Warning: Permanently added '10.128.1.109' (ECDSA) to the list of known hosts. 2021/04/06 04:26:21 fuzzer started 2021/04/06 04:26:21 dialing manager at 10.128.0.169:46355 2021/04/06 04:26:21 syscalls: 3587 2021/04/06 04:26:21 code coverage: enabled 2021/04/06 04:26:21 comparison tracing: enabled 2021/04/06 04:26:21 extra coverage: enabled 2021/04/06 04:26:21 setuid sandbox: enabled 2021/04/06 04:26:21 namespace sandbox: enabled 2021/04/06 04:26:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/06 04:26:21 fault injection: enabled 2021/04/06 04:26:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/06 04:26:21 net packet injection: enabled 2021/04/06 04:26:21 net device setup: enabled 2021/04/06 04:26:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/06 04:26:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/06 04:26:21 USB emulation: enabled 2021/04/06 04:26:21 hci packet injection: enabled 2021/04/06 04:26:21 wifi device emulation: enabled 2021/04/06 04:26:21 802.15.4 emulation: enabled 2021/04/06 04:26:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/06 04:26:21 fetching corpus: 50, signal 23456/27332 (executing program) 2021/04/06 04:26:22 fetching corpus: 100, signal 43327/49016 (executing program) 2021/04/06 04:26:22 fetching corpus: 150, signal 54459/61919 (executing program) 2021/04/06 04:26:22 fetching corpus: 200, signal 68264/77416 (executing program) 2021/04/06 04:26:22 fetching corpus: 250, signal 78582/89415 (executing program) 2021/04/06 04:26:22 fetching corpus: 300, signal 88643/101132 (executing program) 2021/04/06 04:26:22 fetching corpus: 350, signal 97074/111188 (executing program) 2021/04/06 04:26:22 fetching corpus: 400, signal 103538/119272 (executing program) 2021/04/06 04:26:22 fetching corpus: 450, signal 110174/127502 (executing program) 2021/04/06 04:26:22 fetching corpus: 500, signal 116161/135046 (executing program) 2021/04/06 04:26:22 fetching corpus: 550, signal 123465/143879 (executing program) 2021/04/06 04:26:22 fetching corpus: 600, signal 129397/151358 (executing program) 2021/04/06 04:26:22 fetching corpus: 650, signal 134699/158182 (executing program) 2021/04/06 04:26:22 fetching corpus: 700, signal 139840/164801 (executing program) 2021/04/06 04:26:22 fetching corpus: 750, signal 144271/170765 (executing program) 2021/04/06 04:26:22 fetching corpus: 800, signal 148897/176849 (executing program) 2021/04/06 04:26:23 fetching corpus: 850, signal 152582/182005 (executing program) 2021/04/06 04:26:23 fetching corpus: 900, signal 155804/186714 (executing program) 2021/04/06 04:26:23 fetching corpus: 950, signal 160578/192918 (executing program) 2021/04/06 04:26:23 fetching corpus: 1000, signal 164193/197940 (executing program) 2021/04/06 04:26:23 fetching corpus: 1050, signal 169098/204202 (executing program) 2021/04/06 04:26:23 fetching corpus: 1100, signal 173160/209680 (executing program) 2021/04/06 04:26:23 fetching corpus: 1150, signal 177636/215490 (executing program) 2021/04/06 04:26:23 fetching corpus: 1200, signal 181790/220938 (executing program) 2021/04/06 04:26:23 fetching corpus: 1250, signal 184739/225249 (executing program) 2021/04/06 04:26:23 fetching corpus: 1300, signal 188065/229910 (executing program) 2021/04/06 04:26:23 fetching corpus: 1350, signal 191332/234505 (executing program) 2021/04/06 04:26:23 fetching corpus: 1400, signal 195322/239768 (executing program) 2021/04/06 04:26:23 fetching corpus: 1450, signal 198797/244526 (executing program) 2021/04/06 04:26:23 fetching corpus: 1500, signal 201180/248269 (executing program) 2021/04/06 04:26:24 fetching corpus: 1550, signal 206066/254282 (executing program) 2021/04/06 04:26:24 fetching corpus: 1600, signal 208501/258009 (executing program) 2021/04/06 04:26:24 fetching corpus: 1650, signal 210247/261144 (executing program) 2021/04/06 04:26:24 fetching corpus: 1700, signal 214492/266542 (executing program) 2021/04/06 04:26:24 fetching corpus: 1750, signal 216222/269598 (executing program) 2021/04/06 04:26:24 fetching corpus: 1800, signal 220342/274841 (executing program) 2021/04/06 04:26:24 fetching corpus: 1850, signal 222681/278441 (executing program) 2021/04/06 04:26:24 fetching corpus: 1900, signal 224919/281946 (executing program) 2021/04/06 04:26:24 fetching corpus: 1950, signal 226963/285245 (executing program) 2021/04/06 04:26:24 fetching corpus: 2000, signal 232165/291348 (executing program) 2021/04/06 04:26:24 fetching corpus: 2050, signal 234252/294650 (executing program) 2021/04/06 04:26:24 fetching corpus: 2100, signal 238095/299531 (executing program) 2021/04/06 04:26:24 fetching corpus: 2150, signal 240813/303389 (executing program) 2021/04/06 04:26:24 fetching corpus: 2200, signal 242831/306599 (executing program) 2021/04/06 04:26:24 fetching corpus: 2250, signal 244597/309619 (executing program) 2021/04/06 04:26:25 fetching corpus: 2300, signal 247487/313589 (executing program) 2021/04/06 04:26:25 fetching corpus: 2350, signal 249782/317022 (executing program) 2021/04/06 04:26:25 fetching corpus: 2400, signal 252215/320593 (executing program) 2021/04/06 04:26:25 fetching corpus: 2450, signal 253709/323324 (executing program) 2021/04/06 04:26:25 fetching corpus: 2500, signal 256126/326855 (executing program) 2021/04/06 04:26:25 fetching corpus: 2550, signal 257701/329645 (executing program) 2021/04/06 04:26:25 fetching corpus: 2600, signal 260074/333076 (executing program) 2021/04/06 04:26:25 fetching corpus: 2650, signal 262280/336368 (executing program) 2021/04/06 04:26:25 fetching corpus: 2700, signal 264792/339973 (executing program) 2021/04/06 04:26:25 fetching corpus: 2750, signal 266973/343164 (executing program) 2021/04/06 04:26:25 fetching corpus: 2800, signal 269571/346766 (executing program) 2021/04/06 04:26:25 fetching corpus: 2850, signal 271564/349818 (executing program) 2021/04/06 04:26:25 fetching corpus: 2900, signal 273373/352747 (executing program) 2021/04/06 04:26:25 fetching corpus: 2950, signal 275430/355882 (executing program) 2021/04/06 04:26:25 fetching corpus: 3000, signal 277728/359181 (executing program) 2021/04/06 04:26:25 fetching corpus: 3050, signal 279644/362160 (executing program) 2021/04/06 04:26:26 fetching corpus: 3100, signal 281502/365026 (executing program) 2021/04/06 04:26:26 fetching corpus: 3150, signal 283101/367699 (executing program) 2021/04/06 04:26:26 fetching corpus: 3200, signal 284615/370303 (executing program) 2021/04/06 04:26:26 fetching corpus: 3250, signal 285980/372756 (executing program) 2021/04/06 04:26:26 fetching corpus: 3300, signal 287239/375085 (executing program) 2021/04/06 04:26:26 fetching corpus: 3350, signal 288988/377894 (executing program) 2021/04/06 04:26:26 fetching corpus: 3400, signal 292290/381959 (executing program) 2021/04/06 04:26:26 fetching corpus: 3450, signal 294578/385139 (executing program) 2021/04/06 04:26:26 fetching corpus: 3500, signal 296948/388373 (executing program) 2021/04/06 04:26:26 fetching corpus: 3550, signal 298098/390590 (executing program) 2021/04/06 04:26:26 fetching corpus: 3600, signal 299476/393006 (executing program) 2021/04/06 04:26:26 fetching corpus: 3650, signal 301006/395466 (executing program) 2021/04/06 04:26:26 fetching corpus: 3700, signal 302415/397876 (executing program) 2021/04/06 04:26:26 fetching corpus: 3750, signal 303618/400170 (executing program) 2021/04/06 04:26:27 fetching corpus: 3800, signal 305634/403069 (executing program) 2021/04/06 04:26:27 fetching corpus: 3850, signal 306800/405312 (executing program) 2021/04/06 04:26:27 fetching corpus: 3900, signal 308639/408037 (executing program) 2021/04/06 04:26:27 fetching corpus: 3950, signal 309965/410403 (executing program) 2021/04/06 04:26:27 fetching corpus: 4000, signal 312067/413319 (executing program) 2021/04/06 04:26:27 fetching corpus: 4050, signal 313016/415331 (executing program) 2021/04/06 04:26:27 fetching corpus: 4100, signal 314263/417609 (executing program) 2021/04/06 04:26:27 fetching corpus: 4150, signal 315463/419847 (executing program) 2021/04/06 04:26:27 fetching corpus: 4200, signal 317159/422435 (executing program) 2021/04/06 04:26:27 fetching corpus: 4250, signal 318807/424974 (executing program) 2021/04/06 04:26:27 fetching corpus: 4300, signal 320202/427344 (executing program) 2021/04/06 04:26:27 fetching corpus: 4350, signal 321556/429668 (executing program) 2021/04/06 04:26:27 fetching corpus: 4400, signal 322740/431882 (executing program) 2021/04/06 04:26:27 fetching corpus: 4450, signal 323909/434023 (executing program) 2021/04/06 04:26:27 fetching corpus: 4500, signal 325876/436755 (executing program) 2021/04/06 04:26:27 fetching corpus: 4550, signal 327092/438980 (executing program) 2021/04/06 04:26:28 fetching corpus: 4600, signal 328878/441662 (executing program) 2021/04/06 04:26:28 fetching corpus: 4650, signal 329864/443630 (executing program) 2021/04/06 04:26:28 fetching corpus: 4700, signal 331704/446236 (executing program) 2021/04/06 04:26:28 fetching corpus: 4750, signal 332844/448306 (executing program) 2021/04/06 04:26:28 fetching corpus: 4800, signal 334396/450720 (executing program) 2021/04/06 04:26:28 fetching corpus: 4850, signal 335813/453017 (executing program) 2021/04/06 04:26:28 fetching corpus: 4900, signal 337250/455252 (executing program) 2021/04/06 04:26:28 fetching corpus: 4950, signal 339239/457981 (executing program) 2021/04/06 04:26:28 fetching corpus: 5000, signal 340601/460208 (executing program) 2021/04/06 04:26:28 fetching corpus: 5050, signal 341249/461887 (executing program) 2021/04/06 04:26:28 fetching corpus: 5100, signal 342801/464227 (executing program) 2021/04/06 04:26:28 fetching corpus: 5150, signal 345086/467094 (executing program) 2021/04/06 04:26:28 fetching corpus: 5200, signal 346862/469616 (executing program) 2021/04/06 04:26:28 fetching corpus: 5250, signal 348183/471786 (executing program) 2021/04/06 04:26:28 fetching corpus: 5300, signal 349315/473808 (executing program) 2021/04/06 04:26:28 fetching corpus: 5350, signal 350446/475774 (executing program) 2021/04/06 04:26:29 fetching corpus: 5400, signal 351684/477884 (executing program) 2021/04/06 04:26:29 fetching corpus: 5450, signal 353215/480135 (executing program) 2021/04/06 04:26:29 fetching corpus: 5500, signal 354225/482075 (executing program) 2021/04/06 04:26:29 fetching corpus: 5550, signal 355591/484250 (executing program) 2021/04/06 04:26:29 fetching corpus: 5600, signal 356508/486095 (executing program) 2021/04/06 04:26:29 fetching corpus: 5650, signal 357604/488076 (executing program) 2021/04/06 04:26:29 fetching corpus: 5700, signal 358502/489863 (executing program) 2021/04/06 04:26:29 fetching corpus: 5750, signal 359003/491356 (executing program) 2021/04/06 04:26:29 fetching corpus: 5800, signal 359863/493150 (executing program) 2021/04/06 04:26:29 fetching corpus: 5850, signal 360754/494957 (executing program) 2021/04/06 04:26:29 fetching corpus: 5900, signal 362292/497166 (executing program) 2021/04/06 04:26:29 fetching corpus: 5950, signal 363769/499385 (executing program) 2021/04/06 04:26:29 fetching corpus: 6000, signal 364586/501128 (executing program) 2021/04/06 04:26:29 fetching corpus: 6050, signal 365584/502992 (executing program) 2021/04/06 04:26:29 fetching corpus: 6100, signal 366759/504942 (executing program) 2021/04/06 04:26:30 fetching corpus: 6150, signal 367636/506687 (executing program) 2021/04/06 04:26:30 fetching corpus: 6200, signal 368936/508688 (executing program) 2021/04/06 04:26:30 fetching corpus: 6250, signal 370206/510754 (executing program) 2021/04/06 04:26:30 fetching corpus: 6300, signal 370971/512397 (executing program) 2021/04/06 04:26:30 fetching corpus: 6350, signal 371898/514149 (executing program) 2021/04/06 04:26:30 fetching corpus: 6400, signal 372782/515912 (executing program) 2021/04/06 04:26:30 fetching corpus: 6450, signal 373909/517818 (executing program) 2021/04/06 04:26:30 fetching corpus: 6500, signal 374699/519494 (executing program) 2021/04/06 04:26:30 fetching corpus: 6550, signal 375526/521158 (executing program) 2021/04/06 04:26:30 fetching corpus: 6600, signal 376548/522958 (executing program) 2021/04/06 04:26:30 fetching corpus: 6650, signal 377340/524577 (executing program) 2021/04/06 04:26:30 fetching corpus: 6700, signal 378150/526211 (executing program) 2021/04/06 04:26:30 fetching corpus: 6750, signal 378704/527701 (executing program) 2021/04/06 04:26:30 fetching corpus: 6800, signal 379623/529446 (executing program) 2021/04/06 04:26:30 fetching corpus: 6850, signal 380740/531299 (executing program) 2021/04/06 04:26:30 fetching corpus: 6900, signal 381511/532868 (executing program) 2021/04/06 04:26:31 fetching corpus: 6950, signal 382585/534717 (executing program) 2021/04/06 04:26:31 fetching corpus: 7000, signal 384323/536978 (executing program) 2021/04/06 04:26:31 fetching corpus: 7050, signal 385265/538669 (executing program) 2021/04/06 04:26:31 fetching corpus: 7100, signal 385895/540133 (executing program) 2021/04/06 04:26:31 fetching corpus: 7150, signal 386769/541796 (executing program) 2021/04/06 04:26:31 fetching corpus: 7200, signal 387676/543487 (executing program) 2021/04/06 04:26:31 fetching corpus: 7250, signal 388880/545404 (executing program) 2021/04/06 04:26:31 fetching corpus: 7300, signal 389883/547162 (executing program) 2021/04/06 04:26:31 fetching corpus: 7350, signal 390895/548861 (executing program) 2021/04/06 04:26:31 fetching corpus: 7400, signal 391668/550419 (executing program) 2021/04/06 04:26:31 fetching corpus: 7450, signal 392231/551884 (executing program) 2021/04/06 04:26:31 fetching corpus: 7500, signal 393166/553531 (executing program) 2021/04/06 04:26:31 fetching corpus: 7550, signal 394078/555127 (executing program) 2021/04/06 04:26:31 fetching corpus: 7600, signal 394577/556483 (executing program) 2021/04/06 04:26:31 fetching corpus: 7650, signal 395188/557899 (executing program) 2021/04/06 04:26:31 fetching corpus: 7700, signal 396335/559619 (executing program) 2021/04/06 04:26:31 fetching corpus: 7750, signal 397088/561153 (executing program) 2021/04/06 04:26:32 fetching corpus: 7800, signal 398636/563199 (executing program) 2021/04/06 04:26:32 fetching corpus: 7850, signal 399865/565056 (executing program) 2021/04/06 04:26:32 fetching corpus: 7900, signal 400409/566445 (executing program) 2021/04/06 04:26:32 fetching corpus: 7950, signal 401164/567930 (executing program) 2021/04/06 04:26:32 fetching corpus: 8000, signal 402124/569577 (executing program) 2021/04/06 04:26:32 fetching corpus: 8050, signal 402745/571046 (executing program) 2021/04/06 04:26:32 fetching corpus: 8100, signal 404098/572909 (executing program) 2021/04/06 04:26:32 fetching corpus: 8150, signal 404976/574528 (executing program) 2021/04/06 04:26:32 fetching corpus: 8200, signal 405941/576103 (executing program) 2021/04/06 04:26:32 fetching corpus: 8250, signal 407108/577879 (executing program) 2021/04/06 04:26:32 fetching corpus: 8300, signal 408036/579477 (executing program) 2021/04/06 04:26:32 fetching corpus: 8350, signal 408812/580909 (executing program) 2021/04/06 04:26:32 fetching corpus: 8400, signal 409740/582495 (executing program) 2021/04/06 04:26:32 fetching corpus: 8450, signal 410454/583892 (executing program) 2021/04/06 04:26:32 fetching corpus: 8500, signal 411082/585285 (executing program) 2021/04/06 04:26:33 fetching corpus: 8550, signal 412143/586932 (executing program) 2021/04/06 04:26:33 fetching corpus: 8600, signal 412829/588313 (executing program) 2021/04/06 04:26:33 fetching corpus: 8650, signal 413641/589790 (executing program) 2021/04/06 04:26:33 fetching corpus: 8700, signal 415208/591703 (executing program) 2021/04/06 04:26:33 fetching corpus: 8750, signal 416154/593262 (executing program) 2021/04/06 04:26:33 fetching corpus: 8800, signal 417480/595085 (executing program) 2021/04/06 04:26:33 fetching corpus: 8850, signal 418383/596595 (executing program) 2021/04/06 04:26:33 fetching corpus: 8900, signal 419382/598155 (executing program) 2021/04/06 04:26:33 fetching corpus: 8950, signal 420078/599546 (executing program) 2021/04/06 04:26:33 fetching corpus: 9000, signal 421150/601168 (executing program) 2021/04/06 04:26:33 fetching corpus: 9050, signal 422356/602849 (executing program) 2021/04/06 04:26:33 fetching corpus: 9100, signal 423099/604221 (executing program) 2021/04/06 04:26:33 fetching corpus: 9150, signal 423955/605691 (executing program) 2021/04/06 04:26:33 fetching corpus: 9200, signal 424564/607057 (executing program) 2021/04/06 04:26:33 fetching corpus: 9250, signal 425431/608555 (executing program) 2021/04/06 04:26:34 fetching corpus: 9300, signal 426144/609928 (executing program) 2021/04/06 04:26:34 fetching corpus: 9350, signal 426819/611286 (executing program) 2021/04/06 04:26:34 fetching corpus: 9400, signal 427937/612865 (executing program) 2021/04/06 04:26:34 fetching corpus: 9450, signal 428768/614303 (executing program) 2021/04/06 04:26:34 fetching corpus: 9500, signal 429410/615653 (executing program) 2021/04/06 04:26:34 fetching corpus: 9550, signal 430218/617069 (executing program) 2021/04/06 04:26:34 fetching corpus: 9600, signal 431192/618574 (executing program) 2021/04/06 04:26:34 fetching corpus: 9650, signal 432033/619954 (executing program) 2021/04/06 04:26:34 fetching corpus: 9700, signal 432676/621281 (executing program) 2021/04/06 04:26:34 fetching corpus: 9750, signal 433411/622633 (executing program) 2021/04/06 04:26:34 fetching corpus: 9800, signal 434049/623974 (executing program) 2021/04/06 04:26:34 fetching corpus: 9850, signal 434740/625323 (executing program) 2021/04/06 04:26:34 fetching corpus: 9900, signal 435329/626630 (executing program) 2021/04/06 04:26:34 fetching corpus: 9950, signal 435817/627857 (executing program) 2021/04/06 04:26:34 fetching corpus: 10000, signal 436531/629177 (executing program) 2021/04/06 04:26:35 fetching corpus: 10050, signal 437065/630399 (executing program) 2021/04/06 04:26:35 fetching corpus: 10100, signal 437515/631602 (executing program) 2021/04/06 04:26:35 fetching corpus: 10150, signal 438093/632858 (executing program) 2021/04/06 04:26:35 fetching corpus: 10200, signal 438687/634151 (executing program) 2021/04/06 04:26:35 fetching corpus: 10250, signal 439330/635435 (executing program) 2021/04/06 04:26:35 fetching corpus: 10300, signal 439916/636682 (executing program) 2021/04/06 04:26:35 fetching corpus: 10350, signal 441407/638357 (executing program) 2021/04/06 04:26:35 fetching corpus: 10400, signal 442231/639710 (executing program) 2021/04/06 04:26:35 fetching corpus: 10450, signal 442712/640881 (executing program) 2021/04/06 04:26:35 fetching corpus: 10500, signal 443517/642246 (executing program) 2021/04/06 04:26:36 fetching corpus: 10550, signal 444240/643538 (executing program) 2021/04/06 04:26:36 fetching corpus: 10600, signal 444830/644780 (executing program) 2021/04/06 04:26:36 fetching corpus: 10650, signal 445811/646235 (executing program) 2021/04/06 04:26:36 fetching corpus: 10700, signal 446593/647527 (executing program) 2021/04/06 04:26:36 fetching corpus: 10750, signal 447186/648745 (executing program) 2021/04/06 04:26:36 fetching corpus: 10800, signal 448226/650165 (executing program) 2021/04/06 04:26:36 fetching corpus: 10850, signal 448774/651371 (executing program) 2021/04/06 04:26:36 fetching corpus: 10900, signal 449301/652548 (executing program) 2021/04/06 04:26:36 fetching corpus: 10950, signal 450170/653832 (executing program) 2021/04/06 04:26:36 fetching corpus: 11000, signal 450908/655075 (executing program) 2021/04/06 04:26:36 fetching corpus: 11050, signal 451551/656305 (executing program) 2021/04/06 04:26:36 fetching corpus: 11100, signal 452962/657903 (executing program) 2021/04/06 04:26:36 fetching corpus: 11150, signal 453534/659080 (executing program) 2021/04/06 04:26:37 fetching corpus: 11200, signal 454111/660262 (executing program) 2021/04/06 04:26:37 fetching corpus: 11250, signal 455000/661594 (executing program) 2021/04/06 04:26:37 fetching corpus: 11300, signal 455482/662723 (executing program) 2021/04/06 04:26:37 fetching corpus: 11350, signal 456234/664004 (executing program) 2021/04/06 04:26:37 fetching corpus: 11400, signal 456775/665152 (executing program) 2021/04/06 04:26:37 fetching corpus: 11450, signal 457636/666439 (executing program) 2021/04/06 04:26:37 fetching corpus: 11500, signal 458276/667628 (executing program) 2021/04/06 04:26:37 fetching corpus: 11550, signal 458937/668836 (executing program) 2021/04/06 04:26:37 fetching corpus: 11600, signal 459638/670070 (executing program) 2021/04/06 04:26:37 fetching corpus: 11650, signal 460642/671438 (executing program) 2021/04/06 04:26:37 fetching corpus: 11700, signal 461263/672630 (executing program) 2021/04/06 04:26:37 fetching corpus: 11750, signal 461946/673844 (executing program) 2021/04/06 04:26:37 fetching corpus: 11800, signal 462997/675155 (executing program) 2021/04/06 04:26:37 fetching corpus: 11850, signal 464100/676542 (executing program) 2021/04/06 04:26:37 fetching corpus: 11900, signal 465012/677791 (executing program) 2021/04/06 04:26:38 fetching corpus: 11950, signal 466536/679697 (executing program) 2021/04/06 04:26:38 fetching corpus: 12000, signal 466938/680762 (executing program) 2021/04/06 04:26:38 fetching corpus: 12050, signal 468047/682093 (executing program) 2021/04/06 04:26:38 fetching corpus: 12100, signal 468775/683301 (executing program) 2021/04/06 04:26:38 fetching corpus: 12150, signal 469439/684442 (executing program) 2021/04/06 04:26:38 fetching corpus: 12200, signal 469952/685564 (executing program) 2021/04/06 04:26:38 fetching corpus: 12250, signal 470858/686790 (executing program) 2021/04/06 04:26:38 fetching corpus: 12300, signal 471513/687942 (executing program) 2021/04/06 04:26:38 fetching corpus: 12350, signal 472134/689089 (executing program) 2021/04/06 04:26:38 fetching corpus: 12400, signal 472929/690276 (executing program) 2021/04/06 04:26:38 fetching corpus: 12450, signal 473700/691434 (executing program) 2021/04/06 04:26:38 fetching corpus: 12500, signal 474428/692589 (executing program) 2021/04/06 04:26:38 fetching corpus: 12550, signal 474758/693588 (executing program) 2021/04/06 04:26:38 fetching corpus: 12600, signal 475373/694722 (executing program) 2021/04/06 04:26:38 fetching corpus: 12650, signal 476033/695887 (executing program) 2021/04/06 04:26:39 fetching corpus: 12700, signal 476640/697011 (executing program) 2021/04/06 04:26:39 fetching corpus: 12750, signal 477143/698121 (executing program) 2021/04/06 04:26:39 fetching corpus: 12800, signal 477517/699099 (executing program) 2021/04/06 04:26:39 fetching corpus: 12850, signal 478077/700192 (executing program) 2021/04/06 04:26:39 fetching corpus: 12900, signal 478596/701269 (executing program) 2021/04/06 04:26:39 fetching corpus: 12950, signal 479140/702290 (executing program) 2021/04/06 04:26:39 fetching corpus: 13000, signal 479713/703375 (executing program) 2021/04/06 04:26:39 fetching corpus: 13050, signal 480361/704482 (executing program) 2021/04/06 04:26:39 fetching corpus: 13100, signal 481087/705676 (executing program) 2021/04/06 04:26:39 fetching corpus: 13150, signal 482017/706842 (executing program) 2021/04/06 04:26:39 fetching corpus: 13200, signal 482576/707883 (executing program) 2021/04/06 04:26:39 fetching corpus: 13250, signal 483244/708970 (executing program) 2021/04/06 04:26:39 fetching corpus: 13300, signal 483810/710024 (executing program) 2021/04/06 04:26:39 fetching corpus: 13350, signal 484809/711203 (executing program) 2021/04/06 04:26:39 fetching corpus: 13400, signal 485631/712389 (executing program) 2021/04/06 04:26:39 fetching corpus: 13450, signal 486230/713457 (executing program) 2021/04/06 04:26:40 fetching corpus: 13500, signal 486829/714488 (executing program) 2021/04/06 04:26:40 fetching corpus: 13550, signal 487654/715573 (executing program) 2021/04/06 04:26:40 fetching corpus: 13600, signal 488216/716630 (executing program) 2021/04/06 04:26:40 fetching corpus: 13650, signal 488947/717701 (executing program) 2021/04/06 04:26:40 fetching corpus: 13700, signal 489455/718706 (executing program) 2021/04/06 04:26:40 fetching corpus: 13750, signal 489791/719645 (executing program) 2021/04/06 04:26:40 fetching corpus: 13800, signal 490496/720753 (executing program) 2021/04/06 04:26:40 fetching corpus: 13850, signal 491268/721852 (executing program) 2021/04/06 04:26:40 fetching corpus: 13900, signal 491806/722798 (executing program) 2021/04/06 04:26:40 fetching corpus: 13950, signal 492410/723815 (executing program) 2021/04/06 04:26:40 fetching corpus: 14000, signal 492833/724739 (executing program) 2021/04/06 04:26:40 fetching corpus: 14050, signal 493390/725780 (executing program) 2021/04/06 04:26:40 fetching corpus: 14100, signal 493992/726803 (executing program) 2021/04/06 04:26:40 fetching corpus: 14150, signal 494724/727812 (executing program) 2021/04/06 04:26:40 fetching corpus: 14200, signal 495657/728919 (executing program) 2021/04/06 04:26:41 fetching corpus: 14250, signal 496285/729934 (executing program) 2021/04/06 04:26:41 fetching corpus: 14300, signal 496982/730995 (executing program) 2021/04/06 04:26:41 fetching corpus: 14350, signal 497608/732021 (executing program) 2021/04/06 04:26:41 fetching corpus: 14400, signal 498454/733072 (executing program) 2021/04/06 04:26:41 fetching corpus: 14450, signal 498966/734052 (executing program) 2021/04/06 04:26:41 fetching corpus: 14500, signal 500166/735233 (executing program) 2021/04/06 04:26:41 fetching corpus: 14550, signal 500850/736247 (executing program) 2021/04/06 04:26:41 fetching corpus: 14600, signal 501280/737182 (executing program) 2021/04/06 04:26:41 fetching corpus: 14650, signal 501668/738095 (executing program) 2021/04/06 04:26:41 fetching corpus: 14700, signal 502059/739036 (executing program) 2021/04/06 04:26:41 fetching corpus: 14750, signal 503025/740112 (executing program) 2021/04/06 04:26:41 fetching corpus: 14800, signal 503689/741127 (executing program) 2021/04/06 04:26:41 fetching corpus: 14850, signal 504272/742109 (executing program) 2021/04/06 04:26:41 fetching corpus: 14900, signal 504759/743041 (executing program) 2021/04/06 04:26:41 fetching corpus: 14950, signal 505244/743969 (executing program) 2021/04/06 04:26:41 fetching corpus: 15000, signal 506054/745011 (executing program) 2021/04/06 04:26:42 fetching corpus: 15050, signal 506757/746026 (executing program) 2021/04/06 04:26:42 fetching corpus: 15100, signal 507152/746944 (executing program) 2021/04/06 04:26:42 fetching corpus: 15150, signal 507725/747898 (executing program) 2021/04/06 04:26:42 fetching corpus: 15200, signal 508269/748854 (executing program) 2021/04/06 04:26:42 fetching corpus: 15250, signal 509039/749909 (executing program) 2021/04/06 04:26:42 fetching corpus: 15300, signal 509652/750839 (executing program) 2021/04/06 04:26:42 fetching corpus: 15350, signal 510368/751790 (executing program) 2021/04/06 04:26:42 fetching corpus: 15400, signal 510997/752734 (executing program) syzkaller login: [ 71.205709][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.212259][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/06 04:26:42 fetching corpus: 15450, signal 511509/753644 (executing program) 2021/04/06 04:26:42 fetching corpus: 15500, signal 512063/754546 (executing program) 2021/04/06 04:26:42 fetching corpus: 15550, signal 512436/755435 (executing program) 2021/04/06 04:26:42 fetching corpus: 15600, signal 512807/756331 (executing program) 2021/04/06 04:26:42 fetching corpus: 15650, signal 513697/757333 (executing program) 2021/04/06 04:26:42 fetching corpus: 15700, signal 514361/758293 (executing program) 2021/04/06 04:26:42 fetching corpus: 15750, signal 515367/759235 (executing program) 2021/04/06 04:26:43 fetching corpus: 15800, signal 515990/760155 (executing program) 2021/04/06 04:26:43 fetching corpus: 15850, signal 516612/761063 (executing program) 2021/04/06 04:26:43 fetching corpus: 15900, signal 517035/761960 (executing program) 2021/04/06 04:26:43 fetching corpus: 15950, signal 517460/762786 (executing program) 2021/04/06 04:26:43 fetching corpus: 16000, signal 517729/763598 (executing program) 2021/04/06 04:26:43 fetching corpus: 16050, signal 518343/764480 (executing program) 2021/04/06 04:26:43 fetching corpus: 16100, signal 518801/765372 (executing program) 2021/04/06 04:26:43 fetching corpus: 16150, signal 519033/766179 (executing program) 2021/04/06 04:26:43 fetching corpus: 16200, signal 519606/767056 (executing program) 2021/04/06 04:26:43 fetching corpus: 16250, signal 520123/767922 (executing program) 2021/04/06 04:26:43 fetching corpus: 16300, signal 520705/768772 (executing program) 2021/04/06 04:26:43 fetching corpus: 16350, signal 521127/769593 (executing program) 2021/04/06 04:26:43 fetching corpus: 16400, signal 521706/770472 (executing program) 2021/04/06 04:26:43 fetching corpus: 16450, signal 522135/771342 (executing program) 2021/04/06 04:26:43 fetching corpus: 16499, signal 522487/772148 (executing program) 2021/04/06 04:26:43 fetching corpus: 16549, signal 522942/772998 (executing program) 2021/04/06 04:26:43 fetching corpus: 16599, signal 523470/773851 (executing program) 2021/04/06 04:26:43 fetching corpus: 16649, signal 524039/774715 (executing program) 2021/04/06 04:26:44 fetching corpus: 16699, signal 524717/775576 (executing program) 2021/04/06 04:26:44 fetching corpus: 16749, signal 525204/776416 (executing program) 2021/04/06 04:26:44 fetching corpus: 16799, signal 525891/777315 (executing program) 2021/04/06 04:26:44 fetching corpus: 16849, signal 526477/778129 (executing program) 2021/04/06 04:26:44 fetching corpus: 16899, signal 527072/778963 (executing program) 2021/04/06 04:26:44 fetching corpus: 16949, signal 527779/779835 (executing program) 2021/04/06 04:26:44 fetching corpus: 16999, signal 528124/780653 (executing program) 2021/04/06 04:26:44 fetching corpus: 17049, signal 528968/781533 (executing program) 2021/04/06 04:26:44 fetching corpus: 17099, signal 530033/782456 (executing program) 2021/04/06 04:26:44 fetching corpus: 17149, signal 530523/783277 (executing program) 2021/04/06 04:26:44 fetching corpus: 17199, signal 531135/784121 (executing program) 2021/04/06 04:26:44 fetching corpus: 17249, signal 531529/784909 (executing program) 2021/04/06 04:26:44 fetching corpus: 17299, signal 531922/785723 (executing program) 2021/04/06 04:26:44 fetching corpus: 17349, signal 532346/786550 (executing program) 2021/04/06 04:26:44 fetching corpus: 17399, signal 532816/787358 (executing program) 2021/04/06 04:26:44 fetching corpus: 17449, signal 533180/788159 (executing program) 2021/04/06 04:26:45 fetching corpus: 17499, signal 533570/788976 (executing program) 2021/04/06 04:26:45 fetching corpus: 17549, signal 534090/789762 (executing program) 2021/04/06 04:26:45 fetching corpus: 17599, signal 534375/790587 (executing program) 2021/04/06 04:26:45 fetching corpus: 17649, signal 534729/791386 (executing program) 2021/04/06 04:26:45 fetching corpus: 17699, signal 535221/792150 (executing program) 2021/04/06 04:26:45 fetching corpus: 17749, signal 535720/792918 (executing program) 2021/04/06 04:26:45 fetching corpus: 17799, signal 536353/793719 (executing program) 2021/04/06 04:26:45 fetching corpus: 17849, signal 536784/794496 (executing program) 2021/04/06 04:26:45 fetching corpus: 17899, signal 537193/795301 (executing program) 2021/04/06 04:26:45 fetching corpus: 17949, signal 537708/796099 (executing program) 2021/04/06 04:26:45 fetching corpus: 17999, signal 538228/796872 (executing program) 2021/04/06 04:26:45 fetching corpus: 18049, signal 538815/797680 (executing program) 2021/04/06 04:26:45 fetching corpus: 18099, signal 539275/798447 (executing program) 2021/04/06 04:26:45 fetching corpus: 18148, signal 539719/799236 (executing program) 2021/04/06 04:26:45 fetching corpus: 18198, signal 540120/800006 (executing program) 2021/04/06 04:26:45 fetching corpus: 18248, signal 540561/800736 (executing program) 2021/04/06 04:26:45 fetching corpus: 18298, signal 540980/801554 (executing program) 2021/04/06 04:26:46 fetching corpus: 18348, signal 541379/802304 (executing program) 2021/04/06 04:26:46 fetching corpus: 18398, signal 541987/803122 (executing program) 2021/04/06 04:26:46 fetching corpus: 18448, signal 542558/803887 (executing program) 2021/04/06 04:26:46 fetching corpus: 18498, signal 542951/804630 (executing program) 2021/04/06 04:26:46 fetching corpus: 18548, signal 543526/805407 (executing program) 2021/04/06 04:26:46 fetching corpus: 18598, signal 543862/806129 (executing program) 2021/04/06 04:26:46 fetching corpus: 18648, signal 544422/806869 (executing program) 2021/04/06 04:26:46 