448 (executing program) 2021/03/26 16:43:22 fetching corpus: 2088, signal 388523/444340 (executing program) 2021/03/26 16:43:23 fetching corpus: 2136, signal 391543/448445 (executing program) 2021/03/26 16:43:23 fetching corpus: 2185, signal 395300/453208 (executing program) 2021/03/26 16:43:23 fetching corpus: 2235, signal 398583/457509 (executing program) 2021/03/26 16:43:23 fetching corpus: 2285, signal 403056/462915 (executing program) 2021/03/26 16:43:24 fetching corpus: 2335, signal 404847/465797 (executing program) 2021/03/26 16:43:24 fetching corpus: 2384, signal 408621/470474 (executing program) 2021/03/26 16:43:25 fetching corpus: 2434, signal 411137/474005 (executing program) 2021/03/26 16:43:25 fetching corpus: 2484, signal 415213/478944 (executing program) 2021/03/26 16:43:25 fetching corpus: 2534, signal 418429/483101 (executing program) 2021/03/26 16:43:25 fetching corpus: 2584, signal 423749/489184 (executing program) 2021/03/26 16:43:26 fetching corpus: 2633, signal 427643/493883 (executing program) 2021/03/26 16:43:26 fetching corpus: 2683, signal 430165/497393 (executing program) 2021/03/26 16:43:26 fetching corpus: 2733, signal 434275/502305 (executing program) 2021/03/26 16:43:27 fetching corpus: 2783, signal 439111/507854 (executing program) 2021/03/26 16:43:27 fetching corpus: 2833, signal 442117/511761 (executing program) 2021/03/26 16:43:27 fetching corpus: 2883, signal 445134/515668 (executing program) 2021/03/26 16:43:27 fetching corpus: 2930, signal 447299/518779 (executing program) 2021/03/26 16:43:27 fetching corpus: 2980, signal 452214/524412 (executing program) 2021/03/26 16:43:28 fetching corpus: 3030, signal 455739/528756 (executing program) 2021/03/26 16:43:28 fetching corpus: 3080, signal 458318/532213 (executing program) 2021/03/26 16:43:28 fetching corpus: 3130, signal 460291/535170 (executing program) 2021/03/26 16:43:29 fetching corpus: 3180, signal 463117/538834 (executing program) 2021/03/26 16:43:29 fetching corpus: 3229, signal 465980/542530 (executing program) 2021/03/26 16:43:29 fetching corpus: 3279, signal 468144/545596 (executing program) 2021/03/26 16:43:29 fetching corpus: 3329, signal 471836/549976 (executing program) 2021/03/26 16:43:30 fetching corpus: 3379, signal 474777/553724 (executing program) 2021/03/26 16:43:30 fetching corpus: 3428, signal 477720/557462 (executing program) 2021/03/26 16:43:30 fetching corpus: 3477, signal 480554/561076 (executing program) 2021/03/26 16:43:30 fetching corpus: 3527, signal 482845/564170 (executing program) 2021/03/26 16:43:30 fetching corpus: 3577, signal 484986/567195 (executing program) 2021/03/26 16:43:31 fetching corpus: 3627, signal 486984/570064 (executing program) 2021/03/26 16:43:31 fetching corpus: 3677, signal 489597/573481 (executing program) 2021/03/26 16:43:32 fetching corpus: 3727, signal 492180/576866 (executing program) 2021/03/26 16:43:32 fetching corpus: 3777, signal 495147/580542 (executing program) 2021/03/26 16:43:32 fetching corpus: 3825, signal 497208/583422 (executing program) 2021/03/26 16:43:32 fetching corpus: 3875, signal 500721/587530 (executing program) 2021/03/26 16:43:33 fetching corpus: 3925, signal 502795/590408 (executing program) 2021/03/26 16:43:33 fetching corpus: 3975, signal 505694/594070 (executing program) 2021/03/26 16:43:33 fetching corpus: 4025, signal 507778/596945 (executing program) 2021/03/26 16:43:33 fetching corpus: 4075, signal 509514/599510 (executing program) 2021/03/26 16:43:33 fetching corpus: 4125, signal 511019/601868 (executing program) 2021/03/26 16:43:34 fetching corpus: 4175, signal 513213/604773 (executing program) 2021/03/26 16:43:34 fetching corpus: 4225, signal 515632/607897 (executing program) 2021/03/26 16:43:34 fetching corpus: 4275, signal 518341/611281 (executing program) 2021/03/26 16:43:34 fetching corpus: 4325, signal 519731/613539 (executing program) 2021/03/26 16:43:34 fetching corpus: 4375, signal 521495/616090 (executing program) 2021/03/26 16:43:35 fetching corpus: 4425, signal 523005/618392 (executing program) 2021/03/26 16:43:35 fetching corpus: 4475, signal 526070/622002 (executing program) 2021/03/26 16:43:35 fetching corpus: 4525, signal 527924/624596 (executing program) 2021/03/26 16:43:35 fetching corpus: 4575, signal 529169/626686 (executing program) 2021/03/26 16:43:36 fetching corpus: 4624, signal 530916/629167 (executing program) 2021/03/26 16:43:36 fetching corpus: 4674, signal 533898/632668 (executing program) 2021/03/26 16:43:36 fetching corpus: 4723, signal 535917/635377 (executing program) 2021/03/26 16:43:36 fetching corpus: 4772, signal 538153/638262 (executing program) 2021/03/26 16:43:37 fetching corpus: 4822, signal 542517/642877 (executing program) 2021/03/26 16:43:37 fetching corpus: 4872, signal 543826/645010 (executing program) 2021/03/26 16:43:37 fetching corpus: 4922, signal 545323/647257 (executing program) 2021/03/26 16:43:37 fetching corpus: 4972, signal 547418/649995 (executing program) 2021/03/26 16:43:38 fetching corpus: 5022, signal 549005/652241 (executing program) 2021/03/26 16:43:38 fetching corpus: 5072, signal 550796/654711 (executing program) 2021/03/26 16:43:38 fetching corpus: 5122, signal 552548/657135 (executing program) 2021/03/26 16:43:38 fetching corpus: 5172, signal 554809/659968 (executing program) 2021/03/26 16:43:39 fetching corpus: 5222, signal 556890/662647 (executing program) 2021/03/26 16:43:39 fetching corpus: 5272, signal 558675/665062 (executing program) 2021/03/26 16:43:39 fetching corpus: 5321, signal 561665/668497 (executing program) 2021/03/26 16:43:39 fetching corpus: 5371, signal 563189/670699 (executing program) 2021/03/26 16:43:40 fetching corpus: 5421, signal 564575/672796 (executing program) 2021/03/26 16:43:40 fetching corpus: 5470, signal 566160/675021 (executing program) 2021/03/26 16:43:40 fetching corpus: 5518, signal 567871/677328 (executing program) 2021/03/26 16:43:40 fetching corpus: 5568, signal 570975/680754 (executing program) 2021/03/26 16:43:40 fetching corpus: 5618, signal 572348/682865 (executing program) 2021/03/26 16:43:41 fetching corpus: 5666, signal 573821/684994 (executing program) 2021/03/26 16:43:41 fetching corpus: 5716, signal 575259/687101 (executing program) 2021/03/26 16:43:41 fetching corpus: 5766, signal 576660/689152 (executing program) 2021/03/26 16:43:41 fetching corpus: 5816, signal 578127/691249 (executing program) 2021/03/26 16:43:41 fetching corpus: 5866, signal 579522/693279 (executing program) 2021/03/26 16:43:42 fetching corpus: 5916, signal 581080/695428 (executing program) 2021/03/26 16:43:42 fetching corpus: 5966, signal 582215/697297 (executing program) 2021/03/26 16:43:42 fetching corpus: 6016, signal 583316/699125 (executing program) 2021/03/26 16:43:42 fetching corpus: 6065, signal 584749/701239 (executing program) 2021/03/26 16:43:43 fetching corpus: 6115, signal 587161/704031 (executing program) 2021/03/26 16:43:43 fetching corpus: 6165, signal 588938/706358 (executing program) 2021/03/26 16:43:43 fetching corpus: 6215, signal 590289/708364 (executing program) 2021/03/26 16:43:44 fetching corpus: 6265, signal 591674/710380 (executing program) 2021/03/26 16:43:44 fetching corpus: 6314, signal 592875/712213 (executing program) 2021/03/26 16:43:44 fetching corpus: 6363, signal 594336/714289 (executing program) 2021/03/26 16:43:44 fetching corpus: 6413, signal 595776/716311 (executing program) 2021/03/26 16:43:44 fetching corpus: 6463, signal 597374/718467 (executing program) 2021/03/26 16:43:44 fetching corpus: 6512, signal 599410/720967 (executing program) 2021/03/26 16:43:45 fetching corpus: 6562, signal 600809/722986 (executing program) 2021/03/26 16:43:45 fetching corpus: 6612, signal 602212/724965 (executing program) 2021/03/26 16:43:45 fetching corpus: 6662, signal 603334/726722 (executing program) 2021/03/26 16:43:46 fetching corpus: 6712, signal 605374/729201 (executing program) 2021/03/26 16:43:46 fetching corpus: 6762, signal 606885/731267 (executing program) 2021/03/26 16:43:46 fetching corpus: 6811, signal 607977/732987 (executing program) 2021/03/26 16:43:46 fetching corpus: 6861, signal 610246/735627 (executing program) 2021/03/26 16:43:47 fetching corpus: 6911, signal 611364/737396 (executing program) 2021/03/26 16:43:47 fetching corpus: 6961, signal 613380/739748 (executing program) 2021/03/26 16:43:47 fetching corpus: 7011, signal 615089/741926 (executing program) 2021/03/26 16:43:47 fetching corpus: 7061, signal 616221/743600 (executing program) 2021/03/26 16:43:48 fetching corpus: 7111, signal 617956/745770 (executing program) 2021/03/26 16:43:48 fetching corpus: 7161, signal 619712/747945 (executing program) 2021/03/26 16:43:48 fetching corpus: 7211, signal 620976/749758 (executing program) 2021/03/26 16:43:48 fetching corpus: 7261, signal 622048/751473 (executing program) 2021/03/26 16:43:48 fetching corpus: 7311, signal 622811/752891 (executing program) 2021/03/26 16:43:49 fetching corpus: 7361, signal 623664/754400 (executing program) 2021/03/26 16:43:49 fetching corpus: 7411, signal 624837/756134 (executing program) 2021/03/26 16:43:49 fetching corpus: 7461, signal 627528/758936 (executing program) 2021/03/26 16:43:49 fetching corpus: 7511, signal 628627/760635 (executing program) 2021/03/26 16:43:50 fetching corpus: 7560, signal 630443/762794 (executing program) 2021/03/26 16:43:50 fetching corpus: 7608, signal 632711/765281 (executing program) 2021/03/26 16:43:50 fetching corpus: 7658, signal 633699/766861 (executing program) 2021/03/26 16:43:50 fetching corpus: 7708, signal 635727/769180 (executing program) 2021/03/26 16:43:51 fetching corpus: 7758, signal 636707/770727 (executing program) 2021/03/26 16:43:51 fetching corpus: 7808, signal 638523/772917 (executing program) 2021/03/26 16:43:51 fetching corpus: 7858, signal 639640/774531 (executing program) 2021/03/26 16:43:51 fetching corpus: 7908, signal 640979/776290 (executing program) 2021/03/26 16:43:52 fetching corpus: 7958, signal 642092/777926 (executing program) 2021/03/26 16:43:52 fetching corpus: 8008, signal 643432/779737 (executing program) 2021/03/26 16:43:52 fetching corpus: 8057, signal 644601/781403 (executing program) 2021/03/26 16:43:53 fetching corpus: 8107, signal 646172/783351 (executing program) 2021/03/26 16:43:53 fetching corpus: 8157, signal 647565/785182 (executing program) 2021/03/26 16:43:53 fetching corpus: 8207, signal 649478/787360 (executing program) 2021/03/26 16:43:53 fetching corpus: 8257, signal 651833/789824 (executing program) 2021/03/26 16:43:53 fetching corpus: 8307, signal 653918/792151 (executing program) 2021/03/26 16:43:54 fetching corpus: 8357, signal 655144/793837 (executing program) 2021/03/26 16:43:54 fetching corpus: 8406, signal 656505/795617 (executing program) 2021/03/26 16:43:54 fetching corpus: 8456, signal 658060/797554 (executing program) 2021/03/26 16:43:54 fetching corpus: 8506, signal 659485/799376 (executing program) 2021/03/26 16:43:55 fetching corpus: 8556, signal 660277/800771 (executing program) 2021/03/26 16:43:55 fetching corpus: 8606, signal 661166/802189 (executing program) 2021/03/26 16:43:55 fetching corpus: 8656, signal 662258/803735 (executing program) 2021/03/26 16:43:56 fetching corpus: 8706, signal 663371/805305 (executing program) 2021/03/26 16:43:56 fetching corpus: 8755, signal 664886/807148 (executing program) 2021/03/26 16:43:56 fetching corpus: 8804, signal 666234/808846 (executing program) 2021/03/26 16:43:56 fetching corpus: 8854, signal 667908/810783 (executing program) 2021/03/26 16:43:56 fetching corpus: 8903, signal 669250/812453 (executing program) 2021/03/26 16:43:57 fetching corpus: 8953, signal 670565/814134 (executing program) 2021/03/26 16:43:57 fetching corpus: 9002, signal 671652/815633 (executing program) 2021/03/26 16:43:57 fetching corpus: 9051, signal 673427/817566 (executing program) 2021/03/26 16:43:57 fetching corpus: 9101, signal 674472/819073 (executing program) 2021/03/26 16:43:58 fetching corpus: 9151, signal 675813/820779 (executing program) 2021/03/26 16:43:58 fetching corpus: 9201, signal 676534/822060 (executing program) 2021/03/26 16:43:59 fetching corpus: 9250, signal 678073/823838 (executing program) 2021/03/26 16:43:59 fetching corpus: 9300, signal 679211/825396 (executing program) 2021/03/26 16:43:59 fetching corpus: 9350, signal 680434/826939 (executing program) 2021/03/26 16:43:59 fetching corpus: 9400, signal 681480/828433 (executing program) 2021/03/26 16:44:00 fetching corpus: 9450, signal 682474/829838 (executing program) 2021/03/26 16:44:00 fetching corpus: 9500, signal 683679/831389 (executing program) 2021/03/26 16:44:00 fetching corpus: 9550, signal 684350/832634 (executing program) 2021/03/26 16:44:00 fetching corpus: 9600, signal 686744/834948 (executing program) 2021/03/26 16:44:00 fetching corpus: 9649, signal 687765/836379 (executing program) 2021/03/26 16:44:01 fetching corpus: 9699, signal 688916/837912 (executing program) 2021/03/26 16:44:01 fetching corpus: 9748, signal 691458/840364 (executing program) 2021/03/26 16:44:01 fetching corpus: 9798, signal 692392/841741 (executing program) 2021/03/26 16:44:01 fetching corpus: 9847, signal 693505/843178 (executing program) 2021/03/26 16:44:02 fetching corpus: 9896, signal 694546/844602 (executing program) 2021/03/26 16:44:02 fetching corpus: 9944, signal 696060/846320 (executing program) 2021/03/26 16:44:02 fetching corpus: 9994, signal 697564/848008 (executing program) 2021/03/26 16:44:02 fetching corpus: 10044, signal 698623/849426 (executing program) 2021/03/26 16:44:03 fetching corpus: 10094, signal 699668/850874 (executing program) 2021/03/26 16:44:03 fetching corpus: 10144, signal 700959/852411 (executing program) 2021/03/26 16:44:03 fetching corpus: 10193, signal 701660/853570 (executing program) 2021/03/26 16:44:03 fetching corpus: 10243, signal 703045/855170 (executing program) 2021/03/26 16:44:04 fetching corpus: 10293, signal 703971/856465 (executing program) 2021/03/26 16:44:04 fetching corpus: 10343, signal 705223/857963 (executing program) 2021/03/26 16:44:04 fetching corpus: 10393, signal 705984/859140 (executing program) 2021/03/26 16:44:04 fetching corpus: 10443, signal 706958/860426 (executing program) 2021/03/26 16:44:05 fetching corpus: 10493, signal 707713/861671 (executing program) 2021/03/26 16:44:05 fetching corpus: 10542, signal 709326/863396 (executing program) 2021/03/26 16:44:05 fetching corpus: 10592, signal 710315/864703 (executing program) 2021/03/26 16:44:05 fetching corpus: 10639, signal 711190/865945 (executing program) 2021/03/26 16:44:05 fetching corpus: 10689, signal 712389/867376 (executing program) 2021/03/26 16:44:06 fetching corpus: 10738, signal 713554/868806 (executing program) 2021/03/26 16:44:06 fetching corpus: 10788, signal 715081/870438 (executing program) 2021/03/26 16:44:06 fetching corpus: 10838, signal 716120/871790 (executing program) 2021/03/26 16:44:06 fetching corpus: 10888, signal 717315/873242 (executing program) 2021/03/26 16:44:07 fetching corpus: 10938, signal 718032/874398 (executing program) 2021/03/26 16:44:07 fetching corpus: 10988, signal 718731/875496 (executing program) 2021/03/26 16:44:07 fetching corpus: 11038, signal 720104/876994 (executing program) 2021/03/26 16:44:08 fetching corpus: 11087, signal 720853/878130 (executing program) 2021/03/26 16:44:08 fetching corpus: 11137, signal 721901/879461 (executing program) 2021/03/26 16:44:08 fetching corpus: 11187, signal 723266/880959 (executing program) 2021/03/26 16:44:08 fetching corpus: 11237, signal 724491/882412 (executing program) syzkaller login: [ 132.888660][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.895126][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 16:44:09 fetching corpus: 11286, signal 725345/883645 (executing program) 2021/03/26 16:44:09 fetching corpus: 11336, signal 726858/885208 (executing program) 2021/03/26 16:44:10 fetching corpus: 11386, signal 728202/886699 (executing program) 2021/03/26 16:44:10 fetching corpus: 11436, signal 729224/887964 (executing program) 2021/03/26 16:44:10 fetching corpus: 11486, signal 730667/889488 (executing program) 2021/03/26 16:44:10 fetching corpus: 11536, signal 732112/891053 (executing program) 2021/03/26 16:44:11 fetching corpus: 11586, signal 733305/892490 (executing program) 2021/03/26 16:44:11 fetching corpus: 11636, signal 735148/894217 (executing program) 2021/03/26 16:44:11 fetching corpus: 11685, signal 735806/895270 (executing program) 2021/03/26 16:44:11 fetching corpus: 11735, signal 737220/896736 (executing program) 2021/03/26 16:44:11 fetching corpus: 11785, signal 738420/898131 (executing program) 2021/03/26 16:44:12 fetching corpus: 11835, signal 739212/899251 (executing program) 2021/03/26 16:44:12 fetching corpus: 11885, signal 739920/900297 (executing program) 2021/03/26 16:44:12 fetching corpus: 11935, signal 741003/901598 (executing program) 2021/03/26 16:44:13 fetching corpus: 11985, signal 741781/902702 (executing program) 2021/03/26 16:44:13 fetching corpus: 12035, signal 742887/903959 (executing program) 2021/03/26 16:44:13 fetching corpus: 12084, signal 743366/904887 (executing program) 2021/03/26 16:44:13 fetching corpus: 12134, signal 745151/906557 (executing program) 2021/03/26 16:44:13 fetching corpus: 12184, signal 746395/907870 (executing program) 2021/03/26 16:44:14 fetching corpus: 12234, signal 747131/908942 (executing program) 2021/03/26 16:44:14 fetching corpus: 12284, signal 748059/910092 (executing program) 2021/03/26 16:44:14 fetching corpus: 12334, signal 749020/911263 (executing program) 2021/03/26 16:44:14 fetching corpus: 12384, signal 750278/912627 (executing program) 2021/03/26 16:44:15 fetching corpus: 12434, signal 751779/914141 (executing program) 2021/03/26 16:44:15 fetching corpus: 12484, signal 753082/915483 (executing program) 2021/03/26 16:44:15 fetching corpus: 12534, signal 754234/916733 (executing program) 2021/03/26 16:44:15 fetching corpus: 12584, signal 755304/917942 (executing program) 2021/03/26 16:44:16 fetching corpus: 12634, signal 756369/919100 (executing program) 2021/03/26 16:44:16 fetching corpus: 12684, signal 757042/920056 (executing program) 2021/03/26 16:44:16 fetching corpus: 12734, signal 758812/921681 (executing program) 2021/03/26 16:44:16 fetching corpus: 12784, signal 759662/922738 (executing program) 2021/03/26 16:44:17 fetching corpus: 12834, signal 760839/923990 (executing program) 2021/03/26 16:44:17 fetching corpus: 12884, signal 761315/924899 (executing program) 2021/03/26 16:44:17 fetching corpus: 12934, signal 762148/925967 (executing program) 2021/03/26 16:44:17 fetching corpus: 12983, signal 763089/927128 (executing program) 2021/03/26 16:44:17 fetching corpus: 13032, signal 763894/928187 (executing program) 2021/03/26 16:44:18 fetching corpus: 13082, signal 765430/929655 (executing program) 2021/03/26 16:44:18 fetching corpus: 13132, signal 766217/930705 (executing program) 2021/03/26 16:44:18 fetching corpus: 13182, signal 767046/931764 (executing program) 2021/03/26 16:44:19 fetching corpus: 13232, signal 767959/932841 (executing program) 2021/03/26 16:44:19 fetching corpus: 13281, signal 768728/933823 (executing program) 2021/03/26 16:44:19 fetching corpus: 13331, signal 769471/934826 (executing program) 2021/03/26 16:44:19 fetching corpus: 13381, signal 770069/935742 (executing program) 2021/03/26 16:44:20 fetching corpus: 13431, signal 770930/936819 (executing program) 2021/03/26 16:44:20 fetching corpus: 13481, signal 771542/937761 (executing program) 2021/03/26 16:44:20 fetching corpus: 13531, signal 772858/939005 (executing program) 2021/03/26 16:44:20 fetching corpus: 13581, signal 773671/940030 (executing program) 2021/03/26 16:44:21 fetching corpus: 13630, signal 774332/940974 (executing program) 2021/03/26 16:44:21 fetching corpus: 13680, signal 775204/942049 (executing program) 2021/03/26 16:44:21 fetching corpus: 13730, signal 776161/943127 (executing program) 