fetching corpus: 18698, signal 545014/807683 (executing program) 2021/04/06 04:26:46 fetching corpus: 18748, signal 545569/808464 (executing program) 2021/04/06 04:26:46 fetching corpus: 18798, signal 546273/809218 (executing program) 2021/04/06 04:26:46 fetching corpus: 18848, signal 546667/809923 (executing program) 2021/04/06 04:26:46 fetching corpus: 18898, signal 547305/810702 (executing program) 2021/04/06 04:26:46 fetching corpus: 18948, signal 548390/811494 (executing program) 2021/04/06 04:26:46 fetching corpus: 18998, signal 549138/812274 (executing program) 2021/04/06 04:26:47 fetching corpus: 19048, signal 549849/813031 (executing program) 2021/04/06 04:26:47 fetching corpus: 19098, signal 550230/813801 (executing program) 2021/04/06 04:26:47 fetching corpus: 19148, signal 550742/814494 (executing program) 2021/04/06 04:26:47 fetching corpus: 19198, signal 551239/815225 (executing program) 2021/04/06 04:26:47 fetching corpus: 19248, signal 551749/815945 (executing program) 2021/04/06 04:26:47 fetching corpus: 19298, signal 552379/816697 (executing program) 2021/04/06 04:26:47 fetching corpus: 19348, signal 552904/817424 (executing program) 2021/04/06 04:26:47 fetching corpus: 19398, signal 553329/818136 (executing program) 2021/04/06 04:26:47 fetching corpus: 19448, signal 553856/818846 (executing program) 2021/04/06 04:26:47 fetching corpus: 19498, signal 554822/819580 (executing program) 2021/04/06 04:26:47 fetching corpus: 19548, signal 555209/820297 (executing program) 2021/04/06 04:26:47 fetching corpus: 19598, signal 555786/821019 (executing program) 2021/04/06 04:26:47 fetching corpus: 19648, signal 556248/821786 (executing program) 2021/04/06 04:26:47 fetching corpus: 19698, signal 556652/822506 (executing program) 2021/04/06 04:26:48 fetching corpus: 19748, signal 557240/823229 (executing program) 2021/04/06 04:26:48 fetching corpus: 19798, signal 557751/823995 (executing program) 2021/04/06 04:26:48 fetching corpus: 19848, signal 558354/824671 (executing program) 2021/04/06 04:26:48 fetching corpus: 19898, signal 558900/825352 (executing program) 2021/04/06 04:26:48 fetching corpus: 19948, signal 559291/825988 (executing program) 2021/04/06 04:26:48 fetching corpus: 19998, signal 559987/826709 (executing program) 2021/04/06 04:26:48 fetching corpus: 20048, signal 560313/827396 (executing program) 2021/04/06 04:26:48 fetching corpus: 20098, signal 560787/828075 (executing program) 2021/04/06 04:26:48 fetching corpus: 20148, signal 561076/828744 (executing program) 2021/04/06 04:26:48 fetching corpus: 20198, signal 561378/829416 (executing program) 2021/04/06 04:26:48 fetching corpus: 20248, signal 561774/830084 (executing program) 2021/04/06 04:26:48 fetching corpus: 20298, signal 562264/830761 (executing program) 2021/04/06 04:26:48 fetching corpus: 20348, signal 562676/831415 (executing program) 2021/04/06 04:26:48 fetching corpus: 20398, signal 562946/832117 (executing program) 2021/04/06 04:26:49 fetching corpus: 20448, signal 563606/832776 (executing program) 2021/04/06 04:26:49 fetching corpus: 20498, signal 564457/833469 (executing program) 2021/04/06 04:26:49 fetching corpus: 20548, signal 564980/834151 (executing program) 2021/04/06 04:26:49 fetching corpus: 20598, signal 565356/834823 (executing program) 2021/04/06 04:26:49 fetching corpus: 20648, signal 565699/835523 (executing program) 2021/04/06 04:26:49 fetching corpus: 20698, signal 566181/836198 (executing program) 2021/04/06 04:26:49 fetching corpus: 20748, signal 566690/836817 (executing program) 2021/04/06 04:26:49 fetching corpus: 20798, signal 567073/837467 (executing program) 2021/04/06 04:26:49 fetching corpus: 20848, signal 567433/838135 (executing program) 2021/04/06 04:26:49 fetching corpus: 20898, signal 567964/838795 (executing program) 2021/04/06 04:26:49 fetching corpus: 20948, signal 568548/838817 (executing program) 2021/04/06 04:26:49 fetching corpus: 20998, signal 569094/838817 (executing program) 2021/04/06 04:26:49 fetching corpus: 21048, signal 569529/838817 (executing program) 2021/04/06 04:26:49 fetching corpus: 21098, signal 569894/838817 (executing program) 2021/04/06 04:26:50 fetching corpus: 21148, signal 570563/838821 (executing program) 2021/04/06 04:26:50 fetching corpus: 21198, signal 571089/838821 (executing program) 2021/04/06 04:26:50 fetching corpus: 21248, signal 571405/838821 (executing program) 2021/04/06 04:26:50 fetching corpus: 21298, signal 571683/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21348, signal 572027/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21398, signal 572489/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21448, signal 572836/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21498, signal 573294/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21548, signal 573594/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21598, signal 573929/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21648, signal 574295/838823 (executing program) 2021/04/06 04:26:50 fetching corpus: 21698, signal 574596/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 21748, signal 575134/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 21798, signal 575716/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 21848, signal 576240/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 21898, signal 576627/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 21948, signal 576971/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 21998, signal 577349/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 22048, signal 577824/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 22098, signal 578132/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 22148, signal 578416/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 22198, signal 579099/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 22248, signal 579479/838823 (executing program) 2021/04/06 04:26:51 fetching corpus: 22298, signal 579839/838826 (executing program) 2021/04/06 04:26:51 fetching corpus: 22348, signal 580430/838826 (executing program) 2021/04/06 04:26:51 fetching corpus: 22398, signal 580695/838826 (executing program) 2021/04/06 04:26:51 fetching corpus: 22448, signal 580949/838826 (executing program) 2021/04/06 04:26:51 fetching corpus: 22498, signal 581445/838826 (executing program) 2021/04/06 04:26:51 fetching corpus: 22548, signal 581819/838826 (executing program) 2021/04/06 04:26:51 fetching corpus: 22598, signal 582121/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22648, signal 582415/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22698, signal 582712/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22748, signal 583146/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22798, signal 583627/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22848, signal 584269/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22898, signal 584638/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22948, signal 585265/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 22998, signal 585769/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 23048, signal 586117/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 23098, signal 586517/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 23148, signal 586893/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 23198, signal 587196/838826 (executing program) 2021/04/06 04:26:52 fetching corpus: 23248, signal 587751/838826 (executing program) 2021/04/06 04:26:53 fetching corpus: 23298, signal 588194/838826 (executing program) 2021/04/06 04:26:53 fetching corpus: 23348, signal 588648/838828 (executing program) 2021/04/06 04:26:53 fetching corpus: 23398, signal 589035/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23448, signal 589357/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23498, signal 589799/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23548, signal 590181/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23598, signal 590738/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23648, signal 591156/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23698, signal 591497/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23748, signal 591910/838830 (executing program) 2021/04/06 04:26:53 fetching corpus: 23798, signal 592251/838830 (executing program) 2021/04/06 04:26:54 fetching corpus: 23848, signal 593303/838830 (executing program) 2021/04/06 04:26:54 fetching corpus: 23898, signal 593839/838830 (executing program) 2021/04/06 04:26:54 fetching corpus: 23948, signal 594277/838830 (executing program) 2021/04/06 04:26:54 fetching corpus: 23998, signal 594800/838830 (executing program) 2021/04/06 04:26:54 fetching corpus: 24048, signal 595234/838833 (executing program) 2021/04/06 04:26:54 fetching corpus: 24098, signal 595585/838833 (executing program) 2021/04/06 04:26:54 fetching corpus: 24148, signal 596012/838833 (executing program) 2021/04/06 04:26:54 fetching corpus: 24198, signal 596339/838833 (executing program) 2021/04/06 04:26:54 fetching corpus: 24248, signal 596612/838833 (executing program) 2021/04/06 04:26:54 fetching corpus: 24298, signal 596959/838833 (executing program) 2021/04/06 04:26:54 fetching corpus: 24348, signal 597243/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24398, signal 597672/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24448, signal 598031/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24498, signal 598433/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24548, signal 598694/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24598, signal 598937/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24648, signal 599160/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24698, signal 599686/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24748, signal 600001/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24798, signal 600390/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24848, signal 600612/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24898, signal 601142/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24948, signal 601461/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 24998, signal 601828/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 25048, signal 602441/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 25098, signal 602726/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 25148, signal 603140/838833 (executing program) 2021/04/06 04:26:55 fetching corpus: 25198, signal 603501/838835 (executing program) 2021/04/06 04:26:55 fetching corpus: 25248, signal 604037/838835 (executing program) 2021/04/06 04:26:55 fetching corpus: 25298, signal 604429/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25348, signal 604708/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25398, signal 605077/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25448, signal 605497/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25498, signal 605779/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25548, signal 606134/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25598, signal 606454/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25648, signal 606838/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25698, signal 607168/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25748, signal 607579/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25798, signal 607892/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25848, signal 608169/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25898, signal 608539/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25948, signal 608769/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 25998, signal 609111/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 26048, signal 609617/838835 (executing program) 2021/04/06 04:26:56 fetching corpus: 26098, signal 610021/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26148, signal 610364/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26198, signal 610655/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26248, signal 611145/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26298, signal 611613/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26348, signal 612104/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26398, signal 612436/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26448, signal 612814/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26498, signal 613281/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26548, signal 613644/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26598, signal 614194/838835 (executing program) 2021/04/06 04:26:57 fetching corpus: 26648, signal 614736/838992 (executing program) 2021/04/06 04:26:57 fetching corpus: 26698, signal 614954/838992 (executing program) 2021/04/06 04:26:57 fetching corpus: 26748, signal 615391/838993 (executing program) 2021/04/06 04:26:57 fetching corpus: 26798, signal 615732/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 26848, signal 616036/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 26898, signal 616417/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 26948, signal 616761/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 26998, signal 617226/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 27048, signal 617457/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 27098, signal 617901/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 27148, signal 618282/838993 (executing program) 2021/04/06 04:26:58 fetching corpus: 27198, signal 618681/838994 (executing program) 2021/04/06 04:26:58 fetching corpus: 27248, signal 619025/838994 (executing program) 2021/04/06 04:26:58 fetching corpus: 27298, signal 619334/838994 (executing program) 2021/04/06 04:26:58 fetching corpus: 27348, signal 619626/838994 (executing program) 2021/04/06 04:26:58 fetching corpus: 27398, signal 619953/838994 (executing program) 2021/04/06 04:26:58 fetching corpus: 27448, signal 620379/838995 (executing program) 2021/04/06 04:26:58 fetching corpus: 27498, signal 620622/838995 (executing program) 2021/04/06 04:26:58 fetching corpus: 27548, signal 620841/838997 (executing program) 2021/04/06 04:26:58 fetching corpus: 27598, signal 621364/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27648, signal 621647/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27698, signal 622011/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27748, signal 622406/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27798, signal 622760/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27848, signal 623185/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27898, signal 623506/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27948, signal 623747/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 27998, signal 624102/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 28048, signal 624479/838997 (executing program) 2021/04/06 04:26:59 fetching corpus: 28098, signal 624951/838998 (executing program) 2021/04/06 04:26:59 fetching corpus: 28148, signal 625243/838998 (executing program) 2021/04/06 04:26:59 fetching corpus: 28198, signal 625472/838998 (executing program) 2021/04/06 04:26:59 fetching corpus: 28248, signal 625777/838998 (executing program) 2021/04/06 04:26:59 fetching corpus: 28298, signal 626191/838998 (executing program) 2021/04/06 04:26:59 fetching corpus: 28348, signal 626448/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28398, signal 626798/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28448, signal 627375/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28498, signal 627594/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28548, signal 627980/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28598, signal 628514/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28648, signal 628771/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28698, signal 629008/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28748, signal 629301/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28798, signal 629660/838998 (executing program) 2021/04/06 04:27:00 fetching corpus: 28848, signal 629890/839000 (executing program) 2021/04/06 04:27:00 fetching corpus: 28898, signal 630221/839000 (executing program) 2021/04/06 04:27:00 fetching corpus: 28948, signal 630396/839000 (executing program) 2021/04/06 04:27:00 fetching corpus: 28998, signal 630929/839000 (executing program) 2021/04/06 04:27:00 fetching corpus: 29048, signal 631137/839000 (executing program) 2021/04/06 04:27:00 fetching corpus: 29098, signal 631452/839000 (executing program) 2021/04/06 04:27:01 fetching corpus: 29148, signal 631855/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29198, signal 632088/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29248, signal 632335/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29298, signal 632592/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29348, signal 632802/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29398, signal 633264/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29448, signal 633964/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29498, signal 634146/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29548, signal 634398/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29598, signal 634794/839001 (executing program) 2021/04/06 04:27:01 fetching corpus: 29648, signal 635184/839009 (executing program) 2021/04/06 04:27:01 fetching corpus: 29698, signal 635507/839010 (executing program) 2021/04/06 04:27:01 fetching corpus: 29748, signal 635931/839010 (executing program) 2021/04/06 04:27:01 fetching corpus: 29798, signal 636411/839010 (executing program) 2021/04/06 04:27:02 fetching corpus: 29848, signal 636828/839010 (executing program) 2021/04/06 04:27:02 fetching corpus: 29898, signal 637225/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 29948, signal 637542/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 29998, signal 637830/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30048, signal 638259/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30098, signal 638514/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30148, signal 638947/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30198, signal 639244/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30248, signal 639598/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30298, signal 639962/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30348, signal 640512/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30398, signal 640702/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30448, signal 641166/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30498, signal 641617/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30548, signal 642101/839013 (executing program) 2021/04/06 04:27:02 fetching corpus: 30598, signal 642401/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30648, signal 642710/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30698, signal 643136/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30748, signal 643459/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30798, signal 643719/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30848, signal 644143/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30898, signal 644435/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30948, signal 644778/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 30998, signal 645125/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 31048, signal 645449/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 31098, signal 645737/839013 (executing program) 2021/04/06 04:27:03 fetching corpus: 31148, signal 646086/839014 (executing program) 2021/04/06 04:27:03 fetching corpus: 31198, signal 646424/839014 (executing program) 2021/04/06 04:27:03 fetching corpus: 31248, signal 646711/839014 (executing program) 2021/04/06 04:27:03 fetching corpus: 31298, signal 647088/839026 (executing program) 2021/04/06 04:27:03 fetching corpus: 31348, signal 647268/839026 (executing program) 2021/04/06 04:27:03 fetching corpus: 31398, signal 647519/839026 (executing program) 2021/04/06 04:27:04 fetching corpus: 31448, signal 647846/839026 (executing program) 2021/04/06 04:27:04 fetching corpus: 31498, signal 648068/839026 (executing program) 2021/04/06 04:27:04 fetching corpus: 31548, signal 648410/839026 (executing program) 2021/04/06 04:27:04 fetching corpus: 31598, signal 648712/839026 (executing program) 2021/04/06 04:27:04 fetching corpus: 31648, signal 649157/839026 (executing program) 2021/04/06 04:27:04 fetching corpus: 31698, signal 649611/839026 (executing program) 2021/04/06 04:27:04 fetching corpus: 31748, signal 649979/839028 (executing program) 2021/04/06 04:27:04 fetching corpus: 31798, signal 650210/839028 (executing program) 2021/04/06 04:27:04 fetching corpus: 31848, signal 650448/839028 (executing program) 2021/04/06 04:27:04 fetching corpus: 31898, signal 650651/839028 (executing program) 2021/04/06 04:27:04 fetching corpus: 31948, signal 650948/839028 (executing program) 2021/04/06 04:27:04 fetching corpus: 31998, signal 651334/839028 (executing program) 2021/04/06 04:27:04 fetching corpus: 32048, signal 651709/839028 (executing program) 2021/04/06 04:27:04 fetching corpus: 32098, signal 651975/839028 (executing program) 2021/04/06 04:27:05 fetching corpus: 32148, signal 652234/839028 (executing program) 2021/04/06 04:27:05 fetching corpus: 32198, signal 652477/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32248, signal 652798/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32298, signal 653204/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32348, signal 653470/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32398, signal 653708/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32448, signal 654039/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32498, signal 654471/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32548, signal 654734/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32598, signal 655104/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32648, signal 655459/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32698, signal 655675/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32748, signal 656010/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32798, signal 656521/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32848, signal 656908/839029 (executing program) 2021/04/06 04:27:05 fetching corpus: 32898, signal 657186/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 32948, signal 657482/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 32998, signal 657849/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33048, signal 658124/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33098, signal 658329/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33148, signal 658646/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33198, signal 658970/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33248, signal 659376/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33298, signal 659765/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33348, signal 660110/839029 (executing program) 2021/04/06 04:27:06 fetching corpus: 33398, signal 660330/839031 (executing program) 2021/04/06 04:27:06 fetching corpus: 33448, signal 660614/839031 (executing program) 2021/04/06 04:27:06 fetching corpus: 33498, signal 661003/839034 (executing program) 2021/04/06 04:27:06 fetching corpus: 33548, signal 661408/839034 (executing program) 2021/04/06 04:27:06 fetching corpus: 33598, signal 661603/839034 (executing program) 2021/04/06 04:27:06 fetching corpus: 33648, signal 661949/839034 (executing program) 2021/04/06 04:27:06 fetching corpus: 33698, signal 662204/839034 (executing program) 2021/04/06 04:27:07 fetching corpus: 33748, signal 662504/839034 (executing program) 2021/04/06 04:27:07 fetching corpus: 33798, signal 662799/839034 (executing program) 2021/04/06 04:27:07 fetching corpus: 33847, signal 663046/839034 (executing program) 2021/04/06 04:27:07 fetching corpus: 33897, signal 663269/839034 (executing program) 2021/04/06 04:27:07 fetching corpus: 33947, signal 663549/839034 (executing program) 2021/04/06 04:27:07 fetching corpus: 33997, signal 663894/839036 (executing program) 2021/04/06 04:27:07 fetching corpus: 34047, signal 664200/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34097, signal 664465/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34147, signal 664779/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34197, signal 665018/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34247, signal 665352/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34297, signal 665684/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34347, signal 666000/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34397, signal 666247/839045 (executing program) 2021/04/06 04:27:07 fetching corpus: 34447, signal 666618/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34497, signal 667502/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34547, signal 667781/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34597, signal 668067/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34647, signal 668509/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34697, signal 668770/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34747, signal 669021/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34797, signal 669266/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34847, signal 669473/839045 (executing program) 2021/04/06 04:27:08 fetching corpus: 34897, signal 669699/839046 (executing program) 2021/04/06 04:27:08 fetching corpus: 34947, signal 669965/839046 (executing program) 2021/04/06 04:27:08 fetching corpus: 34997, signal 670211/839046 (executing program) 2021/04/06 04:27:08 fetching corpus: 35047, signal 670474/839046 (executing program) 2021/04/06 04:27:08 fetching corpus: 35097, signal 670821/839046 (executing program) 2021/04/06 04:27:08 fetching corpus: 35147, signal 671044/839046 (executing program) 2021/04/06 04:27:08 fetching corpus: 35197, signal 671422/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35247, signal 671820/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35297, signal 672227/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35347, signal 672544/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35397, signal 672898/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35447, signal 673161/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35497, signal 673502/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35547, signal 673922/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35597, signal 674228/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35647, signal 674448/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35697, signal 674703/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35747, signal 675096/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35797, signal 675340/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35847, signal 675778/839046 (executing program) 2021/04/06 04:27:09 fetching corpus: 35897, signal 676042/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 35947, signal 676408/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 35997, signal 676633/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36047, signal 676906/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36097, signal 677188/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36147, signal 677547/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36197, signal 677762/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36247, signal 677955/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36297, signal 678309/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36347, signal 678569/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36397, signal 678816/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36447, signal 679223/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36497, signal 679470/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36547, signal 679805/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36597, signal 680047/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36647, signal 680256/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36697, signal 680564/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36747, signal 680897/839046 (executing program) 2021/04/06 04:27:10 fetching corpus: 36797, signal 681120/839046 (executing program) 2021/04/06 04:27:11 fetching corpus: 36847, signal 681327/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 36897, signal 681466/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 36947, signal 681621/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 36997, signal 682060/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37047, signal 682329/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37097, signal 682606/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37147, signal 682844/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37197, signal 683145/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37247, signal 683498/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37297, signal 683706/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37347, signal 684112/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37397, signal 684362/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37447, signal 684671/839047 (executing program) 2021/04/06 04:27:11 fetching corpus: 37497, signal 684939/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37547, signal 685168/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37597, signal 685499/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37647, signal 685808/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37697, signal 686119/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37747, signal 686457/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37797, signal 686669/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37847, signal 686955/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37897, signal 687305/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37947, signal 687649/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 37997, signal 687915/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 38047, signal 688153/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 38097, signal 688437/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 38147, signal 688700/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 38197, signal 688965/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 38247, signal 689206/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 38297, signal 689599/839047 (executing program) 2021/04/06 04:27:12 fetching corpus: 38347, signal 689849/839047 (executing program) 2021/04/06 04:27:13 fetching corpus: 38397, signal 690218/839047 (executing program) 2021/04/06 04:27:13 fetching corpus: 38447, signal 690525/839049 (executing program) 2021/04/06 04:27:13 fetching corpus: 38497, signal 690880/839049 (executing program) 2021/04/06 04:27:13 fetching corpus: 38547, signal 691200/839049 (executing program) 2021/04/06 04:27:13 fetching corpus: 38597, signal 691576/839049 (executing program) 2021/04/06 04:27:13 fetching corpus: 38647, signal 692048/839049 (executing program) 2021/04/06 04:27:13 fetching corpus: 38697, signal 692252/839051 (executing program) 2021/04/06 04:27:13 fetching corpus: 38747, signal 692702/839051 (executing program) 2021/04/06 04:27:13 fetching corpus: 38797, signal 693056/839051 (executing program) 2021/04/06 04:27:13 fetching corpus: 38847, signal 693289/839051 (executing program) 2021/04/06 04:27:13 fetching corpus: 38897, signal 693509/839053 (executing program) 2021/04/06 04:27:13 fetching corpus: 38947, signal 693701/839053 (executing program) 2021/04/06 04:27:13 fetching corpus: 38997, signal 694083/839053 (executing program) 2021/04/06 04:27:13 fetching corpus: 39047, signal 694375/839053 (executing program) 2021/04/06 04:27:13 fetching corpus: 39097, signal 694577/839053 (executing program) 2021/04/06 04:27:13 fetching corpus: 39147, signal 694801/839053 (executing program) 2021/04/06 04:27:13 fetching corpus: 39197, signal 695090/839053 (executing program) 2021/04/06 04:27:14 fetching corpus: 39247, signal 695354/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39297, signal 695667/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39347, signal 695872/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39397, signal 696082/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39447, signal 696305/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39497, signal 696491/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39547, signal 696657/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39597, signal 696841/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39647, signal 697087/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39697, signal 697301/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39747, signal 697498/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39797, signal 697824/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39847, signal 698096/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39897, signal 698635/839059 (executing program) 2021/04/06 04:27:14 fetching corpus: 39947, signal 699108/839060 (executing program) 2021/04/06 04:27:14 fetching corpus: 39997, signal 699290/839060 (executing program) 2021/04/06 04:27:15 fetching corpus: 40047, signal 699506/839060 (executing program) 2021/04/06 04:27:15 fetching corpus: 40097, signal 699911/839061 (executing program) 2021/04/06 04:27:15 fetching corpus: 40147, signal 700137/839066 (executing program) 2021/04/06 04:27:15 fetching corpus: 40197, signal 700368/839066 (executing program) 2021/04/06 04:27:15 fetching corpus: 40247, signal 700702/839066 (executing program) 2021/04/06 04:27:15 fetching corpus: 40297, signal 700991/839067 (executing program) 2021/04/06 04:27:15 fetching corpus: 40347, signal 701218/839067 (executing program) 2021/04/06 04:27:15 fetching corpus: 40397, signal 701412/839067 (executing program) 2021/04/06 04:27:15 fetching corpus: 40447, signal 701658/839067 (executing program) 2021/04/06 04:27:15 fetching corpus: 40497, signal 701820/839067 (executing program) 2021/04/06 04:27:15 fetching corpus: 40547, signal 702151/839068 (executing program) 2021/04/06 04:27:15 fetching corpus: 40597, signal 702387/839068 (executing program) 2021/04/06 04:27:15 fetching corpus: 40647, signal 702691/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 40697, signal 702966/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 40747, signal 703198/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 40797, signal 703423/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 40847, signal 703699/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 40897, signal 704277/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 40947, signal 704586/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 40997, signal 704824/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41047, signal 705035/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41097, signal 705272/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41147, signal 705521/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41197, signal 705702/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41247, signal 705949/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41297, signal 706208/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41347, signal 706412/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41397, signal 706649/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41447, signal 706855/839068 (executing program) 2021/04/06 04:27:16 fetching corpus: 41497, signal 707262/839075 (executing program) 2021/04/06 04:27:16 fetching corpus: 41547, signal 707601/839075 (executing program) 2021/04/06 04:27:16 fetching corpus: 41597, signal 707967/839075 (executing program) 2021/04/06 04:27:17 fetching corpus: 41647, signal 708388/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 41697, signal 708628/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 41747, signal 708798/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 41797, signal 709173/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 41847, signal 709393/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 41897, signal 709640/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 41947, signal 709892/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 41997, signal 710091/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 42047, signal 710319/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 42097, signal 710595/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 42147, signal 710785/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 42197, signal 711046/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 42247, signal 711268/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 42297, signal 711607/839076 (executing program) 2021/04/06 04:27:17 fetching corpus: 42347, signal 711967/839076 (executing program) 2021/04/06 04:27:18 fetching corpus: 42397, signal 712203/839077 (executing program) 2021/04/06 04:27:18 fetching corpus: 42447, signal 712402/839077 (executing program) 2021/04/06 04:27:18 fetching corpus: 42497, signal 712770/839077 (executing program) 2021/04/06 04:27:18 fetching corpus: 42547, signal 713060/839077 (executing program) 2021/04/06 04:27:18 fetching corpus: 42597, signal 713393/839077 (executing program) 2021/04/06 04:27:18 fetching corpus: 42647, signal 713636/839077 (executing program) 2021/04/06 04:27:18 fetching corpus: 42697, signal 713869/839077 (executing program) 2021/04/06 04:27:18 fetching corpus: 42747, signal 714123/839078 (executing program) 2021/04/06 04:27:18 fetching corpus: 42797, signal 714415/839078 (executing program) 2021/04/06 04:27:18 fetching corpus: 42847, signal 714667/839078 (executing program) 2021/04/06 04:27:18 fetching corpus: 42897, signal 714904/839078 (executing program) 2021/04/06 04:27:18 fetching corpus: 42947, signal 715279/839078 (executing program) 2021/04/06 04:27:18 fetching corpus: 42997, signal 715678/839078 (executing program) 2021/04/06 04:27:18 fetching corpus: 43047, signal 715876/839078 (executing program) 2021/04/06 04:27:18 fetching corpus: 43097, signal 716086/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43147, signal 716482/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43197, signal 716692/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43247, signal 716914/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43297, signal 717083/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43347, signal 717315/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43397, signal 717672/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43447, signal 717918/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43497, signal 718136/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43547, signal 718472/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43597, signal 718741/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43647, signal 718897/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43697, signal 719123/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43747, signal 719262/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43797, signal 719500/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43847, signal 719700/839078 (executing program) 2021/04/06 04:27:19 fetching corpus: 43897, signal 719961/839078 (executing program) 2021/04/06 04:27:20 fetching corpus: 43947, signal 720295/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 43997, signal 720579/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44047, signal 720850/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44097, signal 721091/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44147, signal 721263/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44197, signal 721471/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44247, signal 721724/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44297, signal 721981/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44347, signal 722158/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44397, signal 722398/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44447, signal 722548/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44497, signal 722915/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44547, signal 723106/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44597, signal 723432/839079 (executing program) 2021/04/06 04:27:20 fetching corpus: 44647, signal 723634/839080 (executing program) 2021/04/06 04:27:20 fetching corpus: 44697, signal 723824/839080 (executing program) 2021/04/06 04:27:20 fetching corpus: 44747, signal 724136/839080 (executing program) 2021/04/06 04:27:20 fetching corpus: 44797, signal 724304/839080 (executing program) 2021/04/06 04:27:20 fetching corpus: 44847, signal 724485/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 44897, signal 724717/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 44947, signal 724957/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 44997, signal 725281/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 45047, signal 725449/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 45097, signal 725636/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 45147, signal 725880/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 45197, signal 726075/839080 (executing program) 2021/04/06 04:27:21 fetching corpus: 45247, signal 726799/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45297, signal 726942/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45347, signal 727240/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45397, signal 727507/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45447, signal 727734/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45497, signal 727938/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45547, signal 728178/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45597, signal 728370/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45647, signal 728555/839081 (executing program) 2021/04/06 04:27:21 fetching corpus: 45697, signal 728787/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 45747, signal 729029/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 45797, signal 729266/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 45847, signal 729634/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 45897, signal 729883/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 45947, signal 730058/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 45997, signal 730236/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46047, signal 730639/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46097, signal 730862/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46147, signal 731094/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46197, signal 731244/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46247, signal 731409/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46297, signal 731774/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46347, signal 732179/839081 (executing program) 2021/04/06 04:27:22 fetching corpus: 46397, signal 732361/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46447, signal 732617/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46497, signal 732871/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46547, signal 733118/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46597, signal 733315/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46647, signal 733720/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46697, signal 734130/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46747, signal 734296/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46797, signal 734533/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46847, signal 734739/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46897, signal 735093/839081 (executing program) 2021/04/06 04:27:23 fetching corpus: 46947, signal 735273/839086 (executing program) 2021/04/06 04:27:23 fetching corpus: 46997, signal 735582/839086 (executing program) 2021/04/06 04:27:23 fetching corpus: 47047, signal 735762/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47097, signal 735932/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47147, signal 736157/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47197, signal 736316/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47247, signal 736515/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47297, signal 736832/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47347, signal 737051/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47397, signal 737296/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47447, signal 737489/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47497, signal 737821/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47547, signal 738182/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47597, signal 738358/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47647, signal 738559/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47697, signal 738873/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47747, signal 739070/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47797, signal 739267/839086 (executing program) 2021/04/06 04:27:24 fetching corpus: 47847, signal 739511/839090 (executing program) 2021/04/06 04:27:24 fetching corpus: 47897, signal 739686/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 47947, signal 739862/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 47997, signal 740065/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48047, signal 740292/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48097, signal 740477/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48147, signal 740822/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48197, signal 741102/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48247, signal 741307/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48297, signal 741467/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48347, signal 741689/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48397, signal 741925/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48447, signal 742146/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48497, signal 742352/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48547, signal 742545/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48597, signal 742791/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48647, signal 742992/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48697, signal 743205/839090 (executing program) 2021/04/06 04:27:25 fetching corpus: 48747, signal 743400/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 48797, signal 743651/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 48847, signal 743888/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 48897, signal 744123/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 48947, signal 744309/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 48997, signal 744542/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49047, signal 744740/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49097, signal 744959/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49147, signal 745202/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49197, signal 745372/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49247, signal 745574/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49297, signal 745744/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49347, signal 746031/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49397, signal 746255/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49447, signal 746508/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49497, signal 747018/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49547, signal 747335/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49597, signal 747495/839090 (executing program) 2021/04/06 04:27:26 fetching corpus: 49647, signal 747681/839090 (executing program) 2021/04/06 04:27:27 fetching corpus: 49697, signal 747959/839090 (executing program) 2021/04/06 04:27:27 fetching corpus: 49747, signal 748161/839090 (executing program) 2021/04/06 04:27:27 fetching corpus: 49797, signal 748298/839090 (executing program) 2021/04/06 04:27:27 fetching corpus: 49847, signal 748536/839111 (executing program) 2021/04/06 04:27:27 fetching corpus: 49897, signal 748767/839111 (executing program) 2021/04/06 04:27:27 fetching corpus: 49947, signal 748970/839111 (executing program) 2021/04/06 04:27:27 fetching corpus: 49997, signal 749233/839111 (executing program) 2021/04/06 04:27:27 fetching corpus: 50047, signal 749504/839111 (executing program) 2021/04/06 04:27:27 fetching corpus: 50097, signal 749990/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50147, signal 750205/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50197, signal 750426/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50247, signal 750689/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50297, signal 750906/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50347, signal 751081/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50397, signal 751303/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50447, signal 751520/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50497, signal 751804/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50547, signal 751973/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50597, signal 752215/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50647, signal 752462/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50697, signal 752714/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50747, signal 752882/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50797, signal 753236/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50847, signal 753458/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50897, signal 753693/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50947, signal 753821/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 50997, signal 753997/839111 (executing program) 2021/04/06 04:27:28 fetching corpus: 51047, signal 754182/839111 (executing program) 2021/04/06 04:27:29 fetching corpus: 51097, signal 754403/839125 (executing program) 2021/04/06 04:27:29 fetching corpus: 51147, signal 754607/839125 (executing program) 2021/04/06 04:27:29 fetching corpus: 51197, signal 754849/839125 (executing program) 2021/04/06 04:27:29 fetching corpus: 51247, signal 755094/839125 (executing program) 2021/04/06 04:27:29 fetching corpus: 51297, signal 755331/839125 (executing program) 2021/04/06 04:27:29 fetching corpus: 51347, signal 755512/839125 (executing program) 2021/04/06 04:27:29 fetching corpus: 51397, signal 755740/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51447, signal 755911/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51497, signal 756144/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51547, signal 756348/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51597, signal 756524/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51647, signal 756743/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51697, signal 756983/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51747, signal 757147/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51797, signal 757390/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51847, signal 757589/839144 (executing program) 2021/04/06 04:27:29 fetching corpus: 51897, signal 757771/839145 (executing program) 2021/04/06 04:27:29 fetching corpus: 51947, signal 757955/839145 (executing program) 2021/04/06 04:27:29 fetching corpus: 51997, signal 758114/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52047, signal 758356/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52097, signal 758523/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52147, signal 758676/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52197, signal 759093/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52247, signal 759362/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52297, signal 759564/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52347, signal 759855/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52397, signal 760038/839145 (executing program) 2021/04/06 04:27:30 fetching corpus: 52447, signal 760162/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52497, signal 760345/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52547, signal 760701/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52597, signal 760908/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52647, signal 761169/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52697, signal 761370/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52747, signal 761600/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52797, signal 761828/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52847, signal 762019/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52897, signal 762177/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52947, signal 762348/839146 (executing program) 2021/04/06 04:27:30 fetching corpus: 52997, signal 762532/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53047, signal 762686/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53097, signal 762881/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53147, signal 763085/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53197, signal 763322/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53247, signal 763525/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53297, signal 763787/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53347, signal 763911/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53397, signal 764137/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53447, signal 764399/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53497, signal 764606/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53547, signal 764786/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53597, signal 764954/839146 (executing program) 2021/04/06 04:27:31 fetching corpus: 53647, signal 765191/839148 (executing program) 2021/04/06 04:27:32 fetching corpus: 53697, signal 765396/839148 (executing program) 2021/04/06 04:27:32 fetching corpus: 53747, signal 765635/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 53797, signal 765854/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 53847, signal 765999/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 53897, signal 766193/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 53947, signal 766443/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 53997, signal 766687/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 54047, signal 766911/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 54097, signal 767110/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 54147, signal 767368/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 54197, signal 767612/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 54247, signal 767789/839149 (executing program) 2021/04/06 04:27:32 fetching corpus: 54297, signal 767997/839150 (executing program) 2021/04/06 04:27:32 fetching corpus: 54347, signal 768210/839150 (executing program) 2021/04/06 04:27:32 fetching corpus: 54397, signal 768473/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54447, signal 768647/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54497, signal 768876/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54547, signal 769180/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54597, signal 769419/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54647, signal 769612/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54697, signal 769763/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54747, signal 769937/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54797, signal 770135/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54847, signal 770281/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54897, signal 770431/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54947, signal 770648/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 54997, signal 770866/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 55047, signal 771240/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 55097, signal 771432/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 55147, signal 771634/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 55197, signal 771824/839150 (executing program) 2021/04/06 04:27:33 fetching corpus: 55247, signal 772029/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55297, signal 772159/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55347, signal 772388/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55397, signal 772600/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55447, signal 772802/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55497, signal 772929/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55547, signal 773131/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55597, signal 773384/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55647, signal 773520/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55697, signal 773706/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55747, signal 774002/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55797, signal 774171/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55847, signal 774462/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55897, signal 774709/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55947, signal 774879/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 55997, signal 775065/839150 (executing program) 2021/04/06 04:27:34 fetching corpus: 56047, signal 775282/839152 (executing program) 2021/04/06 04:27:34 fetching corpus: 56097, signal 775595/839152 (executing program) 2021/04/06 04:27:34 fetching corpus: 56147, signal 775730/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56197, signal 775851/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56247, signal 776079/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56297, signal 776231/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56347, signal 776394/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56397, signal 776556/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56447, signal 776794/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56497, signal 776981/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56547, signal 777166/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56597, signal 777354/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56647, signal 777542/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56697, signal 777900/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56747, signal 778074/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56797, signal 778302/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56847, signal 778455/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56897, signal 778620/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56947, signal 778837/839152 (executing program) 2021/04/06 04:27:35 fetching corpus: 56997, signal 779002/839152 (executing program) 2021/04/06 04:27:36 fetching corpus: 57047, signal 779172/839152 (executing program) 2021/04/06 04:27:36 fetching corpus: 57097, signal 779298/839160 (executing program) 2021/04/06 04:27:36 fetching corpus: 57147, signal 779451/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57197, signal 779651/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57247, signal 779889/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57297, signal 780112/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57347, signal 780312/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57397, signal 780604/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57447, signal 780794/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57497, signal 780954/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57547, signal 781158/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57597, signal 781330/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57647, signal 781526/839161 (executing program) 2021/04/06 04:27:36 fetching corpus: 57697, signal 781844/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 57747, signal 782004/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 57797, signal 782216/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 57847, signal 782378/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 57897, signal 782593/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 57947, signal 782753/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 57997, signal 782968/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 58047, signal 783142/839161 (executing program) 2021/04/06 04:27:37 fetching corpus: 58097, signal 783283/839163 (executing program) 2021/04/06 04:27:37 fetching corpus: 58147, signal 783456/839163 (executing program) 2021/04/06 04:27:37 fetching corpus: 58197, signal 783593/839163 (executing program) 2021/04/06 04:27:37 fetching corpus: 58247, signal 783815/839163 (executing program) 2021/04/06 04:27:37 fetching corpus: 58297, signal 784067/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58347, signal 784220/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58397, signal 784414/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58447, signal 784639/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58497, signal 784885/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58547, signal 785160/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58597, signal 785367/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58647, signal 785532/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58697, signal 785696/839163 (executing program) 2021/04/06 04:27:38 fetching corpus: 58747, signal 785871/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 58797, signal 786018/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 58847, signal 786203/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 58897, signal 786534/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 58947, signal 786800/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 58997, signal 786974/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 59047, signal 787107/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 59097, signal 787258/839164 (executing program) 2021/04/06 04:27:38 fetching corpus: 59147, signal 787454/839164 (executing program) 2021/04/06 04:27:39 fetching corpus: 59197, signal 787651/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59247, signal 787862/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59297, signal 788028/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59347, signal 788162/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59397, signal 788362/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59447, signal 788519/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59497, signal 788654/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59547, signal 788804/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59597, signal 788993/839165 (executing program) 2021/04/06 04:27:39 fetching corpus: 59647, signal 789174/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 59697, signal 789326/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 59747, signal 789469/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 59797, signal 789672/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 59847, signal 789927/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 59897, signal 790136/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 59947, signal 790275/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 59997, signal 790415/839166 (executing program) 2021/04/06 04:27:39 fetching corpus: 60047, signal 790590/839166 (executing program) 2021/04/06 04:27:40 fetching corpus: 60097, signal 790775/839166 (executing program) 2021/04/06 04:27:40 fetching corpus: 60147, signal 790966/839166 (executing program) 2021/04/06 04:27:40 fetching corpus: 60197, signal 791172/839166 (executing program) 2021/04/06 04:27:40 fetching corpus: 60247, signal 791393/839166 (executing program) 2021/04/06 04:27:40 fetching corpus: 60297, signal 791538/839166 (executing program) 2021/04/06 04:27:40 fetching corpus: 60347, signal 791749/839166 (executing program) 2021/04/06 04:27:40 fetching corpus: 60397, signal 791929/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60447, signal 792206/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60497, signal 792405/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60547, signal 792555/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60597, signal 792881/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60647, signal 