2021/03/26 16:44:21 fetching corpus: 13780, signal 776886/944088 (executing program) 2021/03/26 16:44:22 fetching corpus: 13830, signal 777529/945008 (executing program) 2021/03/26 16:44:22 fetching corpus: 13880, signal 778196/945932 (executing program) 2021/03/26 16:44:22 fetching corpus: 13930, signal 778981/946918 (executing program) 2021/03/26 16:44:22 fetching corpus: 13980, signal 780090/948054 (executing program) 2021/03/26 16:44:22 fetching corpus: 14030, signal 780896/949061 (executing program) 2021/03/26 16:44:23 fetching corpus: 14080, signal 781475/949929 (executing program) 2021/03/26 16:44:23 fetching corpus: 14130, signal 782052/950800 (executing program) 2021/03/26 16:44:23 fetching corpus: 14180, signal 783196/951966 (executing program) 2021/03/26 16:44:23 fetching corpus: 14230, signal 783890/952882 (executing program) 2021/03/26 16:44:24 fetching corpus: 14278, signal 784571/953767 (executing program) 2021/03/26 16:44:24 fetching corpus: 14328, signal 785258/954683 (executing program) 2021/03/26 16:44:24 fetching corpus: 14377, signal 785819/955537 (executing program) 2021/03/26 16:44:25 fetching corpus: 14427, signal 786510/956449 (executing program) 2021/03/26 16:44:25 fetching corpus: 14477, signal 787396/957455 (executing program) 2021/03/26 16:44:25 fetching corpus: 14526, signal 788147/958385 (executing program) 2021/03/26 16:44:25 fetching corpus: 14576, signal 789265/959464 (executing program) 2021/03/26 16:44:26 fetching corpus: 14625, signal 790234/960534 (executing program) 2021/03/26 16:44:26 fetching corpus: 14674, signal 790837/961404 (executing program) 2021/03/26 16:44:26 fetching corpus: 14724, signal 791405/962221 (executing program) 2021/03/26 16:44:26 fetching corpus: 14774, signal 791937/963049 (executing program) 2021/03/26 16:44:27 fetching corpus: 14824, signal 792670/963953 (executing program) 2021/03/26 16:44:27 fetching corpus: 14874, signal 793698/964983 (executing program) 2021/03/26 16:44:27 fetching corpus: 14924, signal 795281/966253 (executing program) 2021/03/26 16:44:27 fetching corpus: 14974, signal 795872/967107 (executing program) 2021/03/26 16:44:27 fetching corpus: 15024, signal 796310/967872 (executing program) 2021/03/26 16:44:28 fetching corpus: 15073, signal 796997/968737 (executing program) 2021/03/26 16:44:28 fetching corpus: 15123, signal 798579/970003 (executing program) 2021/03/26 16:44:28 fetching corpus: 15172, signal 799351/970897 (executing program) 2021/03/26 16:44:28 fetching corpus: 15222, signal 799849/971682 (executing program) 2021/03/26 16:44:29 fetching corpus: 15272, signal 800605/972637 (executing program) 2021/03/26 16:44:29 fetching corpus: 15322, signal 801175/973483 (executing program) 2021/03/26 16:44:29 fetching corpus: 15372, signal 801763/974342 (executing program) 2021/03/26 16:44:29 fetching corpus: 15422, signal 802308/975170 (executing program) 2021/03/26 16:44:30 fetching corpus: 15471, signal 803185/976116 (executing program) 2021/03/26 16:44:30 fetching corpus: 15521, signal 804272/977149 (executing program) 2021/03/26 16:44:30 fetching corpus: 15571, signal 804995/978045 (executing program) 2021/03/26 16:44:30 fetching corpus: 15620, signal 806269/979175 (executing program) 2021/03/26 16:44:31 fetching corpus: 15669, signal 806690/979904 (executing program) 2021/03/26 16:44:31 fetching corpus: 15719, signal 807624/980862 (executing program) 2021/03/26 16:44:31 fetching corpus: 15769, signal 808586/981850 (executing program) 2021/03/26 16:44:32 fetching corpus: 15819, signal 809216/982683 (executing program) 2021/03/26 16:44:32 fetching corpus: 15869, signal 810073/983583 (executing program) 2021/03/26 16:44:32 fetching corpus: 15919, signal 810661/984402 (executing program) 2021/03/26 16:44:32 fetching corpus: 15969, signal 811161/985182 (executing program) 2021/03/26 16:44:33 fetching corpus: 16019, signal 812825/986411 (executing program) 2021/03/26 16:44:33 fetching corpus: 16069, signal 814020/987483 (executing program) 2021/03/26 16:44:33 fetching corpus: 16119, signal 815021/988404 (executing program) 2021/03/26 16:44:33 fetching corpus: 16167, signal 815698/989241 (executing program) 2021/03/26 16:44:34 fetching corpus: 16216, signal 816432/990054 (executing program) 2021/03/26 16:44:34 fetching corpus: 16266, signal 816848/990773 (executing program) 2021/03/26 16:44:34 fetching corpus: 16316, signal 818177/991830 (executing program) 2021/03/26 16:44:34 fetching corpus: 16366, signal 819142/992773 (executing program) 2021/03/26 16:44:35 fetching corpus: 16416, signal 819799/993536 (executing program) 2021/03/26 16:44:35 fetching corpus: 16466, signal 820400/994325 (executing program) 2021/03/26 16:44:35 fetching corpus: 16516, signal 820920/995088 (executing program) 2021/03/26 16:44:35 fetching corpus: 16566, signal 821518/995865 (executing program) 2021/03/26 16:44:35 fetching corpus: 16616, signal 822393/996741 (executing program) 2021/03/26 16:44:36 fetching corpus: 16665, signal 823176/997586 (executing program) 2021/03/26 16:44:36 fetching corpus: 16715, signal 824157/998468 (executing program) 2021/03/26 16:44:36 fetching corpus: 16765, signal 825446/999515 (executing program) 2021/03/26 16:44:36 fetching corpus: 16815, signal 826035/1000246 (executing program) 2021/03/26 16:44:37 fetching corpus: 16864, signal 826898/1001137 (executing program) 2021/03/26 16:44:37 fetching corpus: 16914, signal 827648/1001903 (executing program) 2021/03/26 16:44:37 fetching corpus: 16964, signal 828850/1002905 (executing program) 2021/03/26 16:44:37 fetching corpus: 17012, signal 829913/1003807 (executing program) 2021/03/26 16:44:38 fetching corpus: 17062, signal 830640/1004581 (executing program) 2021/03/26 16:44:38 fetching corpus: 17112, signal 831384/1005367 (executing program) 2021/03/26 16:44:38 fetching corpus: 17162, signal 831853/1006055 (executing program) 2021/03/26 16:44:38 fetching corpus: 17212, signal 832501/1006864 (executing program) 2021/03/26 16:44:39 fetching corpus: 17262, signal 833185/1007600 (executing program) 2021/03/26 16:44:39 fetching corpus: 17312, signal 833787/1008304 (executing program) 2021/03/26 16:44:39 fetching corpus: 17362, signal 834472/1009027 (executing program) 2021/03/26 16:44:39 fetching corpus: 17412, signal 835142/1009783 (executing program) 2021/03/26 16:44:39 fetching corpus: 17462, signal 836632/1010806 (executing program) 2021/03/26 16:44:40 fetching corpus: 17512, signal 837033/1011443 (executing program) 2021/03/26 16:44:40 fetching corpus: 17562, signal 837817/1012186 (executing program) 2021/03/26 16:44:40 fetching corpus: 17612, signal 838374/1012835 (executing program) 2021/03/26 16:44:40 fetching corpus: 17661, signal 838885/1013532 (executing program) 2021/03/26 16:44:41 fetching corpus: 17711, signal 839635/1014296 (executing program) 2021/03/26 16:44:41 fetching corpus: 17761, signal 840198/1014981 (executing program) 2021/03/26 16:44:41 fetching corpus: 17810, signal 841066/1015785 (executing program) 2021/03/26 16:44:41 fetching corpus: 17860, signal 842490/1016780 (executing program) 2021/03/26 16:44:42 fetching corpus: 17909, signal 842992/1017446 (executing program) 2021/03/26 16:44:42 fetching corpus: 17959, signal 843586/1018133 (executing program) 2021/03/26 16:44:42 fetching corpus: 18009, signal 844281/1018858 (executing program) 2021/03/26 16:44:42 fetching corpus: 18059, signal 845067/1019589 (executing program) 2021/03/26 16:44:42 fetching corpus: 18109, signal 845642/1020230 (executing program) 2021/03/26 16:44:43 fetching corpus: 18159, signal 846246/1020894 (executing program) 2021/03/26 16:44:43 fetching corpus: 18208, signal 846740/1021539 (executing program) 2021/03/26 16:44:43 fetching corpus: 18258, signal 847420/1022258 (executing program) 2021/03/26 16:44:43 fetching corpus: 18307, signal 848214/1022982 (executing program) 2021/03/26 16:44:43 fetching corpus: 18357, signal 848886/1023715 (executing program) 2021/03/26 16:44:44 fetching corpus: 18407, signal 849510/1024423 (executing program) 2021/03/26 16:44:44 fetching corpus: 18457, signal 850072/1025103 (executing program) 2021/03/26 16:44:44 fetching corpus: 18506, signal 850685/1025780 (executing program) 2021/03/26 16:44:44 fetching corpus: 18556, signal 851499/1026494 (executing program) 2021/03/26 16:44:45 fetching corpus: 18605, signal 852260/1027200 (executing program) 2021/03/26 16:44:45 fetching corpus: 18655, signal 852796/1027839 (executing program) 2021/03/26 16:44:45 fetching corpus: 18704, signal 853456/1028532 (executing program) 2021/03/26 16:44:45 fetching corpus: 18754, signal 854800/1029413 (executing program) 2021/03/26 16:44:46 fetching corpus: 18804, signal 855551/1030108 (executing program) 2021/03/26 16:44:46 fetching corpus: 18853, signal 855967/1030679 (executing program) 2021/03/26 16:44:46 fetching corpus: 18901, signal 856695/1031392 (executing program) 2021/03/26 16:44:46 fetching corpus: 18951, signal 857022/1031984 (executing program) 2021/03/26 16:44:46 fetching corpus: 19001, signal 857824/1032675 (executing program) 2021/03/26 16:44:47 fetching corpus: 19051, signal 858521/1033323 (executing program) 2021/03/26 16:44:47 fetching corpus: 19099, signal 859348/1033996 (executing program) 2021/03/26 16:44:47 fetching corpus: 19149, signal 860324/1034720 (executing program) 2021/03/26 16:44:47 fetching corpus: 19199, signal 861027/1035423 (executing program) 2021/03/26 16:44:48 fetching corpus: 19249, signal 861624/1036103 (executing program) 2021/03/26 16:44:48 fetching corpus: 19297, signal 862479/1036807 (executing program) 2021/03/26 16:44:48 fetching corpus: 19347, signal 863207/1037459 (executing program) 2021/03/26 16:44:48 fetching corpus: 19397, signal 863840/1038062 (executing program) 2021/03/26 16:44:49 fetching corpus: 19445, signal 864331/1038694 (executing program) 2021/03/26 16:44:49 fetching corpus: 19495, signal 864943/1039333 (executing program) 2021/03/26 16:44:49 fetching corpus: 19545, signal 865370/1039873 (executing program) 2021/03/26 16:44:50 fetching corpus: 19595, signal 866455/1040645 (executing program) 2021/03/26 16:44:50 fetching corpus: 19645, signal 867029/1041248 (executing program) 2021/03/26 16:44:50 fetching corpus: 19694, signal 867423/1041780 (executing program) 2021/03/26 16:44:51 fetching corpus: 19744, signal 867968/1042406 (executing program) 2021/03/26 16:44:51 fetching corpus: 19794, signal 868598/1043020 (executing program) 2021/03/26 16:44:51 fetching corpus: 19843, signal 869288/1043655 (executing program) 2021/03/26 16:44:51 fetching corpus: 19893, signal 870147/1044347 (executing program) 2021/03/26 16:44:52 fetching corpus: 19943, signal 870565/1044884 (executing program) 2021/03/26 16:44:52 fetching corpus: 19992, signal 871056/1045430 (executing program) 2021/03/26 16:44:52 fetching corpus: 20042, signal 871572/1045981 (executing program) 2021/03/26 16:44:52 fetching corpus: 20092, signal 872102/1046613 (executing program) 2021/03/26 16:44:53 fetching corpus: 20142, signal 872746/1047171 (executing program) 2021/03/26 16:44:53 fetching corpus: 20192, signal 873337/1047737 (executing program) 2021/03/26 16:44:53 fetching corpus: 20242, signal 874235/1048408 (executing program) 2021/03/26 16:44:53 fetching corpus: 20291, signal 874682/1048982 (executing program) 2021/03/26 16:44:54 fetching corpus: 20340, signal 875188/1049535 (executing program) 2021/03/26 16:44:54 fetching corpus: 20390, signal 876321/1050266 (executing program) 2021/03/26 16:44:54 fetching corpus: 20440, signal 876820/1050842 (executing program) 2021/03/26 16:44:55 fetching corpus: 20489, signal 877726/1051532 (executing program) 2021/03/26 16:44:55 fetching corpus: 20537, signal 878315/1052108 (executing program) 2021/03/26 16:44:56 fetching corpus: 20587, signal 878803/1052656 (executing program) 2021/03/26 16:44:56 fetching corpus: 20637, signal 879543/1053252 (executing program) 2021/03/26 16:44:56 fetching corpus: 20685, signal 880855/1054012 (executing program) 2021/03/26 16:44:57 fetching corpus: 20735, signal 881728/1054638 (executing program) 2021/03/26 16:44:57 fetching corpus: 20785, signal 882185/1055177 (executing program) 2021/03/26 16:44:57 fetching corpus: 20835, signal 882744/1055756 (executing program) 2021/03/26 16:44:57 fetching corpus: 20884, signal 883350/1056337 (executing program) 2021/03/26 16:44:58 fetching corpus: 20934, signal 883840/1056862 (executing program) 2021/03/26 16:44:58 fetching corpus: 20984, signal 884451/1057432 (executing program) 2021/03/26 16:44:58 fetching corpus: 21034, signal 885055/1058001 (executing program) 2021/03/26 16:44:58 fetching corpus: 21083, signal 885681/1058599 (executing program) 2021/03/26 16:44:59 fetching corpus: 21133, signal 886906/1059265 (executing program) 2021/03/26 16:44:59 fetching corpus: 21182, signal 887465/1059746 (executing program) 2021/03/26 16:44:59 fetching corpus: 21232, signal 887900/1060224 (executing program) 2021/03/26 16:44:59 fetching corpus: 21281, signal 888553/1060776 (executing program) 2021/03/26 16:45:00 fetching corpus: 21331, signal 889008/1061253 (executing program) 2021/03/26 16:45:00 fetching corpus: 21381, signal 891013/1062099 (executing program) 2021/03/26 16:45:00 fetching corpus: 21430, signal 892284/1062785 (executing program) 2021/03/26 16:45:00 fetching corpus: 21479, signal 892874/1063299 (executing program) 2021/03/26 16:45:01 fetching corpus: 21529, signal 893331/1063821 (executing program) 2021/03/26 16:45:01 fetching corpus: 21578, signal 893608/1064237 (executing program) 2021/03/26 16:45:01 fetching corpus: 21628, signal 894445/1064808 (executing program) 2021/03/26 16:45:01 fetching corpus: 21678, signal 894802/1065258 (executing program) 2021/03/26 16:45:02 fetching corpus: 21728, signal 895380/1065800 (executing program) 2021/03/26 16:45:02 fetching corpus: 21778, signal 895865/1066310 (executing program) 2021/03/26 16:45:02 fetching corpus: 21828, signal 896572/1066832 (executing program) 2021/03/26 16:45:03 fetching corpus: 21878, signal 897142/1067375 (executing program) 2021/03/26 16:45:03 fetching corpus: 21927, signal 897652/1067878 (executing program) 2021/03/26 16:45:03 fetching corpus: 21977, signal 898508/1068423 (executing program) 2021/03/26 16:45:03 fetching corpus: 22027, signal 898989/1068874 (executing program) 2021/03/26 16:45:04 fetching corpus: 22077, signal 899563/1069363 (executing program) 2021/03/26 16:45:04 fetching corpus: 22127, signal 900083/1069814 (executing program) 2021/03/26 16:45:04 fetching corpus: 22177, signal 900495/1070310 (executing program) 2021/03/26 16:45:05 fetching corpus: 22227, signal 901033/1070780 (executing program) 2021/03/26 16:45:05 fetching corpus: 22277, signal 901828/1071308 (executing program) 2021/03/26 16:45:05 fetching corpus: 22327, signal 902407/1071761 (executing program) 2021/03/26 16:45:05 fetching corpus: 22374, signal 902975/1072254 (executing program) 2021/03/26 16:45:05 fetching corpus: 22424, signal 903422/1072721 (executing program) 2021/03/26 16:45:06 fetching corpus: 22474, signal 904291/1073238 (executing program) 2021/03/26 16:45:06 fetching corpus: 22524, signal 905004/1073723 (executing program) 2021/03/26 16:45:07 fetching corpus: 22572, signal 906018/1074296 (executing program) 2021/03/26 16:45:07 fetching corpus: 22622, signal 906666/1074775 (executing program) 2021/03/26 16:45:07 fetching corpus: 22672, signal 907393/1075243 (executing program) 2021/03/26 16:45:07 fetching corpus: 22721, signal 907945/1075705 (executing program) 2021/03/26 16:45:07 fetching corpus: 22770, signal 908282/1076115 (executing program) 2021/03/26 16:45:08 fetching corpus: 22820, signal 909156/1076652 (executing program) 2021/03/26 16:45:08 fetching corpus: 22870, signal 909688/1077109 (executing program) 2021/03/26 16:45:08 fetching corpus: 22920, signal 910115/1077545 (executing program) 2021/03/26 16:45:08 fetching corpus: 22970, signal 910579/1077976 (executing program) 2021/03/26 16:45:09 fetching corpus: 23019, signal 911091/1078405 (executing program) 2021/03/26 16:45:09 fetching corpus: 23069, signal 911596/1078853 (executing program) 2021/03/26 16:45:09 fetching corpus: 23118, signal 912653/1079390 (executing program) 2021/03/26 16:45:10 fetching corpus: 23168, signal 913394/1079850 (executing program) 2021/03/26 16:45:10 fetching corpus: 23217, signal 913718/1080260 (executing program) 2021/03/26 16:45:10 fetching corpus: 23267, signal 914401/1080739 (executing program) [ 194.339220][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.345620][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 16:45:10 fetching corpus: 23317, signal 914915/1081164 (executing program) 2021/03/26 16:45:11 fetching corpus: 23367, signal 915366/1081592 (executing program) 2021/03/26 16:45:12 fetching corpus: 23417, signal 915680/1082015 (executing program) 2021/03/26 16:45:12 fetching corpus: 23467, signal 916078/1082422 (executing program) 2021/03/26 16:45:12 fetching corpus: 23516, signal 916616/1082905 (executing program) 2021/03/26 16:45:12 fetching corpus: 23566, signal 917094/1083296 (executing program) 2021/03/26 16:45:13 fetching corpus: 23616, signal 917647/1083745 (executing program) 2021/03/26 16:45:13 fetching corpus: 23666, signal 918294/1084192 (executing program) 2021/03/26 16:45:14 fetching corpus: 23716, signal 918829/1084622 (executing program) 2021/03/26 16:45:14 fetching corpus: 23766, signal 919345/1085044 (executing program) 2021/03/26 16:45:14 fetching corpus: 23815, signal 919954/1085467 (executing program) 2021/03/26 16:45:14 fetching corpus: 23865, signal 920628/1085894 (executing program) 2021/03/26 16:45:15 fetching corpus: 23915, signal 921143/1086320 (executing program) 2021/03/26 16:45:15 fetching corpus: 23964, signal 921536/1086733 (executing program) 2021/03/26 16:45:15 fetching corpus: 24014, signal 922131/1087163 (executing program) 2021/03/26 16:45:15 fetching corpus: 24064, signal 922493/1087522 (executing program) 2021/03/26 16:45:16 fetching corpus: 24114, signal 923063/1087927 (executing program) 2021/03/26 16:45:16 fetching corpus: 24164, signal 923824/1088365 (executing program) 2021/03/26 16:45:16 fetching corpus: 24214, signal 924493/1088825 (executing program) 2021/03/26 16:45:16 fetching corpus: 24264, signal 925142/1089213 (executing program) 2021/03/26 16:45:17 fetching corpus: 24314, signal 925562/1089615 (executing program) 2021/03/26 16:45:17 fetching corpus: 24364, signal 926202/1090019 (executing program) 2021/03/26 16:45:17 fetching corpus: 24413, signal 926831/1090433 (executing program) 2021/03/26 16:45:18 fetching corpus: 24463, signal 927301/1090811 (executing program) 2021/03/26 16:45:18 fetching corpus: 24510, signal 927840/1091214 (executing program) 2021/03/26 16:45:18 fetching corpus: 24560, signal 928419/1091618 (executing program) 2021/03/26 16:45:19 fetching corpus: 24609, signal 928776/1091991 (executing program) 2021/03/26 16:45:19 fetching corpus: 24659, signal 929249/1092376 (executing program) 2021/03/26 16:45:19 fetching corpus: 24709, signal 929734/1092728 (executing program) 2021/03/26 16:45:19 fetching corpus: 24759, signal 930292/1093118 (executing program) 2021/03/26 16:45:20 fetching corpus: 24808, signal 930755/1093479 (executing program) 2021/03/26 16:45:20 fetching corpus: 24857, signal 931542/1093872 (executing program) 2021/03/26 16:45:20 fetching corpus: 24907, signal 932427/1094272 (executing program) 2021/03/26 16:45:21 fetching corpus: 24957, signal 932986/1094702 (executing program) 2021/03/26 16:45:21 fetching corpus: 25007, signal 933482/1095075 (executing program) 2021/03/26 16:45:21 fetching corpus: 25056, signal 934042/1095460 (executing program) 2021/03/26 16:45:21 fetching corpus: 25106, signal 935121/1095882 (executing program) 2021/03/26 16:45:22 fetching corpus: 25155, signal 935751/1096234 (executing program) 2021/03/26 16:45:22 fetching corpus: 25205, signal 936343/1096592 (executing program) 2021/03/26 16:45:22 fetching corpus: 25255, signal 936933/1096974 (executing program) 2021/03/26 16:45:22 fetching corpus: 25305, signal 937557/1097344 (executing program) 2021/03/26 16:45:22 fetching corpus: 25353, signal 938020/1097728 (executing program) 2021/03/26 16:45:22 fetching corpus: 25403, signal 938469/1098045 (executing program) 2021/03/26 16:45:23 fetching corpus: 25453, signal 938926/1098395 (executing program) 2021/03/26 16:45:23 fetching corpus: 25501, signal 939580/1098738 (executing program) 2021/03/26 16:45:23 fetching corpus: 25551, signal 940230/1099101 (executing program) 2021/03/26 16:45:24 fetching corpus: 25599, signal 940753/1099414 (executing program) 2021/03/26 16:45:24 fetching corpus: 25649, signal 941164/1099782 (executing program) 2021/03/26 16:45:24 fetching corpus: 25699, signal 941950/1100121 (executing program) 2021/03/26 16:45:24 fetching corpus: 25749, signal 942454/1100496 (executing program) 2021/03/26 16:45:24 fetching corpus: 25798, signal 943062/1100865 (executing program) 2021/03/26 16:45:25 fetching corpus: 25848, signal 943673/1101217 (executing program) 2021/03/26 16:45:25 fetching corpus: 25898, signal 944002/1101549 (executing program) 2021/03/26 16:45:25 fetching corpus: 25946, signal 944280/1101899 (executing program) 2021/03/26 16:45:25 fetching corpus: 25995, signal 944787/1102223 (executing program) 2021/03/26 16:45:26 fetching corpus: 26045, signal 945337/1102579 (executing program) 2021/03/26 16:45:26 fetching corpus: 26094, signal 945895/1102932 (executing program) 2021/03/26 16:45:26 fetching corpus: 26144, signal 946437/1103262 (executing program) 2021/03/26 16:45:27 fetching corpus: 26194, signal 947045/1103600 (executing program) 2021/03/26 16:45:27 fetching corpus: 26244, signal 947530/1103955 (executing program) 2021/03/26 16:45:27 fetching corpus: 26293, signal 947886/1104286 (executing program) 2021/03/26 16:45:28 fetching corpus: 26343, signal 948427/1104584 (executing program) 2021/03/26 16:45:28 fetching corpus: 26392, signal 949074/1104893 (executing program) 2021/03/26 16:45:28 fetching corpus: 26442, signal 949675/1105205 (executing program) 2021/03/26 16:45:28 fetching corpus: 26492, signal 950674/1105541 (executing program) 2021/03/26 16:45:28 fetching corpus: 26542, signal 951238/1105824 (executing program) 2021/03/26 16:45:29 fetching corpus: 26592, signal 951827/1106138 (executing program) 2021/03/26 16:45:29 fetching corpus: 26640, signal 952337/1106439 (executing program) 2021/03/26 16:45:29 fetching corpus: 26690, signal 952801/1106750 (executing program) 2021/03/26 16:45:30 fetching corpus: 26739, signal 953183/1107031 (executing program) 2021/03/26 16:45:30 fetching corpus: 26789, signal 953446/1107317 (executing program) 2021/03/26 16:45:30 fetching corpus: 26837, signal 953857/1107627 (executing program) 2021/03/26 16:45:30 fetching corpus: 26886, signal 954167/1107913 (executing program) 2021/03/26 16:45:31 fetching corpus: 26935, signal 954861/1108204 (executing program) 2021/03/26 16:45:31 fetching corpus: 26984, signal 955090/1108520 (executing program) 2021/03/26 16:45:31 fetching corpus: 27034, signal 955439/1108790 (executing program) 2021/03/26 16:45:31 fetching corpus: 27084, signal 955982/1109064 (executing program) 2021/03/26 16:45:32 fetching corpus: 27133, signal 956336/1109360 (executing program) 2021/03/26 16:45:32 fetching corpus: 27181, signal 956661/1109654 (executing program) 2021/03/26 16:45:32 fetching corpus: 27231, signal 956935/1109952 (executing program) 2021/03/26 16:45:33 fetching corpus: 27281, signal 957229/1110236 (executing program) 2021/03/26 16:45:33 fetching corpus: 27330, signal 957934/1110495 (executing program) 2021/03/26 16:45:33 fetching corpus: 27380, signal 958451/1110758 (executing program) 2021/03/26 16:45:33 fetching corpus: 27429, signal 959074/1111014 (executing program) 2021/03/26 16:45:34 fetching corpus: 27477, signal 959999/1111293 (executing program) 2021/03/26 16:45:34 fetching corpus: 27527, signal 960400/1111579 (executing program) 2021/03/26 16:45:34 fetching corpus: 27577, signal 960864/1111838 (executing program) 2021/03/26 16:45:34 fetching corpus: 27627, signal 961359/1111838 (executing program) 2021/03/26 16:45:35 fetching corpus: 27677, signal 961913/1111838 (executing program) 2021/03/26 16:45:35 fetching corpus: 27727, signal 962271/1111838 (executing program) 2021/03/26 16:45:35 fetching corpus: 27777, signal 962646/1111838 (executing program) 2021/03/26 16:45:35 fetching corpus: 27826, signal 963084/1111840 (executing program) 2021/03/26 16:45:36 fetching corpus: 27876, signal 963498/1111840 (executing program) 2021/03/26 16:45:36 fetching corpus: 27925, signal 964005/1111841 (executing program) 2021/03/26 16:45:36 fetching corpus: 27974, signal 964302/1111841 (executing program) 2021/03/26 16:45:36 fetching corpus: 28024, signal 964637/1111841 (executing program) 2021/03/26 16:45:36 fetching corpus: 28074, signal 965091/1111841 (executing program) 2021/03/26 16:45:37 fetching corpus: 28122, signal 965546/1111842 (executing program) 2021/03/26 16:45:37 fetching corpus: 28172, signal 966086/1111848 (executing program) 2021/03/26 16:45:37 fetching corpus: 28222, signal 966649/1111848 (executing program) 2021/03/26 16:45:37 fetching corpus: 28272, signal 966956/1111848 (executing program) 2021/03/26 16:45:37 fetching corpus: 28321, signal 967474/1111848 (executing program) 2021/03/26 16:45:38 fetching corpus: 28371, signal 967947/1111848 (executing program) 2021/03/26 16:45:38 fetching corpus: 28421, signal 968507/1111848 (executing program) 2021/03/26 16:45:38 fetching corpus: 28470, signal 969203/1111848 (executing program) 2021/03/26 16:45:38 fetching corpus: 28520, signal 969909/1111851 (executing program) 2021/03/26 16:45:39 fetching corpus: 28570, signal 970414/1111851 (executing program) 2021/03/26 16:45:39 fetching corpus: 28618, signal 971073/1111853 (executing program) 2021/03/26 16:45:39 fetching corpus: 28668, signal 971663/1111853 (executing program) 2021/03/26 16:45:39 fetching corpus: 28718, signal 972165/1111853 (executing program) 2021/03/26 16:45:39 fetching corpus: 28768, signal 972544/1111853 (executing program) 2021/03/26 16:45:40 fetching corpus: 28818, signal 972835/1111853 (executing program) 2021/03/26 16:45:40 fetching corpus: 28868, signal 973386/1111860 (executing program) 2021/03/26 16:45:40 fetching corpus: 28917, signal 973709/1111860 (executing program) 2021/03/26 16:45:40 fetching corpus: 28967, signal 974048/1111860 (executing program) 2021/03/26 16:45:40 fetching corpus: 29017, signal 974535/1111860 (executing program) 2021/03/26 16:45:41 fetching corpus: 29067, signal 975230/1111860 (executing program) 2021/03/26 16:45:41 fetching corpus: 29116, signal 975659/1111860 (executing program) 2021/03/26 16:45:41 fetching corpus: 29166, signal 975977/1111860 (executing program) 2021/03/26 16:45:42 fetching corpus: 29216, signal 976586/1111860 (executing program) 2021/03/26 16:45:42 fetching corpus: 29264, signal 976933/1111861 (executing program) 2021/03/26 16:45:42 fetching corpus: 29314, signal 977510/1111863 (executing program) 2021/03/26 16:45:42 fetching corpus: 29364, signal 978151/1111863 (executing program) 2021/03/26 16:45:42 fetching corpus: 29414, signal 978651/1111863 (executing program) 2021/03/26 16:45:43 fetching corpus: 29464, signal 979174/1111863 (executing program) 2021/03/26 16:45:43 fetching corpus: 29514, signal 979592/1111867 (executing program) 2021/03/26 16:45:43 fetching corpus: 29564, signal 980059/1111877 (executing program) 2021/03/26 16:45:43 fetching corpus: 29614, signal 980394/1111877 (executing program) 2021/03/26 16:45:43 fetching corpus: 29664, signal 980804/1111877 (executing program) 2021/03/26 16:45:44 fetching corpus: 29714, signal 981439/1111877 (executing program) 2021/03/26 16:45:44 fetching corpus: 29764, signal 981788/1111877 (executing program) 2021/03/26 16:45:44 fetching corpus: 29814, signal 982257/1111877 (executing program) 2021/03/26 16:45:44 fetching corpus: 29864, signal 982623/1111877 (executing program) 2021/03/26 16:45:45 fetching corpus: 29914, signal 983029/1111877 (executing program) 2021/03/26 16:45:45 fetching corpus: 29964, signal 983494/1111877 (executing program) 2021/03/26 16:45:45 fetching corpus: 30012, signal 984073/1111917 (executing program) 2021/03/26 16:45:45 fetching corpus: 30062, signal 984558/1111917 (executing program) 2021/03/26 16:45:45 fetching corpus: 30112, signal 984902/1111917 (executing program) 2021/03/26 16:45:46 fetching corpus: 30162, signal 985236/1111917 (executing program) 2021/03/26 16:45:46 fetching corpus: 30212, signal 985709/1111918 (executing program) 2021/03/26 16:45:46 fetching corpus: 30262, signal 986236/1111918 (executing program) 2021/03/26 16:45:46 fetching corpus: 30312, signal 987055/1111918 (executing program) 2021/03/26 16:45:47 fetching corpus: 30362, signal 987532/1111918 (executing program) 2021/03/26 16:45:47 fetching corpus: 30411, signal 988016/1111918 (executing program) 2021/03/26 16:45:47 fetching corpus: 30461, signal 988256/1111919 (executing program) 2021/03/26 16:45:47 fetching corpus: 30511, signal 988627/1111919 (executing program) 2021/03/26 16:45:48 fetching corpus: 30561, signal 988948/1111923 (executing program) 2021/03/26 16:45:48 fetching corpus: 30611, signal 989290/1111923 (executing program) 2021/03/26 16:45:48 fetching corpus: 30660, signal 989577/1111960 (executing program) 2021/03/26 16:45:48 fetching corpus: 30710, signal 990047/1111960 (executing program) 2021/03/26 16:45:48 fetching corpus: 30759, signal 990426/1111960 (executing program) 2021/03/26 16:45:49 fetching corpus: 30809, signal 990728/1111960 (executing program) 2021/03/26 16:45:49 fetching corpus: 30857, signal 991111/1111963 (executing program) 2021/03/26 16:45:49 fetching corpus: 30907, signal 991392/1111963 (executing program) 2021/03/26 16:45:49 fetching corpus: 30957, signal 991876/1111963 (executing program) 2021/03/26 16:45:50 fetching corpus: 31007, signal 992217/1111963 (executing program) 2021/03/26 16:45:50 fetching corpus: 31057, signal 992638/1111964 (executing program) 2021/03/26 16:45:50 fetching corpus: 31107, signal 992849/1111964 (executing program) 2021/03/26 16:45:51 fetching corpus: 31157, signal 993274/1111964 (executing program) 2021/03/26 16:45:51 fetching corpus: 31206, signal 993704/1111964 (executing program) 2021/03/26 16:45:51 fetching corpus: 31256, signal 994173/1111975 (executing program) 2021/03/26 16:45:51 fetching corpus: 31306, signal 994431/1111975 (executing program) 2021/03/26 16:45:51 fetching corpus: 31356, signal 994884/1111975 (executing program) 2021/03/26 16:45:52 fetching corpus: 31406, signal 995259/1111975 (executing program) 2021/03/26 16:45:52 fetching corpus: 31455, signal 995682/1111978 (executing program) 2021/03/26 16:45:52 fetching corpus: 31505, signal 996117/1111978 (executing program) 2021/03/26 16:45:53 fetching corpus: 31553, signal 996492/1111978 (executing program) 2021/03/26 16:45:53 fetching corpus: 31603, signal 996849/1111978 (executing program) 2021/03/26 16:45:53 fetching corpus: 31652, signal 997117/1111989 (executing program) 2021/03/26 16:45:53 fetching corpus: 31702, signal 997413/1111989 (executing program) 2021/03/26 16:45:54 fetching corpus: 31752, signal 997728/1111989 (executing program) 2021/03/26 16:45:54 fetching corpus: 31802, signal 997996/1111989 (executing program) 2021/03/26 16:45:54 fetching corpus: 31852, signal 998372/1111991 (executing program) 2021/03/26 16:45:54 fetching corpus: 31902, signal 998740/1111993 (executing program) 2021/03/26 16:45:55 fetching corpus: 31952, signal 999350/1111993 (executing program) 2021/03/26 16:45:55 fetching corpus: 32002, signal 999686/1111993 (executing program) 2021/03/26 16:45:55 fetching corpus: 32052, signal 1000088/1112020 (executing program) 2021/03/26 16:45:55 fetching corpus: 32102, signal 1000499/1112020 (executing program) 2021/03/26 16:45:55 fetching corpus: 32152, signal 1000859/1112020 (executing program) 2021/03/26 16:45:55 fetching corpus: 32201, signal 1001214/1112034 (executing program) 2021/03/26 16:45:56 fetching corpus: 32250, signal 1001930/1112034 (executing program) 2021/03/26 16:45:56 fetching corpus: 32300, signal 1002315/1112034 (executing program) 2021/03/26 16:45:56 fetching corpus: 32349, signal 1002840/1112034 (executing program) 2021/03/26 16:45:56 fetching corpus: 32399, signal 1003592/1112034 (executing program) 2021/03/26 16:45:56 fetching corpus: 32447, signal 1003867/1112048 (executing program) 2021/03/26 16:45:57 fetching corpus: 32497, signal 1004160/1112048 (executing program) 2021/03/26 16:45:57 fetching corpus: 32546, signal 1004554/1112048 (executing program) 2021/03/26 16:45:57 fetching corpus: 32596, signal 1004888/1112048 (executing program) 2021/03/26 16:45:57 fetching corpus: 32645, signal 1005230/1112048 (executing program) 2021/03/26 16:45:58 fetching corpus: 32694, signal 1005593/1112048 (executing program) 2021/03/26 16:45:58 fetching corpus: 32744, signal 1006589/1112050 (executing program) 2021/03/26 16:45:58 fetching corpus: 32794, signal 1006799/1112050 (executing program) 2021/03/26 16:45:58 fetching corpus: 32844, signal 1007064/1112050 (executing program) 2021/03/26 16:45:59 fetching corpus: 32894, signal 1007355/1112050 (executing program) 2021/03/26 16:45:59 fetching corpus: 32943, signal 1007653/1112050 (executing program) 2021/03/26 16:45:59 fetching corpus: 32993, signal 1008176/1112050 (executing program) 2021/03/26 16:45:59 fetching corpus: 33043, signal 1008514/1112050 (executing program) 2021/03/26 16:45:59 fetching corpus: 33092, signal 1008952/1112050 (executing program) 2021/03/26 16:45:59 fetching corpus: 33142, signal 1009271/1112051 (executing program) 2021/03/26 16:46:00 fetching corpus: 33191, signal 1010846/1112051 (executing program) 2021/03/26 16:46:00 fetching corpus: 33241, signal 1011346/1112051 (executing program) 2021/03/26 16:46:00 fetching corpus: 33291, signal 1011818/1112051 (executing program) 2021/03/26 16:46:00 fetching corpus: 33338, signal 1012197/1112051 (executing program) 2021/03/26 16:46:01 fetching corpus: 33388, signal 1012533/1112051 (executing program) 2021/03/26 16:46:01 fetching corpus: 33438, signal 1013090/1112071 (executing program) 2021/03/26 16:46:01 fetching corpus: 33488, signal 1013467/1112071 (executing program) 2021/03/26 16:46:02 fetching corpus: 33538, signal 1013765/1112071 (executing program) 2021/03/26 16:46:02 fetching corpus: 33588, signal 1014067/1112071 (executing program) 2021/03/26 16:46:02 fetching corpus: 33638, signal 1014479/1112071 (executing program) 2021/03/26 16:46:02 fetching corpus: 33685, signal 1014943/1112071 (executing program) 2021/03/26 16:46:02 fetching corpus: 33735, signal 1015425/1112071 (executing program) 2021/03/26 16:46:03 fetching corpus: 33785, signal 1016060/1112071 (executing program) 2021/03/26 16:46:03 fetching corpus: 33835, signal 1016484/1112071 (executing program) 2021/03/26 16:46:03 fetching corpus: 33885, signal 1016963/1112071 (executing program) 2021/03/26 16:46:03 fetching corpus: 33935, signal 1017586/1112073 (executing program) 2021/03/26 16:46:04 fetching corpus: 33984, signal 1017945/1112073 (executing program) 2021/03/26 16:46:04 fetching corpus: 34034, signal 1018241/1112077 (executing program) 2021/03/26 16:46:04 fetching corpus: 34084, signal 1018525/1112080 (executing program) 2021/03/26 16:46:05 fetching corpus: 34134, signal 1019099/1112080 (executing program) 2021/03/26 16:46:05 fetching corpus: 34182, signal 1019599/1112080 (executing program) 2021/03/26 16:46:05 fetching corpus: 34232, signal 1019996/1112080 (executing program) 2021/03/26 16:46:05 fetching corpus: 34281, signal 1020241/1112080 (executing program) 2021/03/26 16:46:05 fetching corpus: 34331, signal 1020720/1112080 (executing program) 2021/03/26 16:46:06 fetching corpus: 34380, signal 1021006/1112080 (executing program) 2021/03/26 16:46:06 fetching corpus: 34429, signal 1021374/1112080 (executing program) 2021/03/26 16:46:06 fetching corpus: 34479, signal 1022060/1112080 (executing program) 2021/03/26 16:46:06 fetching corpus: 34529, signal 1022446/1112080 (executing program) 2021/03/26 16:46:07 fetching corpus: 34579, signal 1022919/1112080 (executing program) 2021/03/26 16:46:07 fetching corpus: 34629, signal 1023258/1112101 (executing program) 2021/03/26 16:46:07 fetching corpus: 34678, signal 1023681/1112101 (executing program) 2021/03/26 16:46:07 fetching corpus: 34728, signal 1024398/1112101 (executing program) 2021/03/26 16:46:08 fetching corpus: 34778, signal 1024693/1112101 (executing program) 2021/03/26 16:46:08 fetching corpus: 34828, signal 1024985/1112101 (executing program) 2021/03/26 16:46:08 fetching corpus: 34878, signal 1025641/1112101 (executing program) 2021/03/26 16:46:08 fetching corpus: 34927, signal 1025885/1112101 (executing program) 2021/03/26 16:46:08 fetching corpus: 34977, signal 1026219/1112101 (executing program) 2021/03/26 16:46:09 fetching corpus: 35026, signal 1026836/1112101 (executing program) 2021/03/26 16:46:09 fetching corpus: 35076, signal 1027133/1112101 (executing program) 2021/03/26 16:46:09 fetching corpus: 35126, signal 1027412/1112101 (executing program) 2021/03/26 16:46:09 fetching corpus: 35175, signal 1027802/1112101 (executing program) 2021/03/26 16:46:10 fetching corpus: 35225, signal 1028143/1112101 (executing program) 2021/03/26 16:46:10 fetching corpus: 35274, signal 1028403/1112101 (executing program) 2021/03/26 16:46:10 fetching corpus: 35324, signal 1028885/1112101 (executing program) 2021/03/26 16:46:10 fetching corpus: 35373, signal 1029261/1112101 (executing program) 2021/03/26 16:46:11 fetching corpus: 35423, signal 1029660/1112102 (executing program) 2021/03/26 16:46:11 fetching corpus: 35473, signal 1029986/1112102 (executing program) 2021/03/26 16:46:11 fetching corpus: 35522, signal 1030337/1112102 (executing program) 2021/03/26 16:46:11 fetching corpus: 35571, signal 1030584/1112102 (executing program) 2021/03/26 16:46:12 fetching corpus: 35621, signal 1030919/1112112 (executing program) [ 255.768573][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.774935][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 16:46:12 fetching corpus: 35671, signal 1031231/1112112 (executing program) 2021/03/26 16:46:12 fetching corpus: 35721, signal 1031476/1112112 (executing program) 2021/03/26 16:46:12 fetching corpus: 35770, signal 1031716/1112112 (executing program) 2021/03/26 16:46:13 fetching corpus: 35820, signal 1032049/1112112 (executing program) 2021/03/26 16:46:13 fetching corpus: 35870, signal 1032461/1112114 (executing program) 2021/03/26 16:46:13 fetching corpus: 35918, signal 1032847/1112114 (executing program) 2021/03/26 16:46:13 fetching corpus: 35968, signal 1033182/1112114 (executing program) 2021/03/26 16:46:13 fetching corpus: 36017, signal 1033475/1112114 (executing program) 2021/03/26 16:46:14 fetching corpus: 36066, signal 1034041/1112114 (executing program) 2021/03/26 16:46:14 fetching corpus: 36116, signal 1034509/1112114 (executing program) 2021/03/26 16:46:14 fetching corpus: 36165, signal 1034916/1112114 (executing program) 2021/03/26 16:46:14 fetching corpus: 36215, signal 1035599/1112114 (executing program) 2021/03/26 16:46:15 fetching corpus: 36265, signal 1035952/1112114 (executing program) 2021/03/26 16:46:15 fetching corpus: 36315, signal 1036325/1112114 (executing program) 2021/03/26 16:46:15 fetching corpus: 36365, signal 1036554/1112115 (executing program) 2021/03/26 16:46:15 fetching corpus: 36413, signal 1036898/1112115 (executing program) 2021/03/26 16:46:15 fetching corpus: 36462, signal 1037265/1112115 (executing program) 2021/03/26 16:46:16 fetching corpus: 36512, signal 1037545/1112115 (executing program) 2021/03/26 16:46:16 fetching corpus: 36562, signal 1037936/1112140 (executing program) 2021/03/26 16:46:16 fetching corpus: 36611, signal 1038510/1112140 (executing program) 2021/03/26 16:46:16 fetching corpus: 