793119/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60697, signal 793295/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60747, signal 793507/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60797, signal 793659/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60847, signal 793784/839167 (executing program) 2021/04/06 04:27:40 fetching corpus: 60897, signal 794003/839167 (executing program) [ 132.644602][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.651281][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/06 04:27:46 fetching corpus: 60947, signal 794154/839167 (executing program) 2021/04/06 04:27:46 fetching corpus: 60997, signal 794381/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61047, signal 794535/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61097, signal 794662/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61147, signal 794939/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61197, signal 795118/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61247, signal 795292/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61297, signal 795462/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61347, signal 795658/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61397, signal 795806/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61447, signal 795923/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61497, signal 796101/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61547, signal 796266/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61597, signal 796421/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61647, signal 796607/839172 (executing program) 2021/04/06 04:27:46 fetching corpus: 61697, signal 796773/839172 (executing program) 2021/04/06 04:27:47 fetching corpus: 61747, signal 797179/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 61797, signal 797378/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 61847, signal 797686/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 61897, signal 797941/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 61947, signal 798142/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 61997, signal 798317/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 62047, signal 798484/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 62097, signal 798659/839193 (executing program) 2021/04/06 04:27:47 fetching corpus: 62147, signal 798783/839195 (executing program) 2021/04/06 04:27:47 fetching corpus: 62197, signal 798944/839195 (executing program) 2021/04/06 04:27:47 fetching corpus: 62231, signal 799053/839195 (executing program) 2021/04/06 04:27:47 fetching corpus: 62231, signal 799053/839195 (executing program) 2021/04/06 04:27:49 starting 6 fuzzer processes 04:27:49 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 04:27:50 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x18800, 0x0) 04:27:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)={0xc0, 0x300, @ioapic={0x100000}}) 04:27:50 executing program 3: setpriority(0x1, 0x0, 0x91) 04:27:50 executing program 4: pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x874, 0x3, 0x9}, &(0x7f0000000500)={0xa0}, &(0x7f0000000540)={0x77359400}, &(0x7f00000005c0)={&(0x7f0000000580)={[0x101]}, 0x8}) 04:27:51 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000001280)={0x0, 0x0}) syz_io_uring_setup(0x5dea, &(0x7f0000001340), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) [ 140.001805][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 140.178362][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 140.280449][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 140.467676][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 140.519188][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 140.536948][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.547671][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.556894][ T8394] device bridge_slave_0 entered promiscuous mode [ 140.571172][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.578837][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.588490][ T8394] device bridge_slave_1 entered promiscuous mode [ 140.692422][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.740126][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.749414][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 140.826121][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.838229][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.852022][ T8396] device bridge_slave_0 entered promiscuous mode [ 140.885003][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.892103][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.917889][ T8396] device bridge_slave_1 entered promiscuous mode [ 140.939315][ T8394] team0: Port device team_slave_0 added [ 140.975585][ T8394] team0: Port device team_slave_1 added [ 140.983906][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.998814][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.000633][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 141.070888][ T8396] team0: Port device team_slave_0 added [ 141.082091][ T8396] team0: Port device team_slave_1 added [ 141.108314][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.115888][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.142342][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.200951][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 141.294852][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 141.310287][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.317397][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.344857][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.358246][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.368553][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.395421][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.412615][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.420599][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.448691][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.555550][ T8394] device hsr_slave_0 entered promiscuous mode [ 141.564421][ T8394] device hsr_slave_1 entered promiscuous mode [ 141.622630][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 141.661157][ T8396] device hsr_slave_0 entered promiscuous mode [ 141.668709][ T8396] device hsr_slave_1 entered promiscuous mode [ 141.676652][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.686547][ T8396] Cannot create hsr debugfs directory [ 141.742349][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.750834][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.760983][ T8398] device bridge_slave_0 entered promiscuous mode [ 141.771859][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.779943][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.789771][ T8398] device bridge_slave_1 entered promiscuous mode [ 141.892270][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.942493][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.003471][ T3128] Bluetooth: hci0: command 0x0409 tx timeout [ 142.046286][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 142.118990][ T8398] team0: Port device team_slave_0 added [ 142.128909][ T8398] team0: Port device team_slave_1 added [ 142.135582][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.142759][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.151420][ T8400] device bridge_slave_0 entered promiscuous mode [ 142.164267][ T4863] Bluetooth: hci1: command 0x0409 tx timeout [ 142.196123][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.206131][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.215270][ T8400] device bridge_slave_1 entered promiscuous mode [ 142.240903][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.248021][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.276843][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.301566][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.326288][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.333669][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.363074][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.402608][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.404022][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 142.484993][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.492103][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.510080][ T8402] device bridge_slave_0 entered promiscuous mode [ 142.557655][ T8398] device hsr_slave_0 entered promiscuous mode [ 142.564875][ T8398] device hsr_slave_1 entered promiscuous mode [ 142.572064][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.586671][ T8398] Cannot create hsr debugfs directory [ 142.601332][ T8394] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 142.622823][ T8394] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 142.638734][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.647009][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.655731][ T8402] device bridge_slave_1 entered promiscuous mode [ 142.663003][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 142.689218][ T8400] team0: Port device team_slave_0 added [ 142.696883][ T8394] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 142.735806][ T9386] Bluetooth: hci3: command 0x0409 tx timeout [ 142.741062][ T8396] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.764420][ T8400] team0: Port device team_slave_1 added [ 142.770366][ T8396] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.783877][ T8394] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 142.806504][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.830961][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.841297][ T8396] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.853317][ T8396] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.878025][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.886092][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 142.897274][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.926215][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.956622][ T8402] team0: Port device team_slave_0 added [ 142.980476][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.987780][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.016234][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.037965][ T8402] team0: Port device team_slave_1 added [ 143.137206][ T8400] device hsr_slave_0 entered promiscuous mode [ 143.147632][ T8400] device hsr_slave_1 entered promiscuous mode [ 143.154786][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.162364][ T8400] Cannot create hsr debugfs directory [ 143.181721][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.188853][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.219285][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.231281][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 143.264012][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.272087][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.291022][ T8415] device bridge_slave_0 entered promiscuous mode [ 143.300604][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.308297][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.336146][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.369485][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.380007][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.392742][ T8415] device bridge_slave_1 entered promiscuous mode [ 143.428151][ T8402] device hsr_slave_0 entered promiscuous mode [ 143.436683][ T8402] device hsr_slave_1 entered promiscuous mode [ 143.446697][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.455711][ T8402] Cannot create hsr debugfs directory [ 143.504633][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.520592][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.639535][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.656341][ T8398] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 143.674577][ T8415] team0: Port device team_slave_0 added [ 143.706780][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.719722][ T8415] team0: Port device team_slave_1 added [ 143.736305][ T8398] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 143.780581][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.790310][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.799814][ T8398] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 143.813800][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.822004][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.831645][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.840366][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.866657][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.883158][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.890121][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.917832][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.935846][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.949099][ T8398] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 143.961317][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.014870][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.031466][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.042269][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.049655][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.060108][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.081281][ T8415] device hsr_slave_0 entered promiscuous mode [ 144.087635][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 144.097774][ T8415] device hsr_slave_1 entered promiscuous mode [ 144.105498][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.114465][ T8415] Cannot create hsr debugfs directory [ 144.125225][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.134274][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.143956][ T4819] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.151116][ T4819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.225766][ T8400] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.241951][ T8400] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.249080][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 144.261699][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.272430][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.286499][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.297602][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.305740][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.314564][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.324553][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.333947][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.342359][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.349514][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.357257][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.384521][ T8400] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.420378][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.429775][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.440181][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.449742][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.474281][ T8400] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.483324][ T8766] Bluetooth: hci2: command 0x041b tx timeout [ 144.519868][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.528803][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.538749][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.548030][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.557398][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.566959][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.576950][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.590309][ T8394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.603936][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.635975][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.644590][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.653856][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.683888][ T8402] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.708194][ T8402] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.720133][ T8402] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.740704][ T8402] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.751915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.761725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.770951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.780422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.793179][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.803141][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 144.806056][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.837020][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.863009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.870507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.918355][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.935773][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.963413][ T9386] Bluetooth: hci4: command 0x041b tx timeout [ 144.984270][ T8415] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.999530][ T8415] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 145.012308][ T8415] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 145.031791][ T8415] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 145.060068][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.071823][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.115442][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.123772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.131943][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.145435][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.179585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.189227][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.199687][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.209971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.219102][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.226313][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.235018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.262156][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.272542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.282237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.293556][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 145.293921][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.306724][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.315129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.325059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.334747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.344530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.403085][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.411039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.421357][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.434100][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.442603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.452682][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.460704][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.469052][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.478315][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.500303][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.510595][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.524246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.543917][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.557551][ T8394] device veth0_vlan entered promiscuous mode [ 145.572038][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.595261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.609900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.622010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.630539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.639428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.648825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.658043][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.665346][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.680669][ T8394] device veth1_vlan entered promiscuous mode [ 145.698189][ T8396] device veth0_vlan entered promiscuous mode [ 145.726879][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.735997][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.749419][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.759231][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.772198][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.780558][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.790276][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.799902][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.808741][ T9386] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.815908][ T9386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.825410][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.856797][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.882321][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.895936][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.906399][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.915336][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.923072][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.930672][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.949987][ T8396] device veth1_vlan entered promiscuous mode [ 145.985177][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.994875][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.003455][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.010519][ T9705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.019976][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.029214][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.038066][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.047162][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.056585][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.065565][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.076088][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.084931][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.092670][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.101920][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.110863][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.117990][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.150453][ T8400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.163259][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.175143][ T8766] Bluetooth: hci0: command 0x040f tx timeout [ 146.192645][ T8396] device veth0_macvtap entered promiscuous mode [ 146.204231][ T8394] device veth0_macvtap entered promiscuous mode [ 146.233751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.241875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.253334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.262100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.284623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.293294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.302210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.312789][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.321889][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.331932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.340994][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.350744][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.365429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.378421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.386630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.395211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.406222][ T8394] device veth1_macvtap entered promiscuous mode [ 146.414491][ T9386] Bluetooth: hci1: command 0x040f tx timeout [ 146.423747][ T8396] device veth1_macvtap entered promiscuous mode [ 146.448863][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.532020][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.541201][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.551166][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.559952][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.570219][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.573184][ T8766] Bluetooth: hci2: command 0x040f tx timeout [ 146.579224][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.594439][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.603629][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.612210][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.621297][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.629260][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.637408][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.646635][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.656267][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.665549][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.677973][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.696829][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.705556][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.721470][ T8398] device veth0_vlan entered promiscuous mode [ 146.732026][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.741663][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.751021][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.760359][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.770777][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.782473][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.796982][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.809895][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.836380][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.847170][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.858519][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.866114][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.876499][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.886411][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.893481][ T8766] Bluetooth: hci3: command 0x040f tx timeout [ 146.895241][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.919931][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.929777][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.939494][ T4819] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.946660][ T4819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.954629][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.964062][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.972556][ T4819] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.979707][ T4819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.987408][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.996577][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.007405][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.026448][ T8396] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.036295][ T8396] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.046401][ T8396] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.053946][ T9705] Bluetooth: hci4: command 0x040f tx timeout [ 147.055606][ T8396] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.085040][ T8398] device veth1_vlan entered promiscuous mode [ 147.104166][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.115289][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.126352][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.135423][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.160369][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.180931][ T8394] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.190989][ T8394] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.209907][ T8394] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.219062][ T8394] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.241545][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.250958][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.259837][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.269713][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.278442][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.287640][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.327437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.354854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.369974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.380806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.393636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.402647][ T4863] Bluetooth: hci5: command 0x040f tx timeout [ 147.407873][ T8415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.421414][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.458102][ T8400] device veth0_vlan entered promiscuous mode [ 147.470871][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.484669][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.492437][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.516877][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.542547][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.563979][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.575698][ T8398] device veth0_macvtap entered promiscuous mode [ 147.621391][ T8400] device veth1_vlan entered promiscuous mode [ 147.669496][ T8398] device veth1_macvtap entered promiscuous mode [ 147.701870][ T1202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.731749][ T1202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.750259][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.767770][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.778577][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.789874][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.802113][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.812797][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.827249][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.837616][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.849270][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.859430][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.870754][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.880365][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.891809][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.902453][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.914564][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.928590][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.960724][ T8400] device veth0_macvtap entered promiscuous mode [ 147.991765][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.008241][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.030050][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.043681][ T8400] device veth1_macvtap entered promiscuous mode [ 148.069068][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.085814][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.100690][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.115490][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.127667][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.137825][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.147420][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.156389][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.165990][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.201767][ T8398] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.229753][ T8398] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.239161][ T8398] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.248525][ T8766] Bluetooth: hci0: command 0x0419 tx timeout [ 148.255492][ T8398] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.279338][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.283067][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.300329][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.304187][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.326800][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.337578][ T8402] device veth0_vlan entered promiscuous mode [ 148.371270][ T1089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.371800][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.388579][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.405120][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.416855][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.424707][ T1089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.429706][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.445958][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.461176][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.472071][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.483421][ T9705] Bluetooth: hci1: command 0x0419 tx timeout [ 148.492643][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.514363][ T8402] device veth1_vlan entered promiscuous mode [ 148.535126][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.544037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.551798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.564404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.581094][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.592067][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.603330][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.614054][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.624888][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.636282][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.648264][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.657691][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 148.689336][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.698822][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.714427][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.727344][ T1089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.748024][ T8400] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.769737][ T1089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.770605][ T8400] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.813133][ T8400] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.822332][ T8400] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.852415][ T8402] device veth0_macvtap entered promiscuous mode 04:28:00 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)) [ 148.895816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.906872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.932605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.947510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.957245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.973858][ T9705] Bluetooth: hci3: command 0x0419 tx timeout [ 148.984171][ T8402] device veth1_macvtap entered promiscuous mode 04:28:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @local}}}, 0x90) [ 149.014301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:28:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/zero\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) [ 149.123957][ T4863] Bluetooth: hci4: command 0x0419 tx timeout [ 149.145186][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.146764][ C0] hrtimer: interrupt took 72116 ns [ 149.186441][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:28:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x10) 04:28:00 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/254, 0xfe}], 0x3, &(0x7f0000002980)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) [ 149.239084][ T8415] device veth0_vlan entered promiscuous mode [ 149.264018][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.272094][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.304205][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.304284][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:28:00 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000140)=""/114, 0x72}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:28:00 executing program 1: r0 = socket(0x1e, 0x5, 0x0) connect$pppl2tp(r0, 0x0, 0x0) [ 149.304295][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.304306][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.304318][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.304329][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:28:00 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 149.304340][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.304351][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.305812][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.308594][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.308611][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.308620][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.308631][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.308641][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.308652][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.308662][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.308673][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.309843][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.319020][ T8415] device veth1_vlan entered promiscuous mode [ 149.359579][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.359625][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.396001][ T8402] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.396038][ T8402] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.396064][ T8402] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.396089][ T8402] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.444032][ T9581] Bluetooth: hci5: command 0x0419 tx timeout [ 149.945892][ T1202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.950785][ T8415] device veth0_macvtap entered promiscuous mode [ 149.971305][ T1202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.980246][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.002724][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.013702][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.022463][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.033278][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.042715][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.054237][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.062142][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.070888][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.080019][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.097977][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.147175][ T8415] device veth1_macvtap entered promiscuous mode [ 150.154824][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.181699][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.260987][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.271678][ T1202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.292240][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.301692][ T1202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.307755][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.325579][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.337438][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.348121][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.359216][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.369968][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.380689][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.390778][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.403934][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.416211][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.433496][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.441415][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.461549][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.481103][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.515514][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.533414][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.547003][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.556571][ T9844] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 150.560457][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.594889][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.618150][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.629796][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.640681][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.655137][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.670369][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.684585][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.696880][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:28:01 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 150.714181][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.733545][ T8415] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.789275][ T8415] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.792965][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.824723][ T8415] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 04:28:02 executing program 3: r0 = socket(0x1e, 0x4, 0x0) bind$l2tp6(r0, 0x0, 0x0) [ 150.856531][ T8415] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.919704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.989364][ T1089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.026991][ T1089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.064654][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.176115][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.191769][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.214169][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:28:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 151.249272][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.262234][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.275253][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.395360][ T9895] kcapi: manufacturer command 0 unknown. [ 151.408872][ T9895] kcapi: manufacturer command 0 unknown. 04:28:02 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 04:28:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000002c0)=""/209) 04:28:02 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "70f350a7cff54b438574ab1a2897313678aa14df4f42d891638302a858f8dd459653391aaa5f864f13fd460583808028ebf138ea43709ae4fa2a6aa48d4c6b37"}, 0x48, 0xffffffffffffffff) 04:28:02 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x280000, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 04:28:02 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000001500)='mptcp_pm\x00', 0xffffffffffffffff) 04:28:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) dup2(r1, r0) 04:28:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 04:28:02 executing program 5: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x2000402, &(0x7f0000000140)) 04:28:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/68, &(0x7f0000000080)=0x44) 04:28:02 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x40049409, 0x0) 04:28:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0x0, 0x0, 0x0, 0xa, 0x1}, 0x40) 04:28:02 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000840)) 04:28:02 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) getpgid(r0) [ 151.749709][ T9920] qnx4: no qnx4 filesystem (no root dir). 04:28:03 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002700)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vsock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x7f}, 0x0, 0x0, 0x0) 04:28:03 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x541b, 0x0) 04:28:03 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) 04:28:03 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000080)='#', 0x1}, {&(0x7f0000000180)="90", 0x1, 0xffffffff}], 0x0, 0x0) 04:28:03 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000740)='/proc/asound/card0/oss_mixer\x00', 0x6040, 0x0) 04:28:03 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:28:03 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044145, 0x0) [ 152.028830][ T9941] loop4: detected capacity change from 0 to 264192 04:28:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, r2, 0x1, 0x0, 0x0, {0x6}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}]}, 0x3c}}, 0x0) 04:28:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4]}, 0x934}, 0x1c) 04:28:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "007329abc025f9361e71d1abc1246b80041c20517a713c1025ff3dbf8e7865087e73227c6b5b318dc331cbe45b858d569f59a3d669ad9de737021a41721a94df"}, 0x48, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 04:28:03 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000200)="bf09", 0x2, r0) [ 152.158594][ T9941] loop4: detected capacity change from 0 to 264192 04:28:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x80000288}) 04:28:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000002c0)=ANY=[], 0x1b0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x934}, 0x1c) 04:28:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@in={0x2, 0x0, @remote}, 0x80) 04:28:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000080), 0x10) 04:28:03 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 04:28:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "70f350a7cff54b438574ab1a2897313678aa14df4f42d891638302a858f8dd459653391aaa5f864f13fd460583808028ebf138ea43709ae4fa2a6aa48d4c6b37"}, 0x48, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) [ 152.491393][ T9980] tipc: Can't bind to reserved service type 0 04:28:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xf}}, 0x0) 04:28:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x6, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}]}, 0x28}}, 0x0) 04:28:03 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 04:28:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a0, &(0x7f0000000000)={0x4a}) 04:28:03 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x4e, 0x0, 0x7, 0x5, 0x800, 0x81}) 04:28:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 04:28:03 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x5421, 0x0) [ 152.698122][ T9996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:28:04 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x10001}], 0x0, &(0x7f0000000500)=ANY=[]) 04:28:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 152.759303][T10001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:28:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0984124, &(0x7f0000000200)) 04:28:04 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 04:28:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0984124, 0x0) 04:28:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', r0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}]}, 0x28}}, 0x0) [ 152.906828][T10010] loop1: detected capacity change from 0 to 256 04:28:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x9}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) [ 152.954261][T10010] MTD: Attempt to mount non-MTD device "/dev/loop1" 04:28:04 executing program 3: r0 = socket(0x1e, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 04:28:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000700), 0x4) 04:28:04 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000440)=""/254, 0xfe}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 04:28:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x4a, 0x0, 0x4, 0xb, 0xb4}) [ 153.080342][T10010] cramfs: wrong magic 04:28:04 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1002) write$P9_RREMOVE(r0, &(0x7f0000000140)={0xffe0}, 0x20000147) [ 153.144790][T10010] loop1: detected capacity change from 0 to 256 [ 153.181090][T10010] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 153.229374][T10010] cramfs: wrong magic 04:28:04 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x894c, 0x0) 04:28:04 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x206000) 04:28:04 executing program 2: syz_mount_image$efs(&(0x7f0000000040)='efs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f00000010c0)}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0xff}], 0x82, &(0x7f00000013c0)=ANY=[@ANYRESHEX]) 04:28:04 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 04:28:04 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "70f350a7cff54b438574ab1a2897313678aa14df4f42d891638302a858f8dd459653391aaa5f864f13fd460583808028ebf138ea43709ae4fa2a6aa48d4c6b37"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "70f350a7cff54b438574ab1a2897313678aa14df4f42d891638302a858f8dd459653391aaa5f864f13fd460583808028ebf138ea43709ae4fa2a6aa48d4c6b37"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, r0) 04:28:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_names}) 04:28:04 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 153.382743][T10045] loop2: detected capacity change from 0 to 16383 04:28:04 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0}, {0x0, 0x0, 0xffff}], 0x41, &(0x7f0000000440)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 04:28:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x121181, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) [ 153.505687][T10045] loop2: detected capacity change from 0 to 16383 04:28:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @private0}}}, 0x118) 04:28:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 04:28:04 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8940, &(0x7f0000000000)) 04:28:04 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "b4d0092f2904ee8bbce1c9c64a3cca42c09cc1244c68975c400e0d2214eac853b02132041a0096e73983d848c444c914ec7ce3e3e859c166acff1b5c442c92c9"}, 0x48, r0) keyctl$search(0x1d, r1, 0x0, 0x0, 0x0) [ 153.647112][T10070] loop4: detected capacity change from 0 to 255 04:28:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={0x0}}, 0x0) [ 153.735541][T10070] loop4: detected capacity change from 0 to 255 04:28:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 04:28:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40084149, &(0x7f0000000200)) 04:28:05 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:28:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 04:28:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 04:28:05 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a0, 0x0) 04:28:05 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 04:28:05 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"ed0b72d4cb30dc60841c24b28fc36a74"}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:28:05 executing program 3: r0 = socket(0x28, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00', r0) 04:28:05 executing program 2: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0xfffffffffffffe20) 04:28:05 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm_plock\x00', 0xa4b81, 0x0) 04:28:05 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)=[0xf650]) 04:28:05 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000140)='=', 0x1, 0xffffffffffffffff) 04:28:05 executing program 1: syz_mount_image$qnx4(&(0x7f0000001240)='qnx4\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, 0x0, 0x204080c, &(0x7f0000001400)) 04:28:05 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffffce, &(0x7f00000000c0)={0x0}}, 0x0) 04:28:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 04:28:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 04:28:05 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 04:28:05 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 04:28:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40184150, 0x0) 04:28:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:28:05 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='big_key\x00', 0x0, 0x0, 0x0, r0) 04:28:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x934}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 04:28:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) 04:28:05 executing program 5: pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000580)='0', 0x1}, {&(0x7f0000000600)="01", 0x1}], 0x2, 0x0) 04:28:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:28:05 executing program 1: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x1001008, &(0x7f00000014c0)) 04:28:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/zero\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000400000/0xc00000)=nil, 0x7fffdfbff000, 0x0, 0x12, r0, 0x0) 04:28:06 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000180)="90", 0x1, 0xffffffff}], 0x0, 0x0) 04:28:06 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044102, 0x0) 04:28:06 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "70f350a7cff54b438574ab1a2897313678aa14df4f42d891638302a858f8dd459653391aaa5f864f13fd460583808028ebf138ea43709ae4fa2a6aa48d4c6b37"}, 0x48, 0xffffffffffffffff) 04:28:06 executing program 2: add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 154.881774][T10167] loop4: detected capacity change from 0 to 264192 04:28:06 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 04:28:06 executing program 1: r0 = socket(0x21, 0x2, 0x2) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:06 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x10001}], 0x40, &(0x7f0000000500)=ANY=[]) [ 154.988492][T10167] loop4: detected capacity change from 0 to 264192 04:28:06 executing program 0: socket(0x1e, 0x0, 0xdd50) 04:28:06 executing program 4: select(0x40, &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 04:28:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x7f}, {0x7}, {0x6, 0x6}]}) [ 155.169014][T10194] loop5: detected capacity change from 0 to 256 [ 155.187249][T10194] MTD: Attempt to mount non-MTD device "/dev/loop5" 04:28:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000b00)='team\x00', r0) 04:28:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000014c0)) 04:28:06 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8980, &(0x7f0000000000)) [ 155.276425][T10194] cramfs: wrong magic 04:28:06 executing program 0: r0 = socket$inet(0x2, 0x8000a, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) [ 155.364957][T10194] loop5: detected capacity change from 0 to 256 [ 155.375652][T10194] MTD: Attempt to mount non-MTD device "/dev/loop5" 04:28:06 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:28:06 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 04:28:06 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002700)='/dev/vcsu\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vsock\x00', 0x200683, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x7f}, 0x0, 0x0, 0x0) [ 155.411680][T10214] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 155.445413][T10194] cramfs: wrong magic 04:28:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 155.481201][ T37] audit: type=1326 audit(1617683286.688:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:28:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 04:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 04:28:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x25}, 0x0) 04:28:06 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 04:28:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800080, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x0) bind$packet(r0, &(0x7f0000000380)={0x11, 0xf5, r1, 0x1, 0x20, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1002) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x20000147) 04:28:06 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:28:06 executing program 4: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x21004, &(0x7f0000000240)=ANY=[]) 04:28:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x1d, r0, 0x0, 0x0, 0x0) 04:28:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x7}, 0x0) 04:28:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}]}, 0x28}}, 0x0) 04:28:07 executing program 2: syz_mount_image$efs(&(0x7f0000000040)='efs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x82, &(0x7f00000013c0)=ANY=[]) 04:28:07 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper, 0x2}) 04:28:07 executing program 5: r0 = socket(0x21, 0x2, 0x2) recvmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 04:28:07 executing program 4: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x21004, &(0x7f0000000240)=ANY=[]) 04:28:07 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0xffff}], 0x41, &(0x7f0000000440)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 04:28:07 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8981, &(0x7f0000000000)) 04:28:07 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_mount_image$efs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{0x0}], 0x82, 0x0) 04:28:07 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002700)='/dev/vcsu\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vsock\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x7f}, 0x0, 0x0, 0x0) 04:28:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, 0xffffffffffffffff, 0x0) [ 156.126867][T10261] loop0: detected capacity change from 0 to 255 04:28:07 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x5450, 0x0) 04:28:07 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 04:28:07 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x280000, 0x0) 04:28:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = dup2(r0, r1) accept4$x25(r2, 0x0, 0x0, 0x0) 04:28:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:28:07 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000)=0xb5, 0x4) 04:28:07 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 04:28:07 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1002) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7}, 0x8800000) 04:28:07 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 04:28:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40084146, 0x0) 04:28:07 executing program 5: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}}) 04:28:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:28:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 04:28:07 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000140)=""/168, 0xa8) 04:28:08 executing program 0: pipe(&(0x7f0000001740)) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f0000000300)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 04:28:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x337f7852, 0x0, &(0x7f0000000200), 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200540, 0x0) 04:28:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r2}}, 0x18) 04:28:08 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004111, &(0x7f0000000200)) 04:28:08 executing program 4: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 04:28:08 executing program 1: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1001008, &(0x7f00000014c0)) 04:28:08 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) [ 156.967873][T10321] sctp: [Deprecated]: syz-executor.5 (pid 10321) Use of int in maxseg socket option. [ 156.967873][T10321] Use struct sctp_assoc_value instead [ 157.020676][T10325] loop5: detected capacity change from 0 to 264192 04:28:08 executing program 0: r0 = socket(0x18, 0x800, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:28:08 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:28:08 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x0) [ 157.195484][T10321] sctp: [Deprecated]: syz-executor.5 (pid 10321) Use of int in maxseg socket option. [ 157.195484][T10321] Use struct sctp_assoc_value instead 04:28:08 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 04:28:08 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40084149, &(0x7f0000000200)={0x0, [[0x400]]}) 04:28:08 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003940)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 04:28:08 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000003200)='mptcp_pm\x00', 0xffffffffffffffff) 04:28:08 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2142, 0x0) 04:28:08 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x40049409, &(0x7f0000000000)) 04:28:08 executing program 1: r0 = socket(0x1e, 0x5, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000040)) 04:28:08 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/input/mice\x00', 0x40c0) 04:28:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:28:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x48}, 0x8) 04:28:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000b00)='team\x00', 0xffffffffffffffff) 04:28:08 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 04:28:08 executing program 1: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 04:28:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0xc4ae0100, &(0x7f00000005c0)) 04:28:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x3c}}, 0x0) 04:28:08 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001400)="a1", 0x1}, {&(0x7f0000001580)='E', 0x1}], 0x2, &(0x7f00000018c0)=[{0x28, 0x0, 0x0, "7323a423834f5f7c1fa94c1c7f627ef763"}], 0x28}, 0x0) 04:28:09 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x20) 04:28:09 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 04:28:09 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0xffff, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)="b4a94fadd6ee9967af1df84ab53960b40091dbd4c5a55249d823", 0x1a, 0x1}, {0x0, 0x0, 0xffff}, {&(0x7f00000002c0)}], 0x41, &(0x7f0000000440)={[{@noenospc_debug='noenospc_debug'}, {@discard='discard'}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 04:28:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 04:28:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000000280)=0x18) 04:28:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r2, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 04:28:09 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[{0x10}], 0x10}, 0x0) 04:28:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x28, r2, 0x6bc11391e93ec847, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}}, 0x0) [ 157.948715][T10396] loop1: detected capacity change from 0 to 255 04:28:09 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x80000000}, 0x0, &(0x7f0000000240)={0x0}) 04:28:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044104, &(0x7f0000000200)) [ 158.084931][T10396] loop1: detected capacity change from 0 to 255 04:28:09 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6ae1, 0x0) 04:28:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='|'], 0x17c}}, 0x0) 04:28:09 executing program 3: syz_open_dev$binderN(&(0x7f0000000740)='/dev/binder#\x00', 0x0, 0x2) 04:28:09 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8901, 0x0) 04:28:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000200)={0x0, [[0x408]]}) 04:28:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) dup2(r0, r1) 04:28:10 executing program 3: r0 = socket(0x21, 0x2, 0x2) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) 04:28:10 executing program 2: r0 = socket(0x22, 0x3, 0x0) connect$pptp(r0, 0x0, 0x0) 04:28:10 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:28:10 executing program 1: sendto$l2tp6(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 04:28:10 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 04:28:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001440)=@abs, 0x6e) 04:28:10 executing program 5: r0 = socket(0x21, 0x2, 0x2) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 04:28:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}]}, 0x28}}, 0x0) 04:28:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 04:28:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 04:28:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:28:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x4e, 0xfa00, {0x0, &(0x7f0000000280)}}, 0x20) [ 159.039600][T10463] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:28:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000740), &(0x7f0000000780)=0x4) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 159.095163][T10469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:28:10 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xc020660b, 0x0) 04:28:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 04:28:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 04:28:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', r0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=ANY=[], 0x1f0}}, 0x0) [ 159.198658][T10476] sctp: [Deprecated]: syz-executor.5 (pid 10476) Use of int in maxseg socket option. [ 159.198658][T10476] Use struct sctp_assoc_value instead 04:28:10 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x5451, 0x0) [ 159.258834][T10476] sctp: [Deprecated]: syz-executor.5 (pid 10476) Use of int in maxseg socket option. [ 159.258834][T10476] Use struct sctp_assoc_value instead 04:28:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 04:28:10 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000010, 0xffffffffffffffff) 04:28:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:28:10 executing program 5: pipe(&(0x7f0000000180)) pipe2(&(0x7f00000002c0), 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x7f}, &(0x7f0000000100)={0x0, 