36661, signal 1039019/1112140 (executing program) 2021/03/26 16:46:17 fetching corpus: 36711, signal 1039431/1112140 (executing program) 2021/03/26 16:46:17 fetching corpus: 36761, signal 1039787/1112140 (executing program) 2021/03/26 16:46:17 fetching corpus: 36806, signal 1040164/1112140 (executing program) 2021/03/26 16:46:17 fetching corpus: 36856, signal 1040415/1112144 (executing program) 2021/03/26 16:46:18 fetching corpus: 36906, signal 1040759/1112144 (executing program) 2021/03/26 16:46:18 fetching corpus: 36955, signal 1041118/1112145 (executing program) 2021/03/26 16:46:18 fetching corpus: 37003, signal 1041405/1112156 (executing program) 2021/03/26 16:46:18 fetching corpus: 37052, signal 1041721/1112156 (executing program) 2021/03/26 16:46:19 fetching corpus: 37101, signal 1042179/1112156 (executing program) 2021/03/26 16:46:19 fetching corpus: 37150, signal 1042458/1112172 (executing program) 2021/03/26 16:46:19 fetching corpus: 37200, signal 1042762/1112172 (executing program) 2021/03/26 16:46:19 fetching corpus: 37249, signal 1043163/1112172 (executing program) 2021/03/26 16:46:20 fetching corpus: 37299, signal 1043818/1112172 (executing program) 2021/03/26 16:46:20 fetching corpus: 37348, signal 1044176/1112172 (executing program) 2021/03/26 16:46:20 fetching corpus: 37397, signal 1044365/1112173 (executing program) 2021/03/26 16:46:20 fetching corpus: 37447, signal 1044794/1112173 (executing program) 2021/03/26 16:46:21 fetching corpus: 37497, signal 1045162/1112173 (executing program) 2021/03/26 16:46:21 fetching corpus: 37546, signal 1045612/1112179 (executing program) 2021/03/26 16:46:21 fetching corpus: 37595, signal 1045996/1112179 (executing program) 2021/03/26 16:46:21 fetching corpus: 37643, signal 1046225/1112184 (executing program) 2021/03/26 16:46:21 fetching corpus: 37693, signal 1046649/1112184 (executing program) 2021/03/26 16:46:22 fetching corpus: 37743, signal 1046848/1112184 (executing program) 2021/03/26 16:46:22 fetching corpus: 37792, signal 1047199/1112199 (executing program) 2021/03/26 16:46:22 fetching corpus: 37842, signal 1047698/1112199 (executing program) 2021/03/26 16:46:22 fetching corpus: 37892, signal 1048309/1112199 (executing program) 2021/03/26 16:46:22 fetching corpus: 37941, signal 1048641/1112199 (executing program) 2021/03/26 16:46:23 fetching corpus: 37991, signal 1048847/1112200 (executing program) 2021/03/26 16:46:23 fetching corpus: 38041, signal 1049174/1112200 (executing program) 2021/03/26 16:46:23 fetching corpus: 38089, signal 1049615/1112200 (executing program) 2021/03/26 16:46:24 fetching corpus: 38138, signal 1049815/1112203 (executing program) 2021/03/26 16:46:24 fetching corpus: 38187, signal 1050209/1112207 (executing program) 2021/03/26 16:46:24 fetching corpus: 38237, signal 1050603/1112207 (executing program) 2021/03/26 16:46:24 fetching corpus: 38287, signal 1050922/1112207 (executing program) 2021/03/26 16:46:24 fetching corpus: 38336, signal 1051266/1112208 (executing program) 2021/03/26 16:46:25 fetching corpus: 38386, signal 1051619/1112208 (executing program) 2021/03/26 16:46:25 fetching corpus: 38436, signal 1052046/1112251 (executing program) 2021/03/26 16:46:25 fetching corpus: 38485, signal 1052308/1112257 (executing program) 2021/03/26 16:46:26 fetching corpus: 38534, signal 1052554/1112257 (executing program) 2021/03/26 16:46:26 fetching corpus: 38584, signal 1053182/1112257 (executing program) 2021/03/26 16:46:26 fetching corpus: 38633, signal 1053560/1112257 (executing program) 2021/03/26 16:46:26 fetching corpus: 38681, signal 1053908/1112257 (executing program) 2021/03/26 16:46:26 fetching corpus: 38729, signal 1054213/1112258 (executing program) 2021/03/26 16:46:27 fetching corpus: 38779, signal 1054497/1112258 (executing program) 2021/03/26 16:46:27 fetching corpus: 38829, signal 1054927/1112258 (executing program) 2021/03/26 16:46:27 fetching corpus: 38879, signal 1055218/1112264 (executing program) 2021/03/26 16:46:27 fetching corpus: 38928, signal 1055561/1112265 (executing program) 2021/03/26 16:46:27 fetching corpus: 38977, signal 1055888/1112265 (executing program) 2021/03/26 16:46:28 fetching corpus: 39026, signal 1056209/1112265 (executing program) 2021/03/26 16:46:28 fetching corpus: 39073, signal 1056514/1112288 (executing program) 2021/03/26 16:46:28 fetching corpus: 39123, signal 1057028/1112288 (executing program) 2021/03/26 16:46:28 fetching corpus: 39173, signal 1057790/1112288 (executing program) 2021/03/26 16:46:29 fetching corpus: 39222, signal 1058047/1112288 (executing program) 2021/03/26 16:46:29 fetching corpus: 39271, signal 1058319/1112289 (executing program) 2021/03/26 16:46:29 fetching corpus: 39320, signal 1058816/1112289 (executing program) 2021/03/26 16:46:29 fetching corpus: 39370, signal 1059191/1112289 (executing program) 2021/03/26 16:46:29 fetching corpus: 39420, signal 1059794/1112289 (executing program) 2021/03/26 16:46:29 fetching corpus: 39470, signal 1060138/1112295 (executing program) 2021/03/26 16:46:29 fetching corpus: 39520, signal 1060378/1112295 (executing program) 2021/03/26 16:46:29 fetching corpus: 39569, signal 1060662/1112295 (executing program) 2021/03/26 16:46:30 fetching corpus: 39619, signal 1060851/1112295 (executing program) 2021/03/26 16:46:30 fetching corpus: 39669, signal 1061094/1112295 (executing program) 2021/03/26 16:46:30 fetching corpus: 39719, signal 1061447/1112295 (executing program) 2021/03/26 16:46:30 fetching corpus: 39767, signal 1061843/1112296 (executing program) 2021/03/26 16:46:30 fetching corpus: 39817, signal 1062105/1112296 (executing program) 2021/03/26 16:46:30 fetching corpus: 39867, signal 1062423/1112296 (executing program) 2021/03/26 16:46:30 fetching corpus: 39916, signal 1062835/1112297 (executing program) 2021/03/26 16:46:30 fetching corpus: 39965, signal 1063062/1112297 (executing program) 2021/03/26 16:46:31 fetching corpus: 40015, signal 1063320/1112297 (executing program) 2021/03/26 16:46:31 fetching corpus: 40061, signal 1063686/1112305 (executing program) 2021/03/26 16:46:31 fetching corpus: 40110, signal 1064022/1112305 (executing program) 2021/03/26 16:46:31 fetching corpus: 40160, signal 1064310/1112305 (executing program) 2021/03/26 16:46:31 fetching corpus: 40208, signal 1064490/1112305 (executing program) 2021/03/26 16:46:31 fetching corpus: 40256, signal 1065036/1112315 (executing program) 2021/03/26 16:46:32 fetching corpus: 40306, signal 1065402/1112315 (executing program) 2021/03/26 16:46:32 fetching corpus: 40356, signal 1065776/1112315 (executing program) 2021/03/26 16:46:32 fetching corpus: 40406, signal 1066187/1112316 (executing program) 2021/03/26 16:46:32 fetching corpus: 40456, signal 1066470/1112316 (executing program) 2021/03/26 16:46:32 fetching corpus: 40506, signal 1066693/1112316 (executing program) 2021/03/26 16:46:32 fetching corpus: 40555, signal 1067066/1112316 (executing program) 2021/03/26 16:46:32 fetching corpus: 40604, signal 1067419/1112316 (executing program) 2021/03/26 16:46:32 fetching corpus: 40654, signal 1067926/1112316 (executing program) 2021/03/26 16:46:32 fetching corpus: 40704, signal 1068101/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 40753, signal 1068897/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 40803, signal 1069264/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 40852, signal 1069700/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 40901, signal 1070002/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 40951, signal 1070326/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 41001, signal 1070706/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 41051, signal 1071031/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 41101, signal 1071483/1112316 (executing program) 2021/03/26 16:46:33 fetching corpus: 41149, signal 1072028/1112316 (executing program) 2021/03/26 16:46:34 fetching corpus: 41199, signal 1072405/1112331 (executing program) 2021/03/26 16:46:34 fetching corpus: 41249, signal 1072772/1112331 (executing program) 2021/03/26 16:46:34 fetching corpus: 41298, signal 1073435/1112333 (executing program) 2021/03/26 16:46:34 fetching corpus: 41348, signal 1073807/1112333 (executing program) 2021/03/26 16:46:34 fetching corpus: 41397, signal 1074159/1112333 (executing program) 2021/03/26 16:46:34 fetching corpus: 41447, signal 1074366/1112333 (executing program) 2021/03/26 16:46:34 fetching corpus: 41496, signal 1074676/1112333 (executing program) 2021/03/26 16:46:34 fetching corpus: 41544, signal 1074873/1112333 (executing program) 2021/03/26 16:46:34 fetching corpus: 41593, signal 1075174/1112338 (executing program) 2021/03/26 16:46:34 fetching corpus: 41643, signal 1075392/1112342 (executing program) 2021/03/26 16:46:35 fetching corpus: 41692, signal 1075588/1112342 (executing program) 2021/03/26 16:46:35 fetching corpus: 41742, signal 1075853/1112342 (executing program) 2021/03/26 16:46:35 fetching corpus: 41792, signal 1076342/1112342 (executing program) 2021/03/26 16:46:35 fetching corpus: 41842, signal 1076628/1112342 (executing program) 2021/03/26 16:46:35 fetching corpus: 41891, signal 1077132/1112343 (executing program) 2021/03/26 16:46:35 fetching corpus: 41940, signal 1077322/1112343 (executing program) 2021/03/26 16:46:35 fetching corpus: 41990, signal 1077836/1112343 (executing program) 2021/03/26 16:46:35 fetching corpus: 42039, signal 1078120/1112343 (executing program) 2021/03/26 16:46:35 fetching corpus: 42088, signal 1078523/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42138, signal 1078742/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42187, signal 1078994/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42237, signal 1079471/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42286, signal 1079780/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42336, signal 1080007/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42386, signal 1080179/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42436, signal 1080436/1112348 (executing program) 2021/03/26 16:46:36 fetching corpus: 42485, signal 1080786/1112348 (executing program) 2021/03/26 16:46:37 fetching corpus: 42535, signal 1080995/1112348 (executing program) 2021/03/26 16:46:37 fetching corpus: 42585, signal 1081387/1112362 (executing program) 2021/03/26 16:46:37 fetching corpus: 42635, signal 1081581/1112369 (executing program) 2021/03/26 16:46:37 fetching corpus: 42684, signal 1082055/1112369 (executing program) 2021/03/26 16:46:37 fetching corpus: 42730, signal 1082385/1112369 (executing program) 2021/03/26 16:46:38 fetching corpus: 42780, signal 1082689/1112411 (executing program) 2021/03/26 16:46:38 fetching corpus: 42830, signal 1082918/1112411 (executing program) 2021/03/26 16:46:38 fetching corpus: 42879, signal 1083199/1112411 (executing program) 2021/03/26 16:46:38 fetching corpus: 42929, signal 1083467/1112430 (executing program) 2021/03/26 16:46:38 fetching corpus: 42978, signal 1083665/1112430 (executing program) 2021/03/26 16:46:38 fetching corpus: 43028, signal 1083931/1112430 (executing program) 2021/03/26 16:46:38 fetching corpus: 43078, signal 1084227/1112430 (executing program) 2021/03/26 16:46:38 fetching corpus: 43128, signal 1084429/1112430 (executing program) 2021/03/26 16:46:38 fetching corpus: 43177, signal 1084779/1112431 (executing program) 2021/03/26 16:46:39 fetching corpus: 43227, signal 1085042/1112431 (executing program) 2021/03/26 16:46:39 fetching corpus: 43277, signal 1085283/1112431 (executing program) 2021/03/26 16:46:39 fetching corpus: 43326, signal 1085562/1112431 (executing program) 2021/03/26 16:46:39 fetching corpus: 43376, signal 1085802/1112431 (executing program) 2021/03/26 16:46:39 fetching corpus: 43426, signal 1086202/1112431 (executing program) 2021/03/26 16:46:39 fetching corpus: 43476, signal 1086571/1112431 (executing program) 2021/03/26 16:46:39 fetching corpus: 43526, signal 1086781/1112431 (executing program) 2021/03/26 16:46:40 fetching corpus: 43574, signal 1087480/1112431 (executing program) 2021/03/26 16:46:40 fetching corpus: 43623, signal 1087884/1112439 (executing program) 2021/03/26 16:46:40 fetching corpus: 43672, signal 1088210/1112450 (executing program) 2021/03/26 16:46:40 fetching corpus: 43721, signal 1088476/1112450 (executing program) 2021/03/26 16:46:40 fetching corpus: 43771, signal 1088747/1112457 (executing program) 2021/03/26 16:46:40 fetching corpus: 43820, signal 1089164/1112457 (executing program) 2021/03/26 16:46:40 fetching corpus: 43870, signal 1089449/1112457 (executing program) 2021/03/26 16:46:40 fetching corpus: 43919, signal 1089784/1112457 (executing program) 2021/03/26 16:46:40 fetching corpus: 43969, signal 1090052/1112457 (executing program) 2021/03/26 16:46:41 fetching corpus: 44018, signal 1090673/1112457 (executing program) 2021/03/26 16:46:41 fetching corpus: 44067, signal 1090880/1112457 (executing program) 2021/03/26 16:46:41 fetching corpus: 44116, signal 1091149/1112466 (executing program) 2021/03/26 16:46:41 fetching corpus: 44166, signal 1091378/1112466 (executing program) 2021/03/26 16:46:41 fetching corpus: 44216, signal 1091581/1112466 (executing program) 2021/03/26 16:46:41 fetching corpus: 44265, signal 1091852/1112466 (executing program) 2021/03/26 16:46:42 fetching corpus: 44315, signal 1092131/1112466 (executing program) 2021/03/26 16:46:42 fetching corpus: 44363, signal 1092436/1112473 (executing program) 2021/03/26 16:46:42 fetching corpus: 44412, signal 1092725/1112473 (executing program) 2021/03/26 16:46:42 fetching corpus: 44461, signal 1093046/1112473 (executing program) 2021/03/26 16:46:42 fetching corpus: 44509, signal 1093250/1112477 (executing program) 2021/03/26 16:46:42 fetching corpus: 44559, signal 1093518/1112477 (executing program) 2021/03/26 16:46:43 fetching corpus: 44608, signal 1093746/1112477 (executing program) 2021/03/26 16:46:43 fetching corpus: 44658, signal 1093917/1112477 (executing program) 2021/03/26 16:46:43 fetching corpus: 44708, signal 1094250/1112482 (executing program) 2021/03/26 16:46:43 fetching corpus: 44756, signal 1094466/1112483 (executing program) 2021/03/26 16:46:43 fetching corpus: 44806, signal 1094784/1112483 (executing program) 2021/03/26 16:46:43 fetching corpus: 44856, signal 1095043/1112529 (executing program) 2021/03/26 16:46:43 fetching corpus: 44901, signal 1095445/1112529 (executing program) 2021/03/26 16:46:44 fetching corpus: 44951, signal 1095704/1112538 (executing program) 2021/03/26 16:46:44 fetching corpus: 45000, signal 1096238/1112538 (executing program) 2021/03/26 16:46:44 fetching corpus: 45050, signal 1096483/1112538 (executing program) 2021/03/26 16:46:44 fetching corpus: 45098, signal 1096906/1112538 (executing program) 2021/03/26 16:46:44 fetching corpus: 45147, signal 1097310/1112538 (executing program) 2021/03/26 16:46:45 fetching corpus: 45196, signal 1097935/1112570 (executing program) 2021/03/26 16:46:45 fetching corpus: 45246, signal 1098357/1112570 (executing program) 2021/03/26 16:46:45 fetching corpus: 45292, signal 1098724/1112574 (executing program) 2021/03/26 16:46:45 fetching corpus: 45342, signal 1099020/1112574 (executing program) 2021/03/26 16:46:45 fetching corpus: 45392, signal 1099376/1112574 (executing program) 2021/03/26 16:46:45 fetching corpus: 45442, signal 1099818/1112575 (executing program) 2021/03/26 16:46:46 fetching corpus: 45492, signal 1100367/1112575 (executing program) 2021/03/26 16:46:46 fetching corpus: 45541, signal 1100672/1112576 (executing program) 2021/03/26 16:46:46 fetching corpus: 45589, signal 1100883/1112630 (executing program) 2021/03/26 16:46:46 fetching corpus: 45637, signal 1101157/1112632 (executing program) 2021/03/26 16:46:46 fetching corpus: 45686, signal 1101424/1112635 (executing program) 2021/03/26 16:46:46 fetching corpus: 45736, signal 1101809/1112635 (executing program) 2021/03/26 16:46:46 fetching corpus: 45748, signal 1101870/1112635 (executing program) 2021/03/26 16:46:46 fetching corpus: 45748, signal 1101870/1112635 (executing program) 2021/03/26 16:46:48 starting 6 fuzzer processes 16:46:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x8001, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 16:46:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x101100, 0x0) umount2(0x0, 0x0) ioctl$SG_IO(r2, 0x301, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:46:49 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:46:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f46ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x2e}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:46:49 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010002ac24ae40950b2a177974010203010902120001000000000904"], 0x0) 16:46:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)='W', 0x1, 0x8000, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) [ 293.655989][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 293.913271][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 294.145361][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 294.172854][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 294.370202][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 294.419954][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 294.510494][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.520879][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.530450][ T8431] device bridge_slave_0 entered promiscuous mode [ 294.556005][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.564130][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.572904][ T8431] device bridge_slave_1 entered promiscuous mode [ 294.721313][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.734037][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.791989][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 294.834118][ T8431] team0: Port device team_slave_0 added [ 294.851026][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.862722][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.872978][ T8433] device bridge_slave_0 entered promiscuous mode [ 294.898411][ T8431] team0: Port device team_slave_1 added [ 294.912753][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.920430][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.929889][ T8433] device bridge_slave_1 entered promiscuous mode [ 294.961124][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.994210][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.005134][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.061985][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.111908][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 295.114316][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.124921][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.158005][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.182969][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.251717][ T8433] team0: Port device team_slave_0 added [ 295.274758][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 295.314672][ T8433] team0: Port device team_slave_1 added [ 295.356440][ T8431] device hsr_slave_0 entered promiscuous mode [ 295.366621][ T8431] device hsr_slave_1 entered promiscuous mode [ 295.428665][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 295.439285][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.446386][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.455925][ T8435] device bridge_slave_0 entered promiscuous mode [ 295.479034][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.486040][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.516250][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.529129][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 295.530056][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.543685][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.570630][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.587950][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.595508][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.605124][ T8435] device bridge_slave_1 entered promiscuous mode [ 295.707721][ T8433] device hsr_slave_0 entered promiscuous mode [ 295.719548][ T8433] device hsr_slave_1 entered promiscuous mode [ 295.726655][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.735707][ T8433] Cannot create hsr debugfs directory [ 295.743405][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.781497][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.849726][ T3072] Bluetooth: hci1: command 0x0409 tx timeout [ 295.875340][ T8435] team0: Port device team_slave_0 added [ 295.938958][ T8435] team0: Port device team_slave_1 added [ 295.961951][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.969992][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.983130][ T8437] device bridge_slave_0 entered promiscuous mode [ 296.034947][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.052975][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.073887][ T8437] device bridge_slave_1 entered promiscuous mode [ 296.087764][ T3072] Bluetooth: hci2: command 0x0409 tx timeout [ 296.132988][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 296.153408][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.162831][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.189921][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.265401][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.272914][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.299023][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.326592][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.336768][ T4846] Bluetooth: hci3: command 0x0409 tx timeout [ 296.368998][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 296.383166][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.463056][ T8437] team0: Port device team_slave_0 added [ 296.473099][ T8435] device hsr_slave_0 entered promiscuous mode [ 296.481580][ T8435] device hsr_slave_1 entered promiscuous mode [ 296.490250][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.498272][ T8435] Cannot create hsr debugfs directory [ 296.517768][ T8437] team0: Port device team_slave_1 added [ 296.548620][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.555750][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.565785][ T8445] device bridge_slave_0 entered promiscuous mode [ 296.593773][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.612237][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.625331][ T8445] device bridge_slave_1 entered promiscuous mode [ 296.664529][ T8431] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.711833][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.719330][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.746767][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.772265][ T8431] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.783787][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.795960][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.813818][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.820924][ T3155] Bluetooth: hci4: command 0x0409 tx timeout [ 296.822462][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.853459][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.876531][ T8431] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.916375][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.924140][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.933808][ T8480] device bridge_slave_0 entered promiscuous mode [ 296.942562][ T8431] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.980912][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.991231][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.000043][ T8480] device bridge_slave_1 entered promiscuous mode [ 297.021776][ T8445] team0: Port device team_slave_0 added [ 297.048247][ T3072] Bluetooth: hci5: command 0x0409 tx timeout [ 297.053510][ T8437] device hsr_slave_0 entered promiscuous mode [ 297.061488][ T8437] device hsr_slave_1 entered promiscuous mode [ 297.068447][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.076012][ T8437] Cannot create hsr debugfs directory [ 297.091547][ T8445] team0: Port device team_slave_1 added [ 297.129149][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.136134][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.162602][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.178530][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.193878][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.205128][ T8433] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.240487][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.247918][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.274678][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.299994][ T8433] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.344279][ T8433] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.365655][ T8433] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.394337][ T8480] team0: Port device team_slave_0 added [ 297.403629][ T8480] team0: Port device team_slave_1 added [ 297.443495][ T8445] device hsr_slave_0 entered promiscuous mode [ 297.452141][ T8445] device hsr_slave_1 entered promiscuous mode [ 297.459762][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.469941][ T8445] Cannot create hsr debugfs directory [ 297.564601][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.574867][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.601147][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.611970][ T3072] Bluetooth: hci0: command 0x041b tx timeout [ 297.623017][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.631060][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.657463][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.749341][ T8480] device hsr_slave_0 entered promiscuous mode [ 297.756201][ T8480] device hsr_slave_1 entered promiscuous mode [ 297.764465][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.773200][ T8480] Cannot create hsr debugfs directory [ 297.871340][ T8435] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.886610][ T8435] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.912308][ T8435] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 297.927923][ T4846] Bluetooth: hci1: command 0x041b tx timeout [ 297.974443][ T8435] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.031773][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.087860][ T8437] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 298.107927][ T8437] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 298.140063][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.151794][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.168833][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.172935][ T3072] Bluetooth: hci2: command 0x041b tx timeout [ 298.185402][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.197543][ T8437] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 298.216977][ T8437] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 298.279907][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.291115][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.301389][ T3072] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.308975][ T3072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.324129][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.332624][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.341192][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.381969][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.390557][ T8445] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 298.403209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.408290][ T9703] Bluetooth: hci3: command 0x041b tx timeout [ 298.423819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.433110][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.440258][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.469188][ T8445] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 298.503705][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.518608][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.530396][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.539674][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.550130][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.557275][ T9724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.603456][ T8445] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 298.614017][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.622840][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.631968][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.641588][ T9724] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.648725][ T9724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.658148][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.666753][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.678028][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.686473][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.695756][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.704569][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.713562][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.725126][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.735190][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.768953][ T8445] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 298.793912][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.808194][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.825835][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.835461][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.846065][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.855787][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.897916][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.905973][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.916434][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.926613][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.936652][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.946638][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.955606][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.964386][ T9724] Bluetooth: hci4: command 0x041b tx timeout [ 298.973061][ T8480] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 298.996114][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.019200][ T8480] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 299.035799][ T8480] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 299.054951][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.075343][ T8480] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 299.115250][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.128745][ T3072] Bluetooth: hci5: command 0x041b tx timeout [ 299.144758][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.155106][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.163747][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.172446][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.180628][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.188749][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.196258][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.216489][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.232359][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.264436][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.276660][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.286977][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.294150][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.304499][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.314205][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.322824][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.332293][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.341979][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.349261][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.357440][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.368027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.392410][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.417435][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.448587][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.467812][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.498541][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.514249][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.525111][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.584585][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.594436][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.609120][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.616277][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.626350][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.635656][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.644553][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.651738][ T9736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.660221][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.669264][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.688405][ T3072] Bluetooth: hci0: command 0x040f tx timeout [ 299.713157][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.734164][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.743029][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.752865][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.763195][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.774830][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.783750][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.792592][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.825824][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.838787][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.851394][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.860493][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.875179][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.893383][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.905862][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.940553][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.950569][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.961464][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.970671][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.980229][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.989504][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.017540][ T9706] Bluetooth: hci1: command 0x040f tx timeout [ 300.026808][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.036549][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.046824][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.056475][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.088505][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.097050][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.106230][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.115532][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.125788][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.134612][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.144728][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.170131][ T8431] device veth0_vlan entered promiscuous mode [ 300.182546][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.196196][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.215118][ T8433] device veth0_vlan entered promiscuous mode [ 300.247706][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 300.262356][ T8431] device veth1_vlan entered promiscuous mode [ 300.278377][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.286974][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.300465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.316486][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.339383][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.358774][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.368808][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.376310][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.386882][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.395146][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.404742][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.414263][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.422759][ T9670] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.429940][ T9670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.445711][ T8433] device veth1_vlan entered promiscuous mode [ 300.457453][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.469464][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.479537][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.489967][ T9670] Bluetooth: hci3: command 0x040f tx timeout [ 300.519923][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.532646][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.542238][ T9692] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.549403][ T9692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.557770][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.568524][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.576871][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.586253][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.595402][ T9692] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.602556][ T9692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.612446][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.648718][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.660788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.670660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.681415][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.688565][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.696186][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.705607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.717357][ T8431] device veth0_macvtap entered promiscuous mode [ 300.766852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.777027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.788529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.797075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.806865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.817045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.826473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.836084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.846646][ T8431] device veth1_macvtap entered promiscuous mode [ 300.883555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.892584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.902700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.912199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.923080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.933564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.956880][ T8445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.969898][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.019438][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.029545][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.041216][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.047862][ T9706] Bluetooth: hci4: command 0x040f tx timeout [ 301.052178][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.064867][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.074114][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.083469][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.092779][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.101937][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.111002][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.120756][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.130081][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.142523][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.151595][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.160472][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.178044][ T8435] device veth0_vlan entered promiscuous mode [ 301.195330][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.210700][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 301.223662][ T8433] device veth0_macvtap entered promiscuous mode [ 301.246332][ T8437] device veth0_vlan entered promiscuous mode [ 301.256998][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.266487][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.276136][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.285278][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.295524][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.304825][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.313622][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.344270][ T8433] device veth1_macvtap entered promiscuous mode [ 301.354704][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.366551][ T8435] device veth1_vlan entered promiscuous mode [ 301.417427][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.425972][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.439195][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.449231][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.459156][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.466679][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.475549][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.483754][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.501318][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.520824][ T8437] device veth1_vlan entered promiscuous mode [ 301.545658][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.560167][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.578786][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.588271][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.602866][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.615772][ T8431] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.639931][ T8431] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.657552][ T8431] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.666321][ T8431] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.680895][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.693459][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.705899][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.716063][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.764257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.767751][ T4846] Bluetooth: hci0: command 0x0419 tx timeout [ 301.784462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.798917][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.811508][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.824877][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.856846][ T8433] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.865965][ T8433] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.884437][ T8433] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.898336][ T8433] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.914783][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.926150][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.972625][ T8435] device veth0_macvtap entered promiscuous mode [ 301.995854][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.005759][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.021504][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.031733][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.043731][ T8437] device veth0_macvtap entered promiscuous mode [ 302.080206][ T8435] device veth1_macvtap entered promiscuous mode [ 302.089125][ T9706] Bluetooth: hci1: command 0x0419 tx timeout [ 302.114935][ T8437] device veth1_macvtap entered promiscuous mode [ 302.136523][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.155598][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.166893][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.177029][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.302333][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.319490][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.350900][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.365630][ T9703] Bluetooth: hci2: command 0x0419 tx timeout [ 302.374230][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.385892][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.414692][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.438426][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.496543][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.524418][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.542592][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.553705][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.564424][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.568976][ T4846] Bluetooth: hci3: command 0x0419 tx timeout [ 302.580990][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.594726][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.606897][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.619306][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.629074][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.638392][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.650361][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.659287][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.673715][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.684783][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.695463][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.709128][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.723371][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.753831][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.758656][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.776148][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.786910][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.810499][ T8437] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.831459][ T8437] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.840912][ T8437] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.850319][ T8437] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.862008][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.874159][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.884972][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.896971][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.910196][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.921289][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.933627][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.966672][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.985817][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.996582][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 303.014463][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.024071][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.034021][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.043020][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.056738][ T8445] device veth0_vlan entered promiscuous mode [ 303.079023][ T8435] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.090829][ T8435] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.105656][ T8435] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.114973][ T8435] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.129308][ T9706] Bluetooth: hci4: command 0x0419 tx timeout [ 303.130597][ T8480] device veth0_vlan entered promiscuous mode [ 303.162857][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.173563][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.182376][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.190963][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.220989][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.239783][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.264305][ T8445] device veth1_vlan entered promiscuous mode [ 303.287445][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.291188][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 303.295545][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.331477][ T8480] device veth1_vlan entered promiscuous mode [ 303.357326][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.365755][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.376762][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 303.391695][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 303.505062][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.585015][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.649744][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.672126][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.695559][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:47:00 executing program 0: r0 = socket$inet6(0x2, 0x3, 0xfd) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 303.735630][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.750518][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.839835][ T8445] device veth0_macvtap entered promiscuous mode [ 303.877582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.885929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.923135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.962126][ T8480] device veth0_macvtap entered promiscuous mode [ 303.977513][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.978253][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.985572][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.994353][ T8445] device veth1_macvtap entered promiscuous mode [ 304.018490][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.044167][ T8480] device veth1_macvtap entered promiscuous mode [ 304.059614][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.072529][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.081617][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.091960][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 304.102455][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:47:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x101100, 0x0) umount2(0x0, 0x0) ioctl$SG_IO(r2, 0x301, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 304.196046][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.236157][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.258518][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.274722][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.295485][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.310411][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.321728][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.335240][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.351195][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.364770][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.380666][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.391772][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.402631][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.413349][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.427725][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.439271][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.450026][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.461218][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.472389][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.486144][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 16:47:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 304.509260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.520102][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.530912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.555697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.566442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.587537][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.587983][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.625875][ C0] hrtimer: interrupt took 34884 ns [ 304.690171][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:47:01 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000000240)="dd6bcb1c8fa443cb11faaf1e400007000000000000000000561b675f0000000010000000000000000c1c", 0x2a, 0x1000}], 0x0, &(0x7f0000015b00)) [ 304.741167][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:47:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x101100, 0x0) umount2(0x0, 0x0) ioctl$SG_IO(r2, 0x301, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 304.797390][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.832708][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.851261][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.872819][ T9865] loop0: detected capacity change from 0 to 16 [ 304.882282][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.904119][ T9865] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 304.917031][ T9865] NILFS (loop0): mounting unchecked fs [ 304.919423][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.927629][ T9865] NILFS (loop0): invalid segment: Inconsistency found [ 304.939882][ T9865] NILFS (loop0): unable to fall back to spare super block [ 304.947057][ T9865] NILFS (loop0): error -22 while searching super root [ 304.963925][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.993086][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 305.012731][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.103282][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:47:01 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x101100, 0x0) umount2(0x0, 0x0) ioctl$SG_IO(r2, 0x301, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 305.149011][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.178164][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.190070][ T9865] loop0: detected capacity change from 0 to 16 [ 305.228795][ T9865] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 305.238799][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.255672][ T9865] NILFS (loop0): mounting unchecked fs [ 305.264008][ T9865] NILFS (loop0): invalid segment: Inconsistency found [ 305.272844][ T9865] NILFS (loop0): unable to fall back to spare super block [ 305.287772][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.299004][ T9865] NILFS (loop0): error -22 while searching super root [ 305.308209][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.318992][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.330054][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.340823][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.352503][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.363390][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.390039][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.412765][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.416575][ T8445] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 16:47:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 305.442780][ T8445] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.463102][ T8445] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.474723][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.526630][ T8445] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.583417][ T9879] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.599529][ T9880] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.608173][ T9880] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.656165][ T9880] device bridge0 entered promiscuous mode [ 305.909455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.930353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.958153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 305.972270][ T8480] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.007339][ T8480] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.016100][ T8480] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.047166][ T8480] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.107932][ T9879] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.136469][ T9879] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.143706][ T9879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.152120][ T9879] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.159335][ T9879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.262840][ T9879] device bridge0 left promiscuous mode 16:47:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 306.735198][ T9905] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:47:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x63}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) [ 307.427365][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.448078][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.513383][ T313] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.523372][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.534349][ T313] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.616536][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.804543][ T9943] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 307.846864][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.849447][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.869482][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.893232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 307.904260][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.949554][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.307493][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 308.868779][ T7] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=74.79 [ 308.878311][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.886311][ T7] usb 5-1: Product: syz [ 308.902130][ T7] usb 5-1: Manufacturer: syz [ 308.906731][ T7] usb 5-1: SerialNumber: syz [ 308.925437][ T7] usb 5-1: config 0 descriptor?? [ 309.197695][ T7] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 309.208882][ T7] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 309.220399][ T7] asix: probe of 5-1:0.0 failed with error -5 [ 309.233516][ T7] usb 5-1: USB disconnect, device number 2 [ 309.947283][ T4846] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 310.467391][ T4846] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=74.79 [ 310.476615][ T4846] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.485661][ T4846] usb 5-1: Product: syz [ 310.490381][ T4846] usb 5-1: Manufacturer: syz [ 310.494991][ T4846] usb 5-1: SerialNumber: syz [ 310.506223][ T4846] usb 5-1: config 0 descriptor?? 