0x2710}) 04:28:10 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', 0xffffffffffffffff) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0xe0c81) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00', 0xffffffffffffffff) 04:28:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 04:28:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0884113, 0x0) 04:28:10 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:28:10 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000024c0)={&(0x7f0000000000), 0xc, &(0x7f0000002480)={&(0x7f00000029c0)=@newtfilter={0x24}, 0x24}}, 0x0) 04:28:10 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0xffffffffffffffff) 04:28:10 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 04:28:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'syzkaller0\x00', @ifru_flags}) 04:28:10 executing program 2: pipe(&(0x7f0000000180)) pipe2(&(0x7f00000002c0), 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x7f}, &(0x7f0000000100)={0x0, 0x2710}) 04:28:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2841464, &(0x7f00000011c0)) 04:28:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000900)={0x13, 0x10, 0xfa00, {&(0x7f0000000700), r2, 0x1}}, 0x18) 04:28:11 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 04:28:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}) 04:28:11 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 04:28:11 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 04:28:11 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80044100, &(0x7f0000000200)) 04:28:11 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0xe0c81) 04:28:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80184132, &(0x7f0000000200)) 04:28:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xb, &(0x7f00000005c0)) 04:28:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x25}, 0x0) 04:28:11 executing program 1: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x1}}) 04:28:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="65cc895432bcc425ecb13d5198601be5", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="718decf53b1804717de12f566f8efaec", 0x10) 04:28:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x102242) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7}, 0x7) 04:28:11 executing program 4: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x102242) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) 04:28:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a00)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001880)=@expire={0xf8, 0x18, 0x0, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1}, {@in=@broadcast}, @in=@loopback}}}, 0xf8}}, 0x0) 04:28:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xc000000000000000}}, 0x0) 04:28:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000028"], 0x3c}}, 0x0) 04:28:11 executing program 4: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000402, &(0x7f0000000140)) 04:28:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x3, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}]}, 0x28}}, 0x0) 04:28:11 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) 04:28:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"ccb8a72b7eb5db213b193ea79e4e199e"}}}}, 0xa0) 04:28:11 executing program 2: r0 = socket(0x1e, 0x4, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 160.531971][T10579] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 160.604789][T10583] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 04:28:11 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000000000)=""/202, 0xca}], 0x1, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:28:11 executing program 5: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000100081050000000000", @ANYRES32=0x0, @ANYBLOB="0000000001000000200012800b0001006272696445650000100002800a00"], 0x40}}, 0x0) socket$packet(0x11, 0x0, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x60, 0x7f, 0x40, 0x1, 0x0, 0x2, 0x90818, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x1, 0x1, 0x1, 0x5, 0x10000, 0x2, 0x4}, 0x0, 0x4, r2, 0x2) r3 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xba, 0x80000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000480)=@req3={0x4, 0x32, 0x493, 0x9, 0x6, 0x7fffffff, 0xffffffc1}, 0x1c) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 04:28:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff69, 0x2, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17, 0x400}, {0x0, 0x0, 0x1e4}], 0x0, &(0x7f0000000340)) 04:28:11 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0xa00020, &(0x7f0000000280)={[{@nfs_export_off='nfs_export=off'}, {@xino_auto='xino=auto'}], [{@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/238, 0xee}], 0x1, 0x0, 0x0) 04:28:11 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0xffffffffffffffff) 04:28:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x5a, &(0x7f0000000440)=[@cr0], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000000, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 160.834129][T10602] cgroup2: Unknown parameter 'nfs_export' [ 160.843392][T10596] loop3: detected capacity change from 0 to 264192 04:28:12 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 160.911263][T10602] cgroup2: Unknown parameter 'nfs_export' 04:28:12 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8907, 0x0) [ 160.979325][T10596] FAT-fs (loop3): bogus number of reserved sectors [ 160.987468][T10596] FAT-fs (loop3): Can't find a valid FAT filesystem 04:28:12 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x1a3001, 0x0) write$proc_mixer(r0, 0x0, 0x0) 04:28:12 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, 0x0, 0xffffff63) 04:28:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/4096, 0x1000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:28:12 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@subvol={'subvol', 0x3d, '/proc/self/net/pfkey\x00'}}]}) 04:28:12 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:28:12 executing program 2: pselect6(0x49, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0) 04:28:12 executing program 5: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}}) 04:28:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = dup2(r0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) 04:28:12 executing program 1: clock_gettime(0x6, &(0x7f0000003140)) 04:28:12 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1002) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7}, 0x7) 04:28:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000008c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 04:28:12 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 04:28:12 executing program 1: pselect6(0xffffff10, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0) 04:28:12 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, "a34040c66e64928ed1ac2f7520976d499e454dc4", "eccb9f06417d2094393fee63ac245213e6f4ed0d"}) 04:28:12 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 04:28:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='|'], 0x17c}}, 0x0) 04:28:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 04:28:13 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 04:28:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffffaf, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x0) 04:28:13 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x102242) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 04:28:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 04:28:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000004c0)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}) 04:28:13 executing program 5: r0 = socket(0x22, 0x3, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) 04:28:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/zero\x00', 0x0, 0x0) mmap$dsp(&(0x7f00001e3000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x0) 04:28:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x100}, 0xc) 04:28:13 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x183140, 0x0) 04:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:28:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/zero\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x0) 04:28:13 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x5]}, 0x8}) 04:28:13 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 04:28:13 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 04:28:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000100)) 04:28:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:28:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0xb, &(0x7f0000000140)={@mcast2}, 0x4a) 04:28:13 executing program 3: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xfffffffffffffe01, 0x200000) 04:28:14 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) 04:28:14 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x40305828, 0x0) 04:28:14 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$l2tp6(r0, 0x0, 0x0) 04:28:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x0, 0x0}) 04:28:14 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000000000)=""/202, 0xca}], 0x1, &(0x7f0000002800)=[{&(0x7f0000001240)=""/170, 0xaa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:28:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x7f}, {0x7}, {0x6, 0x6}]}) 04:28:14 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) connect$x25(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x7fffffff, @loopback, 0x7}}}, 0x30) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz', r1) keyctl$revoke(0x3, r1) 04:28:14 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003880)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:28:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8, 0x37be, 0x0, 0x1}, 0x40) 04:28:14 executing program 2: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='.']) 04:28:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000280)) [ 163.126669][ T37] audit: type=1326 audit(1617683294.338:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10716 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 04:28:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) [ 163.285023][T10736] nfs: Unknown parameter '.' 04:28:14 executing program 4: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000004c0), 0x0) [ 163.339336][T10736] nfs: Unknown parameter '.' 04:28:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x1, {{0x10, 0x2}}}, 0x90) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 04:28:14 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0xffffffffffffffff, 0x0, 0x0) 04:28:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 04:28:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40012000) 04:28:14 executing program 5: socketpair$unix(0x1, 0xf, 0x0, &(0x7f0000000040)) 04:28:14 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000002280)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xd}, 0x0, 0x0) 04:28:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000040000000000000003000000950000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:14 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0_to_team\x00'}) 04:28:14 executing program 5: fanotify_init(0x61, 0x0) 04:28:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newrule={0x1c, 0x20, 0x707, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 04:28:15 executing program 4: socketpair(0x11, 0x2, 0x541, &(0x7f0000000000)) 04:28:15 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_DIRENT(r1, &(0x7f0000002100)={0x10}, 0x10) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 04:28:15 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 04:28:15 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/5) 04:28:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x120100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) 04:28:15 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@empty, @empty, @val, {@llc={0x4, {@snap={0x0, 0x0, '\a', "c4c117"}}}}}, 0x0) 04:28:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x654e06aa, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x40014}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 04:28:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000000)={0x7}, 0x4) [ 165.014071][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.056624][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.075748][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.455509][T10801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.486636][T10801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.495495][T10801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:28:16 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x395c023d2b8662f4, 0x0) 04:28:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 04:28:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10081, 0x0, 0x0) 04:28:16 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 04:28:16 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 165.516998][T10798] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:28:16 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x980, 0x0) 04:28:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) 04:28:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000002c0)={'sit0\x00', 0x0}) 04:28:16 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@initr0, @exit], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 04:28:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:28:17 executing program 1: capget(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) 04:28:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, 0x0) 04:28:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 04:28:17 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@broadcast, @multicast, @val, {@mpls_mc={0x8848, {[], @generic="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"}}}}, 0x0) 04:28:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000000)={0x7}, 0x4) 04:28:17 executing program 2: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 04:28:17 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:17 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 04:28:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:17 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@empty, @random="eeed09d6b58e", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8ea346", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 04:28:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:28:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x5, 0x0, 0x0) 04:28:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000671000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x3000) 04:28:17 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() r1 = geteuid() setreuid(r0, r1) r2 = fork() process_vm_readv(r2, &(0x7f0000001400)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000002640)=[{&(0x7f0000001480)=""/45, 0x2d}], 0x1, 0x0) 04:28:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 04:28:17 executing program 3: socketpair$unix(0x300, 0x0, 0x0, &(0x7f0000000040)) 04:28:17 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 04:28:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newtfilter={0xf88, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x2, 0xef}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xf48, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x8, 0xd}}, @TCA_TCINDEX_ACT={0xf08, 0x7, [@m_tunnel_key={0xf04, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0xed4, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_TCINDEX_ACT={0x34, 0x7, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4, 0x2, 0x0, 0x1, [[], []]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xf88}, 0x1, 0x0, 0x0, 0x4080}, 0x890) [ 166.423870][T10884] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 04:28:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:17 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x80a00, 0x0) pselect6(0x40, &(0x7f0000000000)={0xb}, 0x0, 0x0, 0x0, 0x0) 04:28:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@xdp, &(0x7f0000000000)=0x80) [ 166.466853][T10884] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:28:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0xa, 0x0, 0x0) 04:28:17 executing program 1: clock_nanosleep(0xfffffdfc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 04:28:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x0, 0x80000001}) 04:28:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6100, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xc, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:17 executing program 4: socketpair$unix(0x11, 0x2, 0x0, &(0x7f0000000040)) 04:28:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'team_slave_1\x00', @ifru_names}) 04:28:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000780)='dns_resolver\x00', &(0x7f00000007c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 04:28:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@newqdisc={0x24}, 0x24}}, 0x0) 04:28:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:28:18 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 04:28:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) 04:28:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:18 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80184132, 0x0) 04:28:18 executing program 2: fanotify_init(0x7c06a9a08edd0a6f, 0x0) 04:28:18 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@empty, @empty, @val={@val={0x8906}}, {@llc={0x4, {@snap={0x0, 0x0, '\a', "c4c117"}}}}}, 0x0) 04:28:18 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)) 04:28:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f00000003c0)=@framed={{}, [@jmp, @alu={0x4}]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='/dev/snd/timer\x00') 04:28:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x121402, 0x0) read$FUSE(r0, 0x0, 0x0) 04:28:18 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ff5000/0xa000)=nil, 0x0) 04:28:18 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:18 executing program 4: syz_emit_ethernet(0xfdef, 0x0, 0x0) 04:28:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7704, 0x0) 04:28:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10122, 0x0, 0x0) 04:28:18 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 04:28:18 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000021c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xa0) 04:28:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x5, 0xa3, &(0x7f0000000140)=""/163, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:18 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x10701, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 04:28:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@raw=[@initr0, @map_val], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:18 executing program 1: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000040)) 04:28:18 executing program 5: capget(&(0x7f0000000280)={0x20071026}, 0x0) 04:28:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x7}) 04:28:18 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:18 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) [ 167.754419][T10970] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 04:28:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x40000004}) 04:28:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000003480)=ANY=[@ANYBLOB="0f"]}) 04:28:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x8, 0x8, [0x0, 0x0]}) 04:28:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002280)='/dev/zero\x00', 0x1, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002100)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 04:28:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0xe, 0x0, 0x0) 04:28:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x7, 0x0, 0x0) 04:28:19 executing program 5: clock_adjtime(0x0, &(0x7f0000000200)={0x4}) 04:28:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2c4f00, 0x0) fcntl$getown(r0, 0x9) 04:28:19 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000002280)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, 0x0, 0x0) 04:28:19 executing program 3: socketpair(0xcd1ad43409446274, 0x0, 0x0, &(0x7f0000000340)) 04:28:19 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x4}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:28:19 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 04:28:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x89}]}]}]}, 0x30}}, 0x0) 04:28:19 executing program 3: setresuid(0xffffffffffffffff, 0x0, 0xee00) 04:28:19 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/117) 04:28:19 executing program 1: socketpair$unix(0xa, 0x3, 0x0, &(0x7f0000000040)) 04:28:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0xc, 0x0, 0x0) 04:28:19 executing program 0: socket(0x10, 0x0, 0x44f) 04:28:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x408, 0x0, 0x118, 0x240, 0x240, 0x118, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlan1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 04:28:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', @ifru_hwaddr=@dev}) 04:28:20 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0xffffffffffffffca}, 0x0) 04:28:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, 0x0) 04:28:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 04:28:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 04:28:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'netdevsim0\x00', @ifru_mtu}) 04:28:20 executing program 1: syz_emit_ethernet(0x1e, 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @random="f1311f47e5b2", @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "5ce738055209ebd3992b37d1671868ef9057bae4129e30bfbe7c0f06ddecfb7c92c67aa3e0debd985b0d6d0d8b4497d9e2f8fea17bc0e7db43c884a89b77a847"}}}}, 0x0) 04:28:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40000001) [ 169.061104][T11052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:20 executing program 4: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc890, &(0x7f0000000340)) 04:28:20 executing program 5: epoll_create1(0x3d4b9dbb73dc2c73) [ 169.134573][T11052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:28:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 169.186428][T11052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:28:20 executing program 2: semget(0x0, 0x0, 0x7ca) 04:28:20 executing program 4: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0xb1089, &(0x7f00000017c0)) 04:28:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x11, 0x0, 0x0) 04:28:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000400000000000001"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x10) 04:28:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x4) 04:28:20 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:28:20 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2126c6", 0x2c, 0x6, 0x0, @mcast2, @private0, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 04:28:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001140)) 04:28:20 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@empty, @random="eeed09d6b58e", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8ea346", 0x54, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@hopopts={0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 04:28:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x84020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x9403, 0x0, 0x150, 0x2c0, 0x270, 0x3d8, 0x3d8, 0x270, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4800) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40010) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 04:28:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:20 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/41, 0x29}], 0x1, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/44, 0x2c}, {0x0}], 0x2, 0x0) 04:28:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x7f, 0xad, "0ce80e7f40274991f60d0d02161dc395b4a461", 0x6}) 04:28:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x84020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x9403, 0x0, 0x150, 0x2c0, 0x270, 0x3d8, 0x3d8, 0x270, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4800) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40010) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 04:28:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x14, 0x0, 0x0) [ 169.805003][T11105] xt_limit: Overflow, try lower: 0/0 04:28:21 executing program 2: socketpair$unix(0x2, 0x1, 0x0, &(0x7f0000000040)) 04:28:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) [ 169.909073][T11115] xt_limit: Overflow, try lower: 0/0 04:28:21 executing program 4: syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x84cc183c55eee51f, &(0x7f00000002c0)) 04:28:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x84020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x9403, 0x0, 0x150, 0x2c0, 0x270, 0x3d8, 0x3d8, 0x270, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4800) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40010) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 04:28:21 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) [ 170.072166][T11129] xt_limit: Overflow, try lower: 0/0 04:28:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x84020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x9403, 0x0, 0x150, 0x2c0, 0x270, 0x3d8, 0x3d8, 0x270, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4800) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40010) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 04:28:21 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000002100)={0x77359400}) 04:28:21 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="0200011800000073"]) 04:28:21 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x0) fork() 04:28:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003900000003000000300000000f1d00f7000000000200000002000000008000000080000020000000dcf4655fdcf4654f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:28:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_names}) [ 170.278200][T11143] xt_limit: Overflow, try lower: 0/0 04:28:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 04:28:21 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000021c0)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xa0) [ 170.309945][T11148] loop4: detected capacity change from 0 to 512 04:28:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:28:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 04:28:21 executing program 2: fsopen(&(0x7f0000000100)='cpuset\x00', 0x0) 04:28:21 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1a07) [ 170.507147][T11148] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:28:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 04:28:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x335b}]}) 04:28:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 04:28:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1818"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:24 executing program 5: socketpair$unix(0xa, 0x1, 0x0, &(0x7f0000000040)) 04:28:24 executing program 3: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x200000008, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 04:28:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x8}) 04:28:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x26c00, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:24 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x7f, 0x0, "0ce80e7f40274991f60d0d02161dc395b4a461"}) 04:28:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x26c00, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1c}, 0x40) 04:28:24 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x1000}) 04:28:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 04:28:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000671000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:28:24 executing program 4: socketpair$unix(0xa, 0x2, 0x0, &(0x7f0000000040)) 04:28:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/partitions\x00', 0x0, 0x0) fanotify_mark(r0, 0x56, 0x8000000, 0xffffffffffffff9c, 0x0) 04:28:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:24 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='cgroup\x00', 0x0, r0) 04:28:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 04:28:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:28:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0xf00) 04:28:25 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @random="26fca8bf86d7"}}}}, 0x0) 04:28:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8936, 0x0) 04:28:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 04:28:25 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x20}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 04:28:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x5, 0x10001}) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) 04:28:25 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000040000000000000003000000950000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 04:28:25 executing program 1: socketpair$unix(0x1, 0x18, 0x0, 0x0) 04:28:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 04:28:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 04:28:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getaffinity(r1, 0x8, &(0x7f00000000c0)) 04:28:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x20}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 04:28:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x5}, {}, {}, {}]}) 04:28:26 executing program 3: socketpair(0xa, 0x1, 0x6, &(0x7f0000000140)) 04:28:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002280)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 04:28:26 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000440)={@empty, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @empty, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:28:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:26 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8402, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 04:28:26 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 04:28:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x20}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 04:28:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x4b47, 0x0) 04:28:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:26 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x19) 04:28:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x44002700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:28:26 executing program 1: capget(0x0, &(0x7f0000000080)) 04:28:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x20}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 04:28:26 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:26 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x8001) 04:28:26 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000004c0)={0xbdd7df8c}, 0x8) [ 175.428445][T11344] IPVS: ftp: loaded support on port[0] = 21 04:28:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 04:28:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:26 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:26 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@empty, @empty, @val={@val={0x4305}}, {@llc={0x4, {@snap={0x0, 0x0, '\a', "c4c117"}}}}}, 0x0) 04:28:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000340)={'veth0_to_batadv\x00', @ifru_addrs=@generic}) 04:28:27 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000000080)={@empty, @random="eeed09d6b58e", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8ea346", 0x5c, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@hopopts={0x0, 0x2, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 175.760598][T11350] IPVS: ftp: loaded support on port[0] = 21 04:28:27 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000000)={0x7}, 0x4) 04:28:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='&.