16:47:07 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="cd44e706721582818c829e225de1965514b834ed45b57e274b7b690a645292f10d77f8e5e62790912b01c1dfd648a5fe3726710a9b302b704302aaaf993b6580392556c993dfb66d786c49902138479c5d7f31a3700e2e526a2118d7434a93e27f455881fb1501d70e818f1729a6a7680f6ffd6003ae2dd73627ab222ae044ec88693d459335b7d49be0e6ea8596e5b4f4df275cb63c48904830bac6c824ebeb4ad12e9a502916873acebc4bb8d6447f26ac95904acf208aee433968651c1360111c0879156cecc3bc74110180a6b7b0ca47915b53a0e892dd3d3f01af45b608dd714a1bcc13de1e6147b99ff1be64889e7ac12a9f4308c6df76e1e9b61bf2b6") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:07 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}) 16:47:07 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:47:07 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="cd44e706721582818c829e225de1965514b834ed45b57e274b7b690a645292f10d77f8e5e62790912b01c1dfd648a5fe3726710a9b302b704302aaaf993b6580392556c993dfb66d786c49902138479c5d7f31a3700e2e526a2118d7434a93e27f455881fb1501d70e818f1729a6a7680f6ffd6003ae2dd73627ab222ae044ec88693d459335b7d49be0e6ea8596e5b4f4df275cb63c48904830bac6c824ebeb4ad12e9a502916873acebc4bb8d6447f26ac95904acf208aee433968651c1360111c0879156cecc3bc74110180a6b7b0ca47915b53a0e892dd3d3f01af45b608dd714a1bcc13de1e6147b99ff1be64889e7ac12a9f4308c6df76e1e9b61bf2b6") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)='W', 0x1, 0x8000, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) [ 310.767390][ T4846] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 310.822137][ T4846] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 310.873101][ T4846] asix: probe of 5-1:0.0 failed with error -5 [ 310.975028][T10008] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 311.005018][ T4846] usb 5-1: USB disconnect, device number 3 16:47:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 311.073437][T10002] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 16:47:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)='W', 0x1, 0x8000, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) 16:47:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)='W', 0x1, 0x8000, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x200000000000004, 0x0) 16:47:08 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:47:08 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a50000000000000000215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec06003562978ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a000000009ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3bc70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffedc79a1e472bbb0fb84f3432b73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893ff7ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c5923789a1edcd8043fe83919088383268324a25df14010c8ed6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19dc3809001fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf27193af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b8cec5d165ee78a8d6add011be32b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade905f162acfe9749d516d014ce4ec99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397ec78f589550a31699088da767fba53f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7751527828d39ff23e1e84d5928ceb713ff09e179c307b6c84344374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30820e98cb3a39cadaf9be9608358e1e5ab17eea477b1754f78f45468c95681e1667f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a7dfec70919aa19f1d006ae15108abb50a518f079627a689f15b362690eedaf1ecab34173736775f27a2235747036d462df98f936aa6dd528ebaccb36b32e5862b627e6e1ebb615688fd2ad137073c970ea542cac6042eda9d70e7db82585587bdecd4e3ed0b217dfaeccdb27a19a1c444d63b211d78c44a320f5533e62ca0650a0af2dd3b6ae9fe33f143144d85a49c13149b545542ede32498fffe9e2372c543201a3c1b478ca9ce64f48a5f8d65e35ab49b52a9e80824d45749d30390ea83ec14900a5a65f1e81ed14bc12255f98aabe7687bde8ff17526bfe039d0065193e867d80ca0d7e614a8d99e5c6a6d25e85f9e84e6f273dbbf059045a928c6130018b630e892329edfe0d1496bf81407f0ddc7d4aad7799542b5dcf1bb84503cf9b1339d89e89bcba7a727405e933b2ba4358f4bc3307873339cfe820afb16d414e712a78b48806dbf775f96fb08e927110058efe0ee5e82f378f21384b353250ad560b5bb76edb59663ba3982eda094961be7e865b0797564db1e855114d7fc7fe0e16df764749240f2d457b6503f1399932e726cd8ee1473243b1a1f64dbdd35c4a2135687d472edb0268fcd89b4d1f0e5925aed359a53e79ddb9bdfb2ddf469416e83f9f44a9ca568f26d626b0eccca74a3d00ecc55b3ec1bf955595f505ccf287496977eb62bfc81acb12d8ba0010e44a6a8ee06a0000000000006e966df4e042bd4045d1be9326283f45028b7c8313d241d222e3a6853187142e922bcf1599a5dabd5e2a468d52f021d972d7b7e3a573e453ceb1db1117b5dd177aa39ca00a643656d56799b077485665e0d2adeab9e12872a5cd36db79d771246e6daf02e6723fedb3b36d429832188730829638ba6c7cbcaeb18a1afb44a12cfeabaa5888931b395f4d4caf5d28fc2cb9083bb7fc2b2a6781ce5f7c3e70e804654e40eaa28f394186739cd89af200e0331309633c902c0c67f2647e3e89a1418b13aba5d850c4a28a405faf6e29ca226392b883b163fa6cf8febd5cbff5ac8e75d260ac14cf7fb28d04c226694769597c1ffb304089ed361bfb505f737990858aeb6140d70bf8a47f6fa5c41318967e45a0a720c982b1460055ccda3d4875f30469ce6be1594ba56ce4453516b0912aa07dbaa1dd4275789bf76617c514b81f67ba93a9e0bcc9442c19de84c845f46200e2c8affc95e8e0928916211947eb47fb61d7fe3a75bc008e1bb95d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="010400000000000000000000d0eff8ab98f0b7f355c1e5f3065b3d82e2e65cfddc240b87cc36ff4c9d3e02dd3c4f165f61425ab9ded099e8a1d276feb472dfd9fb4ed3"]) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x436, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}, 0x14a, 0x37a, 0x791c, 0x6, 0x8, 0x4, 0xd18}, 0x0, 0x1, r2, 0x1) socket$inet6(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x401) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 313.053246][T10007] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 313.672067][T10030] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:47:10 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:47:10 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a50000000000000000215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec06003562978ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a000000009ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3bc70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffedc79a1e472bbb0fb84f3432b73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893ff7ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c5923789a1edcd8043fe83919088383268324a25df14010c8ed6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19dc3809001fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf27193af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b8cec5d165ee78a8d6add011be32b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade905f162acfe9749d516d014ce4ec99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397ec78f589550a31699088da767fba53f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7751527828d39ff23e1e84d5928ceb713ff09e179c307b6c84344374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30820e98cb3a39cadaf9be9608358e1e5ab17eea477b1754f78f45468c95681e1667f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a7dfec70919aa19f1d006ae15108abb50a518f079627a689f15b362690eedaf1ecab34173736775f27a2235747036d462df98f936aa6dd528ebaccb36b32e5862b627e6e1ebb615688fd2ad137073c970ea542cac6042eda9d70e7db82585587bdecd4e3ed0b217dfaeccdb27a19a1c444d63b211d78c44a320f5533e62ca0650a0af2dd3b6ae9fe33f143144d85a49c13149b545542ede32498fffe9e2372c543201a3c1b478ca9ce64f48a5f8d65e35ab49b52a9e80824d45749d30390ea83ec14900a5a65f1e81ed14bc12255f98aabe7687bde8ff17526bfe039d0065193e867d80ca0d7e614a8d99e5c6a6d25e85f9e84e6f273dbbf059045a928c6130018b630e892329edfe0d1496bf81407f0ddc7d4aad7799542b5dcf1bb84503cf9b1339d89e89bcba7a727405e933b2ba4358f4bc3307873339cfe820afb16d414e712a78b48806dbf775f96fb08e927110058efe0ee5e82f378f21384b353250ad560b5bb76edb59663ba3982eda094961be7e865b0797564db1e855114d7fc7fe0e16df764749240f2d457b6503f1399932e726cd8ee1473243b1a1f64dbdd35c4a2135687d472edb0268fcd89b4d1f0e5925aed359a53e79ddb9bdfb2ddf469416e83f9f44a9ca568f26d626b0eccca74a3d00ecc55b3ec1bf955595f505ccf287496977eb62bfc81acb12d8ba0010e44a6a8ee06a0000000000006e966df4e042bd4045d1be9326283f45028b7c8313d241d222e3a6853187142e922bcf1599a5dabd5e2a468d52f021d972d7b7e3a573e453ceb1db1117b5dd177aa39ca00a643656d56799b077485665e0d2adeab9e12872a5cd36db79d771246e6daf02e6723fedb3b36d429832188730829638ba6c7cbcaeb18a1afb44a12cfeabaa5888931b395f4d4caf5d28fc2cb9083bb7fc2b2a6781ce5f7c3e70e804654e40eaa28f394186739cd89af200e0331309633c902c0c67f2647e3e89a1418b13aba5d850c4a28a405faf6e29ca226392b883b163fa6cf8febd5cbff5ac8e75d260ac14cf7fb28d04c226694769597c1ffb304089ed361bfb505f737990858aeb6140d70bf8a47f6fa5c41318967e45a0a720c982b1460055ccda3d4875f30469ce6be1594ba56ce4453516b0912aa07dbaa1dd4275789bf76617c514b81f67ba93a9e0bcc9442c19de84c845f46200e2c8affc95e8e0928916211947eb47fb61d7fe3a75bc008e1bb95d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="010400000000000000000000d0eff8ab98f0b7f355c1e5f3065b3d82e2e65cfddc240b87cc36ff4c9d3e02dd3c4f165f61425ab9ded099e8a1d276feb472dfd9fb4ed3"]) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x436, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}, 0x14a, 0x37a, 0x791c, 0x6, 0x8, 0x4, 0xd18}, 0x0, 0x1, r2, 0x1) socket$inet6(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x401) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:47:10 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 16:47:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:47:10 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="010400000000000000000000d0eff8ab98f0b7f355c1e5f3065b3d82e2e65cfddc240b87cc36ff4c9d3e02dd3c4f165f61425ab9ded099e8a1d276feb472dfd9fb4ed3"]) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x436, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}, 0x14a, 0x37a, 0x791c, 0x6, 0x8, 0x4, 0xd18}, 0x0, 0x1, r2, 0x1) socket$inet6(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x401) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 313.978196][T10071] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 314.175725][T10072] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 16:47:10 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:10 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x31, 0x1, 0x4, 0x0, 0x0, 0x7f, 0x120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x2181, 0xc8e, 0x401, 0x3, 0x40000000, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"9cee5a05d174f0dfa3a69fc4e5095546", 0x0, 0x0, {0x46, 0xfffffeff}, {0x4, 0x1ff}, 0x8, [0x7, 0x4, 0x400a, 0x3, 0x8, 0x3, 0x3, 0x7f, 0x2, 0xffffffffffffab8a, 0xfffffffffffff946, 0x8, 0x20, 0x6, 0x1, 0x3]}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x8, 0x3, 0x1, &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000440)=0x1, 0x2) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="50800000", @ANYBLOB="487c07acf02ac45dcfba427f47f20e4204b0220da0c56eeac8d92825744e9b30167d6c21b86ae68af0bffa1f90f0c0d20480bc2cdbe84930a92fafdeb2e88328ce8ef4968612df7027385a072333084c18defe55fc066e4ec59b089a9154cc78a30e37c0eb0dabbdd7443a523d25b15acffaa3e084bea8badfea60ca2f614a4c27803dcb28f6dfc77d4c59cf5151a18e9e6f2204a6c9c8cb4aefab24", @ANYBLOB="000629bd7000fedbdf25680000002800c700d9040700000001050707030304030305200181077f034003240027843d5a222a044f48c30c819bc50da0881f45c20d6a398a9f2d8aa608312414a0d9181a587a40f8cd76721ce4a0c6d21e85274d421a9707f3f53ec3ac1c5381a228b0c528a512d6a9eafa1adf34a129dfc3aa314ce3b8cdf55fb984afd41961057bfdddff4088aca6e7fef7c06cd97f71a6708f63164a298e11cd3e"], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x800c084) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000200)) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000280)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x5) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 16:47:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:47:10 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="010400000000000000000000d0eff8ab98f0b7f355c1e5f3065b3d82e2e65cfddc240b87cc36ff4c9d3e02dd3c4f165f61425ab9ded099e8a1d276feb472dfd9fb4ed3"]) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x436, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}, 0x14a, 0x37a, 0x791c, 0x6, 0x8, 0x4, 0xd18}, 0x0, 0x1, r2, 0x1) socket$inet6(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x401) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 314.733841][T10089] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 16:47:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 314.901580][T10096] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 16:47:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:47:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x100, 0x5) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000047d5b000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:47:11 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800)="1e", &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000)="04", &(0x7f0000000240)=""/195}, 0x20) 16:47:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000303007d111ad083c969d67d5f3f04a91569f7"], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:47:11 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', 0xffffffffffffffff) socketpair(0x2a, 0x2, 0x0, &(0x7f0000000500)) [ 315.423430][T10107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:47:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:47:12 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000800fdff000900000004000180"], 0x18}}, 0x0) 16:47:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:47:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 316.330659][T10114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.491372][T10119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:47:13 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x260005c2) 16:47:13 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 16:47:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000bde000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 16:47:13 executing program 1: accept$unix(0xffffffffffffffff, 0x0, 0x0) 16:47:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 16:47:13 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) [ 317.210608][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.217000][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 16:47:13 executing program 4: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000180)={@qipcrtr, {0x0}, 0x0}, 0xa0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000b00)={'wpan1\x00', 0x0}) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x48, r4, 0x4fe7c8ab75d5f913, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x2c, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0x8}]}]}]}, 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 16:47:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 16:47:13 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(r0, 0x0, 0x0, 0x0) 16:47:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x37, 0x0, 0x0, 0x83bc1700}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 317.527374][T10170] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 16:47:14 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000800)) [ 317.681707][T10158] IPVS: ftp: loaded support on port[0] = 21 16:47:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:14 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(r0, 0x0, 0x0, 0x0) 16:47:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x37, 0x0, 0x0, 0x83bc1700}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 16:47:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.154104][T10190] IPVS: ftp: loaded support on port[0] = 21 [ 318.180187][T10189] input: syz1 as /devices/virtual/input/input5 [ 318.317168][T10198] input: syz1 as /devices/virtual/input/input6 16:47:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 318.441095][T10237] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 318.586910][T10257] input: syz1 as /devices/virtual/input/input7 16:47:18 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x37, 0x0, 0x0, 0x83bc1700}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 16:47:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:18 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(r0, 0x0, 0x0, 0x0) [ 322.170100][T10306] input: syz1 as /devices/virtual/input/input8 [ 322.180649][T10308] input: syz1 as /devices/virtual/input/input9 [ 322.214403][T10305] input: syz1 as /devices/virtual/input/input10 16:47:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x37, 0x0, 0x0, 0x83bc1700}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 16:47:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 322.453685][T10311] IPVS: ftp: loaded support on port[0] = 21 [ 322.542684][T10332] input: syz1 as /devices/virtual/input/input11 [ 322.609805][T10336] input: syz1 as /devices/virtual/input/input12 [ 322.644275][T10337] input: syz1 as /devices/virtual/input/input13 16:47:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:19 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) [ 322.930927][T10357] input: syz1 as /devices/virtual/input/input14 16:47:19 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:19 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:47:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_UNICAST_FLOOD={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) [ 323.211611][T10355] IPVS: ftp: loaded support on port[0] = 21 [ 323.323107][T10387] input: syz1 as /devices/virtual/input/input15 16:47:19 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 323.571791][T10386] IPVS: ftp: loaded support on port[0] = 21 [ 323.792735][T10392] IPVS: ftp: loaded support on port[0] = 21 16:47:21 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(r0, 0x0, 0x0, 0x0) 16:47:21 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:47:21 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 16:47:21 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 16:47:22 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 16:47:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_VERSION={0x5, 0x7}]}}}]}, 0x48}}, 0x0) 16:47:26 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:26 executing program 1: dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x35) 16:47:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) 16:47:26 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:26 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}, {@afid={'afid'}}, {@access_client='access=client'}]}}) listen(0xffffffffffffffff, 0x0) 16:47:26 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:26 executing program 1: dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x35) 16:47:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) [ 330.342042][T10529] IPVS: ftp: loaded support on port[0] = 21 [ 330.378998][T10528] IPVS: ftp: loaded support on port[0] = 21 16:47:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) [ 330.499432][T10540] IPVS: ftp: loaded support on port[0] = 21 16:47:27 executing program 1: dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x35) 16:47:27 executing program 1: dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x35) 16:47:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) 16:47:27 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) 16:47:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) [ 332.142091][T10617] IPVS: ftp: loaded support on port[0] = 21 16:47:32 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x369840, 0x92) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffdde, 0x80800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @broadcast}, {0x2, 0x4, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4a, 0x0, 0x2, 0x46a, 0x3a4, 0x0, 0x20, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c6296", 0x4b}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52daa4", 0x15}], 0x3, &(0x7f0000000740)=ANY=[], 0x420}}, {{&(0x7f0000000580)=@generic={0x26, "e687ddc0ece4a0755d950f55b07588f8db654b7f9eabc11803175317574d3f3b1455bffb72d2f1556d8c2b705b5c99b79c09d0e46e98a9f6d94e8d55199528387b0c03a71c57f53e712f53f16c255c7d5169c996a17912a6bdcea3d4e0380f2304ba5f8451f708b2c009b4e633c6e80ffd6598163c933088738bca0784aa"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7", 0x75}, {&(0x7f0000000300)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1ff1f773574180f233f5c73dd022", 0x74}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af7973295e368a00129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15de7868a35abeb9a3e543cdf92cb7f2c6291c4c667c0730516553aa1da48da7b7df328cd8b75b6ec0fd280d96363d61fc93e0ef3360b4887324ab976"], 0x98}}], 0x3, 0x48000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f404b70ba3c0c654df100008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d53e5de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a2906005da49988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x42c582, 0x0) 16:47:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) 16:47:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) 16:47:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) 16:47:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c00018009e300400000000008000640000000050500050002000000050001"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 336.932992][T10684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.263667][T10681] IPVS: ftp: loaded support on port[0] = 21 16:47:33 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed}, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_sco(r1, &(0x7f0000000080)={0x1f, @none}, 0x8) 16:47:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x8800, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x320500}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4144}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="606da7bc2a4d00022cbdf1d3ff068964fc7caf5af0f51e94d79b4d46455134884624844292"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="06000000000000000600fa00000000000900000000000000a7b96eefe8f9fffffffff7ffff04000000000000000000000000000000ae00000000000000000000000000000000000900000000000000000000000000000048000000000000000000000000000000000080000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000400"/166]) 16:47:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) memfd_create(&(0x7f0000000080)='dummY0\x00\xf9\x82\xf5\xbc\xa2\xd6 A\xb9*\x84\x80\x8f\x12\xc3\xca%\xf9+\xfb\t\x00y\xdc\xdbr\x0f\x04\x80\x91\xdf\xd18\x95!:\xd45D\xa13;\xf8\xdf_\x9fq\x10\xe9\xc4\r\xfc\x12c`\xb8/1\xf8\xd8\xca\xc8\x0f\x1c4p\xa6\x9by\xa60;\x82\a\x00\x00\x00\x0e\xa5\xee\x80\'t]\xc51\xa5\xc9\x9b\x1c&\x05K\t\xaa0\x7f\xfa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 16:47:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0dec", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) memfd_create(&(0x7f0000000080)='dummY0\x00\xf9\x82\xf5\xbc\xa2\xd6 A\xb9*\x84\x80\x8f\x12\xc3\xca%\xf9+\xfb\t\x00y\xdc\xdbr\x0f\x04\x80\x91\xdf\xd18\x95!:\xd45D\xa13;\xf8\xdf_\x9fq\x10\xe9\xc4\r\xfc\x12c`\xb8/1\xf8\xd8\xca\xc8\x0f\x1c4p\xa6\x9by\xa60;\x82\a\x00\x00\x00\x0e\xa5\xee\x80\'t]\xc51\xa5\xc9\x9b\x1c&\x05K\t\xaa0\x7f\xfa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 16:47:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0dec", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:47:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x1d, 0x0, 0x4) 16:47:34 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:47:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) memfd_create(&(0x7f0000000080)='dummY0\x00\xf9\x82\xf5\xbc\xa2\xd6 A\xb9*\x84\x80\x8f\x12\xc3\xca%\xf9+\xfb\t\x00y\xdc\xdbr\x0f\x04\x80\x91\xdf\xd18\x95!:\xd45D\xa13;\xf8\xdf_\x9fq\x10\xe9\xc4\r\xfc\x12c`\xb8/1\xf8\xd8\xca\xc8\x0f\x1c4p\xa6\x9by\xa60;\x82\a\x00\x00\x00\x0e\xa5\xee\x80\'t]\xc51\xa5\xc9\x9b\x1c&\x05K\t\xaa0\x7f\xfa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 16:47:34 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x0) 16:47:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x1d, 0x0, 0x4) 16:47:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0dec", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:47:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getrlimit(0x0, 0x0) pipe(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b5", 0x11a) preadv(r1, 0x0, 0x0, 0x0, 0xfffffffb) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x2d4, 0x0, 0x1, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r0, r1, 0x0, 0x1c500) 16:47:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) memfd_create(&(0x7f0000000080)='dummY0\x00\xf9\x82\xf5\xbc\xa2\xd6 A\xb9*\x84\x80\x8f\x12\xc3\xca%\xf9+\xfb\t\x00y\xdc\xdbr\x0f\x04\x80\x91\xdf\xd18\x95!:\xd45D\xa13;\xf8\xdf_\x9fq\x10\xe9\xc4\r\xfc\x12c`\xb8/1\xf8\xd8\xca\xc8\x0f\x1c4p\xa6\x9by\xa60;\x82\a\x00\x00\x00\x0e\xa5\xee\x80\'t]\xc51\xa5\xc9\x9b\x1c&\x05K\t\xaa0\x7f\xfa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 16:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) memfd_create(&(0x7f0000000080)='dummY0\x00\xf9\x82\xf5\xbc\xa2\xd6 A\xb9*\x84\x80\x8f\x12\xc3\xca%\xf9+\xfb\t\x00y\xdc\xdbr\x0f\x04\x80\x91\xdf\xd18\x95!:\xd45D\xa13;\xf8\xdf_\x9fq\x10\xe9\xc4\r\xfc\x12c`\xb8/1\xf8\xd8\xca\xc8\x0f\x1c4p\xa6\x9by\xa60;\x82\a\x00\x00\x00\x0e\xa5\xee\x80\'t]\xc51\xa5\xc9\x9b\x1c&\x05K\t\xaa0\x7f\xfa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 16:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'xfrm0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x38}}) 16:47:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x1d, 0x0, 0x4) [ 338.835174][T10755] loop4: detected capacity change from 0 to 264192 [ 338.964822][T10755] FAT-fs (loop4): bogus number of FAT sectors [ 338.971307][ T37] audit: type=1804 audit(1616777255.373:2): pid=10759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir223377461/syzkaller.RwmFef/15/file1/file0" dev="sda1" ino=14040 res=1 errno=0 [ 339.007885][T10755] FAT-fs (loop4): Can't find a valid FAT filesystem 16:47:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0dec", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:47:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) memfd_create(&(0x7f0000000080)='dummY0\x00\xf9\x82\xf5\xbc\xa2\xd6 A\xb9*\x84\x80\x8f\x12\xc3\xca%\xf9+\xfb\t\x00y\xdc\xdbr\x0f\x04\x80\x91\xdf\xd18\x95!:\xd45D\xa13;\xf8\xdf_\x9fq\x10\xe9\xc4\r\xfc\x12c`\xb8/1\xf8\xd8\xca\xc8\x0f\x1c4p\xa6\x9by\xa60;\x82\a\x00\x00\x00\x0e\xa5\xee\x80\'t]\xc51\xa5\xc9\x9b\x1c&\x05K\t\xaa0\x7f\xfa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 16:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'xfrm0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x38}}) [ 339.150885][ T37] audit: type=1804 audit(1616777255.553:3): pid=10759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir223377461/syzkaller.RwmFef/15/file1/file1/file0" dev="sda1" ino=14029 res=1 errno=0 [ 339.183891][T10755] loop4: detected capacity change from 0 to 264192 [ 339.308986][T10755] FAT-fs (loop4): bogus number of FAT sectors [ 339.315725][T10755] FAT-fs (loop4): Can't find a valid FAT filesystem 16:47:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000e000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800080088a8"], 0x3c}}, 0x0) 16:47:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getrlimit(0x0, 0x0) pipe(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x11a) preadv(r1, 0x0, 0x0, 0x0, 0xfffffffb) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x2d4, 0x0, 0x1, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r0, r1, 0x0, 0x1c500) 16:47:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) memfd_create(&(0x7f0000000080)='dummY0\x00\xf9\x82\xf5\xbc\xa2\xd6 A\xb9*\x84\x80\x8f\x12\xc3\xca%\xf9+\xfb\t\x00y\xdc\xdbr\x0f\x04\x80\x91\xdf\xd18\x95!:\xd45D\xa13;\xf8\xdf_\x9fq\x10\xe9\xc4\r\xfc\x12c`\xb8/1\xf8\xd8\xca\xc8\x0f\x1c4p\xa6\x9by\xa60;\x82\a\x00\x00\x00\x0e\xa5\xee\x80\'t]\xc51\xa5\xc9\x9b\x1c&\x05K\t\xaa0\x7f\xfa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 16:47:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x1d, 0x0, 0x4) [ 339.469478][T10778] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 16:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'xfrm0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x38}}) 16:47:36 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0605345, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x0, "bed2b94a0d34aadd", "437026a2ec84af1b3afe9b6dbf4280f0d876c214183024ea608251e8cadf3162"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)) tkill(r0, 0x7) 16:47:36 executing program 1: syz_io_uring_setup(0x4439, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) [ 339.647299][T10786] loop4: detected capacity change from 0 to 264192 [ 339.657698][T10786] FAT-fs (loop4): bogus number of FAT sectors [ 339.663813][T10786] FAT-fs (loop4): Can't find a valid FAT filesystem 16:47:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x44740200, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}, 0x1, 0xb}, 0x0) 16:47:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992e16a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fbd58b483a"]}]}}]}]}]}}]}, 0x70}}, 0x0) [ 339.740597][ T37] audit: type=1804 audit(1616777256.143:4): pid=10786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir223377461/syzkaller.RwmFef/16/file1/file0" dev="sda1" ino=13908 res=1 errno=0 [ 339.874835][T10799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.932284][T10799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.961604][T10797] ------------[ cut here ]------------ [ 339.969099][T10797] unsafe follow_pfn usage [ 339.974637][T10797] WARNING: CPU: 1 PID: 10797 at mm/memory.c:4807 unsafe_follow_pfn+0x20f/0x260 [ 339.984388][T10800] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 339.987923][T10797] Modules linked in: 16:47:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'xfrm0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x38}}) [ 340.026369][T10797] CPU: 0 PID: 10797 Comm: syz-executor.1 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 340.162454][T10797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:47:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992e16a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fbd58b483a"]}]}}]}]}]}}]}, 0x70}}, 0x0) [ 340.233222][T10797] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 [ 340.247346][T10797] Code: 8b 7c 24 20 49 89 6d 00 e8 6e 84 64 07 e9 30 ff ff ff e8 f4 19 cb ff 48 c7 c7 40 1f 76 89 c6 05 56 eb 09 0c 01 e8 34 1a 21 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 1a 65 0f [ 340.272417][T10797] RSP: 0018:ffffc900098b7660 EFLAGS: 00010282 [ 340.280080][T10797] RAX: 0000000000000000 RBX: 1ffff92001316ecc RCX: 0000000000000000 [ 340.295049][T10797] RDX: 0000000000040000 RSI: ffffffff815c3fd5 RDI: fffff52001316ebe [ 340.342792][T10797] RBP: ffff888014383b58 R08: 0000000000000000 R09: 0000000000000000 [ 340.375067][T10797] R10: ffffffff815bd77e R11: 0000000000000000 R12: 0000000021000000 16:47:36 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0605345, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x0, "bed2b94a0d34aadd", "437026a2ec84af1b3afe9b6dbf4280f0d876c214183024ea608251e8cadf3162"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)) tkill(r0, 0x7) [ 340.402069][T10797] R13: ffff88807c1c8010 R14: 0000000000000000 R15: 0000000000000110 [ 340.427785][T10797] FS: 00007f91e0f07700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 340.456908][T10797] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 340.479627][T10797] CR2: 00007ff442582000 CR3: 0000000014aac000 CR4: 00000000001506e0 [ 340.505205][T10797] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 340.531011][T10797] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 340.556337][T10797] Call Trace: [ 340.566622][T10797] ? generic_access_phys+0x440/0x440 [ 340.583775][T10797] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 340.603770][T10797] ? vmacache_find+0x62/0x330 [ 340.618811][T10797] get_vaddr_frames+0x337/0x600 [ 340.633411][T10797] vb2_create_framevec+0x55/0xc0 [ 340.649005][T10797] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 340.668310][T10797] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 340.687011][T10797] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 340.709536][T10797] __prepare_userptr+0x342/0x15f0 16:47:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getrlimit(0x0, 0x0) pipe(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x11a) preadv(r1, 0x0, 0x0, 0x0, 0xfffffffb) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x2d4, 0x0, 0x1, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) sendfile(r0, r1, 0x0, 0x1c500) [ 340.746922][T10797] ? vb2_queue_error+0x60/0x60 [ 340.759219][T10811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.797459][T10797] ? mark_lock+0xef/0x17b0 [ 340.802041][T10797] ? _raw_spin_unlock_irq+0x1f/0x40 16:47:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992e16a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fbd58b483a"]}]}}]}]}]}}]}, 0x70}}, 0x0) [ 340.840810][T10797] ? lock_chain_count+0x20/0x20 [ 340.865355][T10797] ? _raw_spin_unlock_irq+0x2a/0x40 16:47:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992e16a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fbd58b483a"]}]}}]}]}]}}]}, 0x70}}, 0x0) [ 340.894329][T10797] ? finish_task_switch.isra.0+0x15d/0x810 [ 340.931724][T10797] ? finish_task_switch.isra.0+0x127/0x810 [ 340.958095][T10824] loop4: detected capacity change from 0 to 264192 [ 340.973925][T10824] FAT-fs (loop4): bogus number of FAT sectors [ 340.980162][T10824] FAT-fs (loop4): Can't find a valid FAT filesystem [ 340.997601][T10797] ? __switch_to+0x57c/0x1090 [ 341.034682][T10828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 341.067408][ T37] audit: type=1804 audit(1616777257.463:5): pid=10824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir223377461/syzkaller.RwmFef/17/file1/file0" dev="sda1" ino=14037 res=1 errno=0 [ 341.070145][T10797] ? __schedule+0x919/0x2160 [ 341.223945][T10835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.309204][T10797] ? mark_held_locks+0x9f/0xe0 [ 341.316204][T10797] __buf_prepare+0x635/0x7d0 [ 341.323673][T10797] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 341.334839][T10797] vb2_core_qbuf+0xa9d/0x11c0 [ 341.341517][T10797] vb2_qbuf+0x135/0x1a0 [ 341.346208][T10797] ? vb2_ioctl_prepare_buf+0x140/0x140 16:47:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0605345, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x0, "bed2b94a0d34aadd", "437026a2ec84af1b3afe9b6dbf4280f0d876c214183024ea608251e8cadf3162"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)) tkill(r0, 0x7) 16:47:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992e16a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fbd58b483a"]}]}}]}]}]}}]}, 0x70}}, 0x0) [ 341.354411][T10797] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 341.362653][T10797] vb2_ioctl_qbuf+0xfb/0x140 [ 341.370241][T10797] v4l_qbuf+0x92/0xc0 [ 341.376061][T10797] __video_do_ioctl+0xb94/0xe20 [ 341.384597][T10797] ? v4l_print_control+0x60/0x60 [ 341.400724][T10797] ? v4l_print_control+0x60/0x60 [ 341.427999][T10797] video_usercopy+0x253/0x1300 [ 341.475245][T10797] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 341.499997][T10797] ? v4l_enumstd+0x60/0x60 [ 341.505112][T10797] ? generic_block_fiemap+0x10/0x60 [ 341.513428][T10797] ? __fget_files+0x288/0x3d0 [ 341.520682][T10797] v4l2_ioctl+0x1b3/0x250 [ 341.526277][T10797] ? v4l2_prio_init+0x20/0x20 [ 341.537418][T10797] __x64_sys_ioctl+0x193/0x200 [ 341.542876][T10797] do_syscall_64+0x2d/0x70 [ 341.550806][T10797] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 341.559365][T10797] RIP: 0033:0x466459 [ 341.563794][T10797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 341.601382][T10797] RSP: 002b:00007f91e0f07188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 341.650484][T10797] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 341.651964][T10844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:47:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992e16a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fbd58b483a"]}]}}]}]}]}}]}, 0x70}}, 0x0) [ 341.803123][T10797] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 [ 341.924858][T10797] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 342.060187][T10797] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 342.097023][T10797] R13: 00007ffcac4388bf R14: 00007f91e0f07300 R15: 0000000000022000 [ 342.131068][T10858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.153946][T10797] Kernel panic - not syncing: panic_on_warn set ... [ 342.160590][T10797] CPU: 1 PID: 10797 Comm: syz-executor.1 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 342.170598][T10797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.180682][T10797] Call Trace: [ 342.183984][T10797] dump_stack+0x141/0x1d7 [ 342.188429][T10797] panic+0x306/0x73d [ 342.192372][T10797] ? __warn_printk+0xf3/0xf3 [ 342.196993][T10797] ? __warn.cold+0x1a/0x44 [ 342.201871][T10797] ? unsafe_follow_pfn+0x20f/0x260 [ 342.207047][T10797] __warn.cold+0x35/0x44 [ 342.211313][T10797] ? unsafe_follow_pfn+0x20f/0x260 [ 342.216455][T10797] report_bug+0x1bd/0x210 [ 342.220887][T10797] handle_bug+0x3c/0x60 [ 342.225066][T10797] exc_invalid_op+0x14/0x40 [ 342.229622][T10797] asm_exc_invalid_op+0x12/0x20 [ 342.234522][T10797] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 [ 342.240275][T10797] Code: 8b 7c 24 20 49 89 6d 00 e8 6e 84 64 07 e9 30 ff ff ff e8 f4 19 cb ff 48 c7 c7 40 1f 76 89 c6 05 56 eb 09 0c 01 e8 34 1a 21 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 1a 65 0f [ 342.259914][T10797] RSP: 0018:ffffc900098b7660 EFLAGS: 00010282 [ 342.266019][T10797] RAX: 0000000000000000 RBX: 1ffff92001316ecc RCX: 0000000000000000 [ 342.274047][T10797] RDX: 0000000000040000 RSI: ffffffff815c3fd5 RDI: fffff52001316ebe [ 342.282061][T10797] RBP: ffff888014383b58 R08: 0000000000000000 R09: 0000000000000000 [ 342.290060][T10797] R10: ffffffff815bd77e R11: 0000000000000000 R12: 0000000021000000 [ 342.298063][T10797] R13: ffff88807c1c8010 R14: 0000000000000000 R15: 0000000000000110 [ 342.306069][T10797] ? wake_up_klogd.part.0+0x8e/0xd0 [ 342.311401][T10797] ? vprintk_func+0x95/0x260 [ 342.316062][T10797] ? generic_access_phys+0x440/0x440 [ 342.321391][T10797] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 342.327155][T10797] ? vmacache_find+0x62/0x330 [ 342.331892][T10797] get_vaddr_frames+0x337/0x600 [ 342.336822][T10797] vb2_create_framevec+0x55/0xc0 [ 342.341804][T10797] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 342.347218][T10797] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 342.353003][T10797] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 342.359191][T10797] __prepare_userptr+0x342/0x15f0 [ 342.364265][T10797] ? vb2_queue_error+0x60/0x60 [ 342.369072][T10797] ? mark_lock+0xef/0x17b0 [ 342.373671][T10797] ? _raw_spin_unlock_irq+0x1f/0x40 [ 342.378942][T10797] ? lock_chain_count+0x20/0x20 [ 342.383829][T10797] ? _raw_spin_unlock_irq+0x2a/0x40 [ 342.389099][T10797] ? finish_task_switch.isra.0+0x15d/0x810 [ 342.394933][T10797] ? finish_task_switch.isra.0+0x127/0x810 [ 342.400794][T10797] ? __switch_to+0x57c/0x1090 [ 342.405516][T10797] ? __schedule+0x919/0x2160 [ 342.410153][T10797] ? mark_held_locks+0x9f/0xe0 [ 342.414957][T10797] __buf_prepare+0x635/0x7d0 [ 342.419593][T10797] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 342.425786][T10797] vb2_core_qbuf+0xa9d/0x11c0 [ 342.430504][T10797] vb2_qbuf+0x135/0x1a0 [ 342.434691][T10797] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 342.440187][T10797] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 342.446121][T10797] vb2_ioctl_qbuf+0xfb/0x140 [ 342.450748][T10797] v4l_qbuf+0x92/0xc0 [ 342.454767][T10797] __video_do_ioctl+0xb94/0xe20 [ 342.459659][T10797] ? v4l_print_control+0x60/0x60 [ 342.464638][T10797] ? v4l_print_control+0x60/0x60 [ 342.469606][T10797] video_usercopy+0x253/0x1300 [ 342.474419][T10797] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 342.480695][T10797] ? v4l_enumstd+0x60/0x60 [ 342.485144][T10797] ? generic_block_fiemap+0x10/0x60 [ 342.490393][T10797] ? __fget_files+0x288/0x3d0 [ 342.495100][T10797] v4l2_ioctl+0x1b3/0x250 [ 342.499454][T10797] ? v4l2_prio_init+0x20/0x20 [ 342.504160][T10797] __x64_sys_ioctl+0x193/0x200 [ 342.508956][T10797] do_syscall_64+0x2d/0x70 [ 342.513396][T10797] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 342.519317][T10797] RIP: 0033:0x466459 [ 342.523236][T10797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 342.542960][T10797] RSP: 002b:00007f91e0f07188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 342.551411][T10797] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 342.559408][T10797] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 [ 342.567415][T10797] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 342.575427][T10797] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 342.583437][T10797] R13: 00007ffcac4388bf R14: 00007f91e0f07300 R15: 0000000000022000 [ 342.591889][T10797] Kernel Offset: disabled [ 342.596609][T10797] Rebooting in 86400 seconds..