\x00', &(0x7f0000000040)='./file0\x00', r1) 04:28:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)) 04:28:27 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 04:28:27 executing program 1: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xb1089, &(0x7f00000017c0)) 04:28:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000100)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0, 0x0) 04:28:27 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, &(0x7f0000000100)={0x0}, 0x10) 04:28:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:27 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:28:27 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000080)={@empty, @random="eeed09d6b58e", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8ea346", 0x5c, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@hopopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 04:28:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001480)) 04:28:27 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x3ff) 04:28:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:28:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x19, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 04:28:27 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x80000c, 0xffffffffffffffff) 04:28:27 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x80000192) 04:28:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:28 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000002100)={0x10}, 0x10) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 04:28:28 executing program 1: socket(0x0, 0x20c8464b264d94e6, 0x0) 04:28:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 04:28:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:28 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/36) 04:28:28 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@private0}) 04:28:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), 0x4) 04:28:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 04:28:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) listen(r0, 0x0) 04:28:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x10001, 0x4) 04:28:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x4040) 04:28:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 04:28:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 04:28:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x7e) 04:28:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:29 executing program 1: syz_emit_ethernet(0x96, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c72651", 0x5c, 0x2f, 0x0, @empty, @mcast1, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}]}}}}}, 0x0) 04:28:29 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000340)=0x1, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = socket(0x0, 0x0, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x10, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x238, 0x120, 0x468, 0x468, 0x328, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @remote, [], [], 'veth1_to_team\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@mcast1}}}, {{@ipv6={@private0, @private2, [], [], 'team_slave_0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@dev}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000380)=0x4, 0x8) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'vlan0\x00', &(0x7f0000000840)=@ethtool_gstrings={0x1b, 0x0, 0x9e, "7e9a51d1349c2a1c04ed9c36d2044fefa33c6e8e00ef32193587f6d91b1aba32bd0e30aead04a03ea18c888ad0d4f589555766a8aa8dc2dad62b2f7761d4af3031ec249811ad76b97288516fbbd232618e266c62995bb1f563e2acd6c9db3f34e8729921d33cbbb90cc7e3c627386de41c4ec712e41ab6c432836ed429724c56a8e0d87093a2b88bd5ff5773c58c08468f99191ad5ca0c9f8c12b1e35ba7"}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r3, &(0x7f0000000340), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x47, 0x4, 0x4, 0x80, r3, 0x4}, 0xffffffffffffffba) 04:28:29 executing program 0: socketpair(0x2, 0xa, 0x69, &(0x7f0000000000)) 04:28:29 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd60"], 0x0) 04:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 04:28:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="807f51326f02"}, 0x80) 04:28:29 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000d00)='NLBL_MGMT\x00', 0xffffffffffffffff) 04:28:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 04:28:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x0, 0x4, 0x9}, 0x40) 04:28:29 executing program 0: unshare(0x8040400) pipe(&(0x7f0000000200)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 04:28:29 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x1}, [@NFCTH_STATUS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 04:28:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 04:28:30 executing program 5: epoll_create(0x3d84) 04:28:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:28:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x81, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x23, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 04:28:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000280)='8', 0x1}, {0x0}], 0x3}}], 0x1, 0x0) 04:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000004c0)=0x7) 04:28:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000019c0)=[{&(0x7f00000005c0)="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", 0xa41}, {&(0x7f00000015c0)='A', 0x1}], 0x2, 0x0) 04:28:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 04:28:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000001a40)='NET_DM\x00', r0) 04:28:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000280)='8', 0x1}], 0x2}}], 0x1, 0x0) 04:28:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:28:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 04:28:30 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 04:28:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:30 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:28:30 executing program 4: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'bond0\x00'}) pipe(&(0x7f0000000040)) 04:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000001400)=@hci, 0xfcc8) 04:28:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0}, 0x20044881) 04:28:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 04:28:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8901, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0x0, @empty}}) 04:28:30 executing program 0: r0 = epoll_create(0x3d84) write$binfmt_elf64(r0, 0x0, 0x0) 04:28:30 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) 04:28:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000600)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a3881f", 0x14, 0x3a, 0x0, @remote, @private2, {[], @ndisc_ns={0x87, 0x0, 0x0, @remote}}}}}}, 0x0) 04:28:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 04:28:31 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@empty, @random="f202b11bc8ca", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 04:28:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 04:28:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 04:28:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 04:28:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:28:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@alu, @alu], &(0x7f0000000080)='syzkaller\x00', 0x8, 0xfd, &(0x7f00000000c0)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 04:28:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 04:28:31 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', 0xffffffffffffffff) 04:28:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 04:28:31 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)={@empty, @local, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "db"}}}}}, 0x0) 04:28:31 executing program 3: socket$netlink(0x10, 0x3, 0x9d19ca8f9abe24ac) 04:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:28:31 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 04:28:31 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 04:28:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)="4c0966add7b7b483c95cc9925ad4", 0xe}, {&(0x7f0000000280)='8', 0x1}, {&(0x7f0000000380)="bd", 0x1}], 0x3, &(0x7f00000005c0)=[{0x28, 0x0, 0x0, "2ae71515b750a6dad0b0beea462f29528e"}], 0x28}}, {{&(0x7f0000000680)=@ethernet, 0x80, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000c40)=[{0x10}, {0x10}], 0x20}}], 0x2, 0x0) 04:28:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 04:28:31 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@empty, @random="f202b11bc8ca", @void, {@arp={0x8864, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 04:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:28:31 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'vlan0\x00', {}, 0xffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000340)=""/142, 0x8e) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0xd, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc416, 0x0, 0x0, 0x0, 0x56bf}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @generic={0x40, 0x0, 0x2, 0xeaa, 0xfffffff7}, @ldst={0x1, 0x3, 0x2, 0x3, 0x1, 0xfffffffffffffffe, 0x10}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x89}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x4, &(0x7f0000000180)=""/4, 0x0, 0x11, [], 0x0, 0x22, r1, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xb, 0xcb90, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) 04:28:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd603031ca00102100fe880000000000000000000000000001e9"], 0x0) 04:28:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000c40)=0x14, 0x4) 04:28:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0xd, 0x4) 04:28:31 executing program 4: socket(0x28, 0x0, 0x6) 04:28:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 04:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:28:31 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 04:28:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 04:28:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000300)=0x6, 0x4) 04:28:32 executing program 5: unshare(0x4c040200) pipe(&(0x7f0000000380)={0xffffffffffffffff}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 04:28:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x3, 0x4) [ 181.017511][T11702] IPVS: ftp: loaded support on port[0] = 21 [ 181.190736][T11702] IPVS: ftp: loaded support on port[0] = 21 04:28:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 04:28:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4}]}, 0x24}}, 0x0) 04:28:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 04:28:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:28:32 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@link_local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "46f493", 0x14, 0x6, 0x0, @empty, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:28:32 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:28:32 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c72651", 0x44, 0x2f, 0x0, @empty, @mcast1}}}}, 0x0) 04:28:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 04:28:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000014c0)='NLBL_MGMT\x00', r1) 04:28:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$int_out(r0, 0x5460, 0x0) 04:28:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000240)=@ax25={{0x3, @bcast}, [@null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80) 04:28:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 04:28:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:33 executing program 1: socket$inet6(0xa, 0x3, 0x101) 04:28:33 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:33 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="57c007a8fb27", @empty, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 04:28:33 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1f02ff", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x1, [], [@jumbo, @generic]}]}}}}}, 0x0) 04:28:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1=0xe0000302, @local}, 0xb) 04:28:33 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1f02ff", 0x0, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}, 0x0) 04:28:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}}, 0x0) 04:28:33 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:33 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, '~', '`\b\n'}}}}}, 0x0) 04:28:33 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 04:28:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:33 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:28:33 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0x5451, 0x0) 04:28:33 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 04:28:33 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000280)) 04:28:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) 04:28:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000015c0)={'wpan3\x00'}) 04:28:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f00000003c0)={0x0, 'syz_tun\x00'}) 04:28:33 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eb8977", 0x44, 0x2f, 0x0, @private1, @empty}}}}, 0x0) 04:28:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:34 executing program 4: syz_emit_ethernet(0xb9, &(0x7f0000000140)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1f02ff", 0x83, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x6, [], [@jumbo, @generic={0x0, 0x29, "ed8983f5e966921491b409acd42972e626999539b7dc80f1b09fd41d39c2a6489e78fd9c268f58ddcf"}]}], "649986b1101ccb312752ad54c854f95a26036f4e8a6133d11c4e91b506afe230b0cc01afc24b46eb58f9bc97258e1586d2ce40ee995a609d657aa0e175618ee41e3d72"}}}}}, 0x0) 04:28:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read(r0, &(0x7f0000000340)=""/131, 0xffffffffffffffaa) 04:28:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@remote}, 0x14) 04:28:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x7, 0x6, 0x401}, 0x5c}}, 0x0) 04:28:34 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c4522e", 0x4c, 0x2f, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing={0xff}]}}}}}, 0x0) 04:28:34 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ea5e34", 0x50, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@fragment], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "d75e3f4e537de9d2c569b967b12d5a2899b0b72f8265f8b0", "7a57688a8c63f173794e782fbd4f0b0980062479ccdda663ae82d9c0b0d28f6c"}}}}}}}, 0x0) 04:28:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0x0) 04:28:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) [ 183.102306][T11849] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 04:28:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0xffffffffffffffff}], 0x1}, 0x0) 04:28:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3035ca", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "81a53e", 0x0, "34c71e"}}}}}}}, 0x0) 04:28:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000080)={0x7, 'ipvlan0\x00', {0xffffffff}, 0x7}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={r0, 0x3, 0x4}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x3ff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x2, 'erspan0\x00', {0xc4}, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {}, 0x2}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0x0, @empty}}) 04:28:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:34 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '_\\0', 0x0, "2117d1"}}}}}}, 0x0) 04:28:34 executing program 4: socket(0x2, 0x1, 0xfd) 04:28:34 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x1}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, r2) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000001580)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000015c0)={'wpan3\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000018c0)={&(0x7f0000001800), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000001a40)='NET_DM\x00', r0) 04:28:34 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @private, {[@timestamp={0x44, 0x4, 0xc7}, @timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 04:28:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000200)) 04:28:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:34 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @link_local}}}}, 0x0) 04:28:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000140)=@llc={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20044881) 04:28:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 04:28:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000140)=0x6e) 04:28:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000380)="bd", 0x1}], 0x3}}], 0x1, 0x0) 04:28:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000140)=@llc={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20044881) 04:28:35 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ea5e34", 0x48, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "d75e3f4e537de9d2c569b967b12d5a2899b0b72f8265f8b0", "7a57688a8c63f173794e782fbd4f0b0980062479ccdda663ae82d9c0b0d28f6c"}}}}}}}, 0x0) 04:28:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000b80)='devlink\x00', r0) 04:28:35 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffffffffffb8) 04:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 04:28:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}}, 0x0) 04:28:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:28:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000600)=@unspec, 0xc) 04:28:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) 04:28:35 executing program 0: socketpair(0x1, 0x0, 0xfff, &(0x7f0000000000)) 04:28:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)) 04:28:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 04:28:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x7d0, 0x580, 0x418, 0xffffffff, 0x580, 0x148, 0x700, 0x700, 0xffffffff, 0x700, 0x700, 0x5, 0x0, {[{{@ipv6={@private0, @mcast1, [0x0, 0xffffff00], [], 'veth1_virt_wifi\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "3891fc8c747d83a1b666f1b57d0443e6b1ff163a22e93046587ffa2273bc1944c87bc0850920930f68c673a2b5e5e7543c65046b104188f5062bb149d27ee3d7"}}}, {{@uncond, 0x0, 0x270, 0x2d0, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @loopback, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @ipv4={[], [], @private}, @loopback, @loopback, @rand_addr=' \x01\x00', @local, @private2, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @dev, @private1]}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote, @ipv4={[], [], @private}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@private0, @port, @icmp_id}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [], 0xc}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private2, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x830) 04:28:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 04:28:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 04:28:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) 04:28:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 04:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000280)="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", 0xec1}], 0x1}}], 0x1, 0x0) [ 184.521399][T11943] x_tables: duplicate underflow at hook 1 04:28:35 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ea5e34", 0x50, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "d75e3f4e537de9d2c569b967b12d5a2899b0b72f8265f8b0", "7a57688a8c63f173794e782fbd4f0b0980062479ccdda663ae82d9c0b0d28f6c"}}}}}}}, 0x0) 04:28:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f0000002800)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x400000}, @sco={0x1f, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 04:28:35 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 04:28:35 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@empty, @random="f202b11bc8ca", @void, {@arp={0x8906, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 04:28:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 04:28:36 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xec9b976ac0875f5, 0xffffffffffffffff, 0x0) 04:28:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000001100), 0x4) 04:28:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0xfffffffb}, 0x40) 04:28:36 executing program 5: syz_emit_ethernet(0x20000082, &(0x7f0000000040)={@empty, @random="f202b11bc8ca", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 04:28:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227a, 0x0) 04:28:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x24}}, 0x0) 04:28:36 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = fork() sched_rr_get_interval(r0, &(0x7f00000000c0)) 04:28:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000001100), 0x4) 04:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) readlink(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006c00)=[{&(0x7f0000006b80)="f878c49572c843e48f1b56e845189d51", 0x10}], 0x1}, 0x0) 04:28:36 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20c03) 04:28:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x24}}, 0x0) 04:28:36 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@empty, @random="f202b11bc8ca", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 04:28:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xfd, &(0x7f00000000c0)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000001100), 0x4) 04:28:36 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = getpgrp(0x0) waitid(0x2, r0, &(0x7f0000004240), 0x2, &(0x7f00000042c0)) 04:28:36 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:28:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x24}}, 0x0) 04:28:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000021c0)={'sit0\x00', 0x0}) 04:28:36 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002200)) clock_gettime(0x0, &(0x7f0000002240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002280)={{}, {0x0, r0+10000000}}, 0x0) 04:28:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000001100), 0x4) 04:28:36 executing program 4: getresgid(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000080)) 04:28:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:28:36 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 04:28:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xffffffff1ffffda6) 04:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 04:28:37 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="e4", 0x1, 0xfffffffffffffffe) 04:28:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000021c0)={'sit0\x00', &(0x7f0000002140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @broadcast}}}) 04:28:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20c03) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 04:28:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 04:28:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xf}]}}, &(0x7f00000001c0)=""/230, 0x26, 0xe6, 0x1}, 0x20) [ 185.850731][T12028] syz_tun: mtu less than device minimum 04:28:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006c00)=[{&(0x7f0000006b80)="f8", 0x1}], 0x1}, 0x0) 04:28:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000006c40)={0x0, 0x0, 0x0}, 0x0) 04:28:37 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) 04:28:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0xff, "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"}) 04:28:37 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 04:28:37 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/full\x00', 0x0, 0x0) 04:28:37 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 04:28:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00'}) 04:28:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 04:28:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 04:28:37 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) 04:28:37 executing program 4: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x19, 0x4, @tid=r0}, &(0x7f0000000540)) 04:28:37 executing program 2: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x402000) 04:28:37 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00', 0xffffffffffffffff) 04:28:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 04:28:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 04:28:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f000000a680)='/dev/null\x00', 0x802, 0x0) write$FUSE_ATTR(r0, &(0x7f000000e800)={0x78}, 0x78) 04:28:37 executing program 4: io_uring_setup(0x0, &(0x7f0000000880)) mremap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x8000, 0x3, &(0x7f0000ff6000/0x8000)=nil) 04:28:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2201, 0x0) 04:28:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mremap(&(0x7f000000a000/0x2000)=nil, 0xff6000, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x14) 04:28:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 04:28:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 04:28:37 executing program 3: openat$dir(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 04:28:38 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000013680)='gtp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000013940)='TIPCv2\x00', 0xffffffffffffffff) 04:28:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 04:28:38 executing program 1: prctl$PR_CAP_AMBIENT(0x1b, 0x0, 0x0) 04:28:38 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 04:28:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000001c0)=""/230, 0x26, 0xe6, 0x1}, 0x20) 04:28:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mremap(&(0x7f000000a000/0x2000)=nil, 0xff6000, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x14) 04:28:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:28:38 executing program 5: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 04:28:38 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:28:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) 04:28:38 executing program 0: readlink(0x0, &(0x7f0000005a40)=""/4096, 0x1000) 04:28:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mremap(&(0x7f000000a000/0x2000)=nil, 0xff6000, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x14) 04:28:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000004a40)={0x0, 0x0, 0x0}, 0x0) 04:28:38 executing program 5: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) readlink(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)=""/4096, 0x1000) 04:28:38 executing program 3: prctl$PR_CAP_AMBIENT(0x7, 0x0, 0x0) 04:28:38 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x1080, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 04:28:38 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180), 0x0) 04:28:38 executing program 4: mremap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f000000f000/0x2000)=nil) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) 04:28:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mremap(&(0x7f000000a000/0x2000)=nil, 0xff6000, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) madvise(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x14) 04:28:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 04:28:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) 04:28:38 executing program 1: timer_create(0x0, 0x0, &(0x7f0000002200)) clock_gettime(0x0, &(0x7f0000002240)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000002280)={{}, {r0}}, 0x0) 04:28:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 04:28:38 executing program 4: timer_create(0xfeffffff, 0x0, 0x0) 04:28:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:39 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101c0, 0x0) 04:28:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0x100000001, 0x8) 04:28:39 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8340, 0x0) 04:28:39 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) 04:28:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fork() madvise(&(0x7f000000a000/0x1000)=nil, 0x1000, 0xe) 04:28:39 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:28:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) 04:28:39 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) 04:28:39 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000900)='devlink\x00', 0xffffffffffffffff) 04:28:39 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) 04:28:39 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006500)='/dev/null\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 04:28:39 executing program 3: futex(0x0, 0x8c, 0x0, &(0x7f0000000040), 0x0, 0x0) 04:28:39 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 04:28:39 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='\x00', 0x1, 0xfffffffffffffffd) 04:28:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000012c0)={&(0x7f0000001140), 0xc, &(0x7f0000001280)={0x0}}, 0x0) 04:28:39 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:28:39 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r0+10000000}}, 0x0) 04:28:39 executing program 3: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80}) 04:28:39 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101200, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:28:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mremap(&(0x7f000000a000/0x2000)=nil, 0xff6000, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) fork() pipe2(&(0x7f0000001780), 0x0) 04:28:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) 04:28:39 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x8000000) 04:28:39 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '/dev/cuse\x00'}}]}}) 04:28:39 executing program 3: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 04:28:39 executing program 1: futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 04:28:39 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) 04:28:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x8000000) 04:28:40 executing program 0: getitimer(0x3, &(0x7f0000000000)) [ 188.790471][T12211] fuse: Unknown parameter 'obj_role' 04:28:40 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 04:28:40 executing program 5: mlock2(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) 04:28:40 executing program 4: clock_gettime(0x0, &(0x7f0000002240)) 04:28:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mremap(&(0x7f000000a000/0x2000)=nil, 0xff6000, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x3) 04:28:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x1274, 0x0) 04:28:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan3\x00'}) 04:28:40 executing program 4: timer_create(0x0, 0x0, &(0x7f0000002200)) 04:28:40 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000140)="e4", 0x1, 0xfffffffffffffffe) 04:28:40 executing program 1: futex(&(0x7f0000000000)=0x2, 0x8c, 0x1, &(0x7f0000000040), 0x0, 0x2) 04:28:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 04:28:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 04:28:40 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 189.569855][T12222] infiniband syz0: set active [ 189.579514][T12222] infiniband syz0: added veth1_to_batadv [ 189.640743][T12222] RDS/IB: syz0: added [ 189.653092][T12222] smc: adding ib device syz0 with port count 1 [ 189.659591][T12222] smc: ib device syz0 port 1 has pnetid 04:28:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 04:28:42 executing program 0: prctl$PR_CAP_AMBIENT(0x8, 0xda, 0x0) 04:28:42 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 04:28:42 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4e) 04:28:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0xfe8d) 04:28:42 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) [ 190.860002][T12274] rdma_rxe: already configured on veth1_to_batadv 04:28:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 04:28:42 executing program 2: socketpair(0x10, 0x2, 0xd946, &(0x7f0000000080)) 04:28:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 04:28:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:28:42 executing program 5: write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000640)}, {0x0}], 0x2065, &(0x7f0000000800)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}]}) 04:28:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) [ 191.102238][T12294] rdma_rxe: already configured on veth1_to_batadv 04:28:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 04:28:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)) 04:28:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 04:28:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x8}) 04:28:42 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8906, 0x0) 04:28:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) madvise(&(0x7f0000003000/0xf000)=nil, 0xf000, 0x4) mremap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000004000/0x4000)=nil) [ 191.330579][T12310] rdma_rxe: already configured on veth1_to_batadv 04:28:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 04:28:42 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x359382, 0x0) 04:28:42 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 04:28:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}) 04:28:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000200)={'syz_tun\x00', @ifru_names}) 04:28:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 04:28:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227c, 0x0) 04:28:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000015}, 0x4004000) 04:28:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 04:28:42 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 04:28:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x82e, 0x8) 04:28:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, 0x0) 04:28:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 04:28:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000005340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 04:28:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000580)=""/185, 0x32, 0xb9, 0x1}, 0x20) 04:28:43 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) 04:28:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f00000001c0)=""/230, 0x26, 0xe6, 0x1}, 0x20) 04:28:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) setns(r0, 0x0) 04:28:43 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/full\x00', 0x400, 0x0) 04:28:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names}) 04:28:43 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800020, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:28:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) madvise(&(0x7f0000003000/0xf000)=nil, 0xf000, 0x4) madvise(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x3) 04:28:43 executing program 5: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80400) 04:28:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}) 04:28:43 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) 04:28:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0xc0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "48b595abaa2d76323bddba60cfb5ce865208162a1429"}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "cb0a9e7bd76cc71a5025f7bd046ad5c8c1c1bcb51f77ac7695cb71c146b5058ef6c604b22cc447de2b34baa06438f72fbe6f1b6380532ec22d52516b4b9bec0f25701cdb5fd10e55bbd33e3e4aa5f6b9b2fef73aaf5f0540a9144a464c0333878d"}, @ETHTOOL_A_BITSET_VALUE={0x2d, 0x4, "7c89efe3ce6feb289e63f14b6ae7c1f11232881ac53593f978470f4e03c9002484bbe7c1166a669817"}]}, @ETHTOOL_A_FEATURES_WANTED={0xd64, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5d, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20008041}, 0x0) 04:28:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}) 04:28:43 executing program 5: socketpair(0x0, 0xf, 0x0, &(0x7f0000000680)) 04:28:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, 0x0, 0xf00) 04:28:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 04:28:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 04:28:43 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {0x0, r0+10000000}}, 0x0) 04:28:43 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0xa0140, 0x0) 04:28:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f000000a000/0x2000)=nil, 0xff6013, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) 04:28:43 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/full\x00', 0x90000, 0x0) 04:28:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x1276, 0x0) 04:28:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0xffffffffffffffff, 0x8) 04:28:44 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 04:28:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 04:28:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) 04:28:44 executing program 1: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffffffffffffffff, 0x0) 04:28:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000012c0)={&(0x7f0000001140), 0xc, &(0x7f0000001280)={0x0}}, 0x0) 04:28:44 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x573b02, 0x0) 04:28:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00', r0) 04:28:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/230, 0x1a, 0xe6, 0x1}, 0x20) 04:28:44 executing program 5: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x100) mremap(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000fef000/0x3000)=nil) 04:28:44 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 04:28:44 executing program 3: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x58, 0xfffffffffffffffd) 04:28:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}]}}) 04:28:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}]}}) 04:28:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x280, 0x0) 04:28:44 executing program 5: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@session={'session'}}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@gid={'gid'}}, {@overriderock='overriderockperm'}, {@sbsector={'sbsector'}}]}) 04:28:44 executing program 1: epoll_create(0xbf) 04:28:44 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 04:28:44 executing program 1: socketpair(0x0, 0x40000, 0x0, 0x0) 04:28:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'nr0\x00', @ifru_names}) 04:28:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 04:28:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000380)={'sit0\x00', 0x0}) 04:28:44 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 04:28:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:28:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000057c0)='gtp\x00', r0) [ 194.083766][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.090214][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 04:28:45 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000800)={[{@gid={'gid'}}, {@hide='hide'}, {@block={'block'}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) pipe2$9p(&(0x7f0000000900), 0x0) 04:28:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:28:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x6}]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:28:45 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000280)) 04:28:45 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000200)) 04:28:45 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {r0, r1+10000000}}, 0x0) 04:28:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfffffffffffffd66) 04:28:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006c00)=[{0x0}], 0x1}, 0x0) 04:28:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:28:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x6, 0x7a000000}]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:28:45 executing program 5: setgroups(0x1, &(0x7f0000002300)=[0xffffffffffffffff]) 04:28:45 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) getegid() syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x5, &(0x7f0000000740)=[{&(0x7f00000004c0)="1b", 0x1, 0x4f94777d}, {&(0x7f0000000500)="b9b2d859155acff20848acb9918dc205f00772fb6434dbe46f447853c4ccc456e116d23d2864e37f06aba3081ecd3cc6913a536395e8d5e1a02ef9f2bf3fd39dbf5a6cddb79d39e8", 0x48, 0x6}, {&(0x7f00000005c0)="56831dcc79b4a7c4f7f4c58b66bee683c048c7e11a5f22b6efddd5ede920d5f64bbc9aab30d039344586940768cadffd4749c0c9214ba649c861ca2a387e91136b7dee26f0cc55fef40688771bfa172caadc7f77b6d3a5ab5adc16cf70b68c13eb", 0x61, 0x5}, {&(0x7f0000000640)}, {&(0x7f0000000680)="c157bcde685c9422aa235c208f91b58852139548725cb392371d06939400bb1c6e48c809f7d3bd4a1b260ee7e40fc12e7334b07763ee19f5490f874a862caf1214c39be9815271b9da366d4017e65582636d4fd1ae222de847ad", 0x5a, 0x8001}], 0x2065, &(0x7f0000000800)={[{@session={'session', 0x3d, 0x8}}, {@cruft='cruft'}, {@hide='hide'}, {@block={'block'}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) pipe2$9p(&(0x7f0000000900), 0x80000) 04:28:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, 0x0, 0xf00) 04:28:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:28:45 executing program 1: socketpair(0x0, 0x800, 0x0, &(0x7f0000000100)) 04:28:45 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}) 04:28:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x58, 0x0, r2, [{0x0, 0x0, 0x1, 0x0, ','}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 04:28:46 executing program 0: pipe2(&(0x7f0000001780)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000007000/0x1000)=nil, 0x1000, 0xb, 0x13, r0, 0x10000000) 04:28:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 194.799969][T12543] loop4: detected capacity change from 0 to 264192 04:28:46 executing program 3: socketpair(0x11, 0x3, 0x1, &(0x7f0000000080)) 04:28:46 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000900)='devlink\x00', 0xffffffffffffffff) 04:28:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, r2}, 0x28) 04:28:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x100000001, 0x8) 04:28:46 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000200)) 04:28:46 executing program 0: readlink(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)=""/4096, 0x1000) 04:28:46 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000900)='devlink\x00', 0xffffffffffffffff) 04:28:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, 0x0) 04:28:46 executing program 5: mlock2(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0) 04:28:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa, &(0x7f0000001240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x541}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read'}}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x71a}}], [{@subj_role={'subj_role', 0x3d, '/dev/cuse\x00'}}, {@permit_directio='permit_directio'}, {@permit_directio='permit_directio'}]}}) 04:28:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2270, 0x0) 04:28:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10142, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x101, 0x0) 04:28:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:46 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 04:28:46 executing program 5: clock_settime(0x1582977bfc9b01d1, &(0x7f0000000bc0)) 04:28:46 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000004a40)={&(0x7f0000004980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004a00)={&(0x7f00000049c0)={0x14}, 0x14}}, 0x0) 04:28:46 executing program 0: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrusage(0x1, &(0x7f0000001600)) 04:28:46 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 04:28:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fork() madvise(&(0x7f0000004000/0x8000)=nil, 0x8000, 0x14) 04:28:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 04:28:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:28:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, 0x0) 04:28:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x1000) 04:28:46 executing program 2: mincore(&(0x7f0000800000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/155) 04:28:46 executing program 3: timer_create(0xb00, 0x0, 0x0) 04:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) 04:28:47 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') 04:28:47 executing program 1: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 04:28:47 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x151240, 0x0) 04:28:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 04:28:47 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 04:28:47 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r0) 04:28:47 executing program 0: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="10", 0x1, 0xfffffffffffffffb) 04:28:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xea4, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 04:28:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write(r4, &(0x7f00000003c0)="c94155779c8ae0c61918aefe1958f8a1b3a7d5c45c06251afa89754b2358bc606635af847645dd5949af776a7c4197634264d6ac1e33ec207f40b0b37c6ee2e8e4e5affec143591c851907a7b902d03f855135db1a09f4bde21b4cee8b6ce16e53fdc20d9588b4c9d3d8f46a9f23d52e864c20759dd2217fe802528dbe5aba8b123c3dc8ac2941c126492436374addff53f0beaead0071c470c5fe7dca66c87b1669ca585915cf6a5e4990bda327237cb82fcefe590ec40460cdf716f27f58c893cc1a912df397f07167ca29cfb1", 0xce) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:47 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0xa0140, 0x0) 04:28:47 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000240), 0xa) 04:28:47 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x71e13cdecc23c028) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10) 04:28:47 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/nf_conntrack\x00') 04:28:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0xc17, 0x0, 0x25dfdbff, {{}, {@void, @val={0xfffffffffffffeae, 0x99, {0x400, 0x20000000}}}}}, 0x20}}, 0x20000040) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x308, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x611fb9f0}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1000, 0x3, 0x0, 0x3}, {0x8000, 0x1, 0xec, 0x1}]}}}]}}, {{0x8, 0x1, r3}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}, {0x8}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x84}, 0x0) pipe(0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00', r0) 04:28:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write(r4, &(0x7f00000003c0)="c94155779c8ae0c61918aefe1958f8a1b3a7d5c45c06251afa89754b2358bc606635af847645dd5949af776a7c4197634264d6ac1e33ec207f40b0b37c6ee2e8e4e5affec143591c851907a7b902d03f855135db1a09f4bde21b4c", 0x5b) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:48 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/nf_conntrack\x00') 04:28:48 executing program 5: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) [ 196.919639][ T37] audit: type=1804 audit(1617683328.128:4): pid=12696 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir614884040/syzkaller.cAzYFr/165/bus" dev="sda1" ino=14272 res=1 errno=0 04:28:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002100)='schedstat\x00') read$FUSE(r0, 0x0, 0x0) [ 197.614664][T12695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.700467][T12704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.816447][ T37] audit: type=1804 audit(1617683328.188:5): pid=12698 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir274238371/syzkaller.5KWUbi/169/bus" dev="sda1" ino=14261 res=1 errno=0 04:28:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write(r4, &(0x7f00000003c0)="c94155779c8ae0c61918aefe1958f8a1b3a7d5c45c06251afa89754b2358bc606635af847645dd5949af776a7c4197634264d6ac1e33ec207f40b0b37c6ee2e8e4e5affec143591c851907a7b902d03f855135db1a09f4bde21b4cee8b6ce16e53fdc20d9588b4c9d3d8f46a9f23d52e864c20759dd2217fe802528dbe5aba8b123c3dc8ac2941c126492436374addff53f0beaead0071c470c5fe7dca66c87b1669ca585915cf6a5e4990bda327237cb82fcefe590ec40460cdf716f27f58c893cc1a912df397f07167ca29cfb1", 0xce) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:49 executing program 5: getsockname(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x40, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 198.099245][ T37] audit: type=1804 audit(1617683328.208:6): pid=12700 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir614884040/syzkaller.cAzYFr/165/bus" dev="sda1" ino=14272 res=1 errno=0 [ 198.775416][T12716] sched: RT throttling activated 04:28:50 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:28:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x3ff, 0x4) 04:28:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$FUSE(r0, 0x0, 0x0) 04:28:50 executing program 0: add_key(&(0x7f0000000200)='keyring\x00', 0x0, &(0x7f00000000c0)="13", 0x1, 0xfffffffffffffffd) [ 199.184765][ T37] audit: type=1804 audit(1617683328.238:7): pid=12701 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir274238371/syzkaller.5KWUbi/169/bus" dev="sda1" ino=14261 res=1 errno=0 [ 199.223863][ T37] audit: type=1804 audit(1617683329.508:8): pid=12716 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir279059244/syzkaller.aay9OR/166/bus" dev="sda1" ino=14292 res=1 errno=0 04:28:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "ce4e7a613801a7798187cf116e46999c53b910"}) 04:28:50 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0xe543) [ 199.435087][ T37] audit: type=1804 audit(1617683329.558:9): pid=12717 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir279059244/syzkaller.aay9OR/166/bus" dev="sda1" ino=14292 res=1 errno=0 [ 199.598399][ T37] audit: type=1804 audit(1617683330.318:10): pid=12701 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir274238371/syzkaller.5KWUbi/169/bus" dev="sda1" ino=14261 res=1 errno=0 04:28:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') read$FUSE(r0, 0x0, 0x0) 04:28:51 executing program 2: add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="cffb6af39a240ea4bda7858ffa801d77fec03f829e3963ad7e2fe4e37fc60c47f9d46db02bd8149454c311d0e8377908465350401f955b5591820e5fdcf72037b8b70d72ef08caafdca57decbc55090e30ee824db09c6d279914c95a770fd39223a63c929d1d15b05663061f66e73dce83e896e7ec5940d607bc0a8745bf05bf5db8c678e5122eb1f1e2a9b553b0378f4b98dc7dd7df140e08b9127e2c03c64913488cec2e82615a6e5338d94363fa1f45114e9fef741c9dd01ecf9832f4beb57fbc8eafcaa9", 0xfffffffffffffdbd, 0x0) 04:28:51 executing program 5: clock_gettime(0x9ac8d33768609799, 0x0) 04:28:51 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x151240, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x39, 0x0, 0x0, "a0e7834df713299e23c8008105d0482f", "d5eb014c2bca5d3fc98ad40742fa2eb0189291dea03a00aa71fe4ae7e68cafd8730a15cc"}, 0x39, 0x0) [ 199.970066][ T37] audit: type=1804 audit(1617683331.178:11): pid=12719 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir274238371/syzkaller.5KWUbi/169/bus" dev="sda1" ino=14261 res=1 errno=0 [ 199.999421][ T37] audit: type=1804 audit(1617683331.178:12): pid=12723 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir274238371/syzkaller.5KWUbi/169/bus" dev="sda1" ino=14261 res=1 errno=0 04:28:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x0) 04:28:51 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 04:28:51 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:28:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x151240, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 04:28:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX], 0xd1, 0x0) 04:28:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 04:28:51 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX], 0xd1, 0x0) 04:28:51 executing program 5: munmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 04:28:51 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x42}, &(0x7f0000000100)={0x77359400}) 04:28:51 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000002c0), 0xc) 04:28:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', r0) 04:28:51 executing program 4: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 04:28:51 executing program 3: r0 = socket(0x18, 0x0, 0x3) accept(r0, 0x0, 0x0) 04:28:51 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 04:28:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 04:28:51 executing program 0: socket(0x2, 0xa, 0x10001) 04:28:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$FUSE(r0, 0x0, 0x0) 04:28:52 executing program 4: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/46) 04:28:52 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r2}], 0x2, 0x401) dup2(r1, r0) 04:28:52 executing program 2: r0 = socket(0x18, 0x0, 0x4) sendmsg$TIPC_NL_KEY_SET(r0, 0xfffffffffffffffc, 0x0) 04:28:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:28:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', r0) 04:28:52 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000080)={@multicast, @dev}, 0x0) 04:28:52 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20008091) 04:28:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') 04:28:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0x4, 0xffffffffffffffff, 0x0) [ 201.163431][ T37] audit: type=1804 audit(1617683332.328:13): pid=12819 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir279059244/syzkaller.aay9OR/170/bus" dev="sda1" ino=14268 res=1 errno=0 04:28:52 executing program 3: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uhid\x00', 0x2, 0x0) 04:28:52 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000940), 0x6) 04:28:52 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 04:28:53 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 04:28:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000000180)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "df13a3c20c1d3bae70759d1c03759c53732db32ab7a9b4be33270fc5f3a7f615fe9ac99abbe9f7909cb5a694ac939de1f4a63d3199696108957f93bfa3252c248151b38db8a7a227b115af0fd3c8263ae81213308e8449cef86ccf0c7c888a7586940699289ac443717970d087ba8340480510246f02efd24efda5805731948e12b86093cd79cab486bda4ec6bbb29955bd9ec1fd7e5924d179ee62b353ea115fa6acc62904f4b075e079e8b83b6133ff0e16ade6938cab0cbede88e7e5a1d3784131ea60b152bebe9599a3c26ab953036fcc0e1155d13b18b3577c6cc"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "19977657e8724d0e2857462cbf17ad87e42be49a946d408a808cbf9d9a790f1b39228cd02b18cc2bded0a6353da380e839e4babdde7ac773c355c4caf6d917ea9670c9b3f0d2de739f54bc89a5d0a5b438cb7a0908a76aee6be8fef64e6f560376cdbcef29b6e69af40bf430103102d3b444507d75b1aa723a21931bcddbc7a95abe9661ac56d2d26191b23b93f41f3b573b5924217427d920f35e8364"}, @INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "fb911391f260744dd919a206557a73fd53367d083f6059c6690fdf988846413ffa9d1992976ba8ba1cb70196eb0414c13d6af653b790e389d22a95352b7e8875fa3dbd53c62bf54789bb93d677c5bdbe174f273e202d2c881433c937abaa28665be865845ea197cc3ada6819a24c9f33ccf4b826af0d70cd8be7e346c3d604c241736350d75822980faaa73eec57e07a434799077e45e80b3ec562f73bf9be0c130ca29b9499bbfe58f6e5bfa8ffa028b29991be494f18755e6836edcaa25dafdc0d455a7a939e2ce709463bb0d661515bdf43e57ad41f98f31c4e3d8125b9ee9a"}, @INET_DIAG_REQ_BYTECODE={0xc3d, 0x1, "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"}]}, 0xec4}}, 0x0) 04:28:53 executing program 3: add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:28:53 executing program 0: add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000000)="f5", 0x1, 0xffffffffffffffff) 04:28:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xea0, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 04:28:53 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xc5000602) 04:28:53 executing program 1: statfs(&(0x7f00000001c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) 04:28:53 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 04:28:53 executing program 3: timer_create(0x3, &(0x7f0000001140)={0x0, 0x24, 0x2, @thr={&(0x7f0000000080)="f90a08c2b669650d460a8cf5110613db287d92675d824f7ab3ed094be4c25720edbc3f7b1eddd2472e584a4ebc1c50b02e0691dab3d847b398766c1955a7bcc94f0bb0917aaa3925f6dda8dcfac45ffab941a85fe9e24b43e496e434c49a319bd76557eaf787d3793ab3ef1afc0bece2ee1030b7925ed7eb2372e9fb82c30f7fb27e8d", &(0x7f0000000140)="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"}}, &(0x7f0000001180)=0x0) timer_delete(r0) 04:28:53 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 202.369387][ T37] kauditd_printk_skb: 1 callbacks suppressed [ 202.369402][ T37] audit: type=1326 audit(1617683333.578:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12845 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0xffff0000 04:28:53 executing program 1: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0xcc, 0x0, 0x0) 04:28:53 executing program 2: perf_event_open(&(0x7f0000000080)={0xba171f01e4e7310b, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:28:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000580)='nl802154\x00', 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 04:28:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 04:28:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') read$FUSE(r0, 0x0, 0xff08) 04:28:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0xee01, 0xee00, 0x0) r2 = getuid() setresuid(r1, r1, r2) 04:28:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 04:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 04:28:54 executing program 3: timer_create(0x2, 0x0, &(0x7f0000001380)) 04:28:54 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) 04:28:54 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000280)) 04:28:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:54 executing program 4: getpid() socket$inet6(0xa, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX], 0xd1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 04:28:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 04:28:54 executing program 3: sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000280)) 04:28:54 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x84740, 0x0) 04:28:54 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0x0) [ 203.136272][ T37] audit: type=1804 audit(1617683334.348:16): pid=12914 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir776556370/syzkaller.n6mGR7/182/bus" dev="sda1" ino=14322 res=1 errno=0 04:28:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0xc17, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 203.347797][ T37] audit: type=1800 audit(1617683334.388:17): pid=12916 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14323 res=0 errno=0 04:28:54 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 04:28:54 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(0x0, 0x0, 0x0) ftruncate(r0, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX], 0xd1, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000440)='x', 0x1, r0) 04:28:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) [ 203.652252][ T37] audit: type=1800 audit(1617683334.398:18): pid=12916 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14323 res=0 errno=0 [ 203.848305][ T37] audit: type=1804 audit(1617683334.398:19): pid=12917 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir776556370/syzkaller.n6mGR7/182/bus" dev="sda1" ino=14322 res=1 errno=0 04:28:55 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 04:28:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') 04:28:55 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x71e13cdecc23d028) 04:28:55 executing program 5: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:28:55 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000300)={0x0, 0x0}) 04:28:55 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) clock_gettime(0x3, &(0x7f0000000700)) 04:28:55 executing program 3: sync() sync() ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) 04:28:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:28:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') read$FUSE(r0, 0x0, 0x0) 04:28:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x625ffd4cfd5c7bc5) 04:28:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000000)=0xffffffffffffff90) 04:28:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 04:28:55 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="0042454130310100"/24, 0x18, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010200)="0054454130310100"/30, 0x1e, 0x9000}, {0x0}, {0x0}, {&(0x7f0000010700)}, {0x0}, {0x0}, {&(0x7f0000010f00), 0x0, 0x14000}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {0x0}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="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", 0xfb, 0xa80e0}, {0x0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c6400000000000000000000000000000000000000000000000000000000000000000a010300f2000100c77248016100000000000000040000000100000400000000000003000000000000000000a57c000001000000000000008000000000000000800000000000000000000000000000000010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000010000000000000000000000080000000010103008600010033d418006100000001000a", 0x2eb, 0xb0000}, {&(0x7f0000011b00)="0a010300c20001004138d8006200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350100"/168, 0xa8}, {&(0x7f0000011c00), 0x0, 0xb0600}, {0x0}, {&(0x7f0000012800)="0100030079000100cbf1f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300c8000100fd10e801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012c00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050003009a000100cd0af001c20700000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012e00)="07000300a30001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xf8600}, {&(0x7f0000012f00)="040003005d0001003168f001c407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf8800}, {&(0x7f0000013000)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xf88e0}, {&(0x7f0000013100)="08000300c90001000000f001c507", 0xe, 0xf8a00}], 0x0, &(0x7f0000013500)) [ 204.593939][T12966] loop4: detected capacity change from 0 to 3978 [ 204.623929][T12966] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 204.677145][T12966] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 204.747785][T12966] loop4: detected capacity change from 0 to 3978 [ 204.779477][T12966] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 204.797696][T12966] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 04:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x2c}}, 0x0) 04:28:56 executing program 1: setresuid(0xee01, 0xee00, 0x0) setresuid(0xee01, 0xee00, 0x0) 04:28:56 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 04:28:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:56 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="0042454130310100"/24, 0x18, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010200)="0054454130310100"/30, 0x1e, 0x9000}, {0x0}, {0x0}, {&(0x7f0000010700)}, {0x0}, {0x0}, {&(0x7f0000010f00), 0x0, 0x14000}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {0x0}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="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", 0xfb, 0xa80e0}, {0x0}, {&(0x7f0000011700)="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", 0x2eb, 0xb0000}, {&(0x7f0000011b00)="0a010300c20001004138d8006200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350100"/168, 0xa8}, {&(0x7f0000011c00), 0x0, 0xb0600}, {0x0}, {&(0x7f0000012800)="0100030079000100cbf1f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300c8000100fd10e801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012c00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050003009a000100cd0af001c20700000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012e00)="07000300a30001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xf8600}, {&(0x7f0000012f00)="040003005d0001003168f001c407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf8800}, {&(0x7f0000013000)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xf88e0}, {&(0x7f0000013100)="08000300c90001000000f001c507", 0xe, 0xf8a00}], 0x0, &(0x7f0000013500)) 04:28:56 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 04:28:56 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) [ 205.008555][T12990] loop4: detected capacity change from 0 to 3978 04:28:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write(r4, &(0x7f00000003c0)="c94155779c8ae0c61918aefe1958f8a1b3a7d5c45c06251afa89754b2358bc606635af847645dd5949af776a7c4197634264d6ac1e33ec207f40b0b37c6ee2e8e4e5affec143591c851907a7b902d03f855135db1a09f4bde21b4cee8b6ce16e53fdc20d9588b4", 0x67) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:56 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) [ 205.050280][T12990] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 205.099415][T12990] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 205.099789][ T37] audit: type=1804 audit(1617683336.308:20): pid=12998 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/190/bus" dev="sda1" ino=14330 res=1 errno=0 04:28:56 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) [ 205.374383][ T37] audit: type=1804 audit(1617683336.378:21): pid=13002 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/190/bus" dev="sda1" ino=14330 res=1 errno=0 04:28:56 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) 04:28:57 executing program 3: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) [ 206.009039][ T37] audit: type=1804 audit(1617683337.208:22): pid=13002 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/190/bus" dev="sda1" ino=14330 res=1 errno=0 04:28:57 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) 04:28:57 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="0042454130310100"/24, 0x18, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010200)="0054454130310100"/30, 0x1e, 0x9000}, {0x0}, {0x0}, {&(0x7f0000010700)}, {0x0}, {0x0}, {&(0x7f0000010f00), 0x0, 0x14000}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {0x0}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="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", 0xfb, 0xa80e0}, {0x0}, {&(0x7f0000011700)="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", 0x2eb, 0xb0000}, {&(0x7f0000011b00)="0a010300c20001004138d8006200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350100"/168, 0xa8}, {&(0x7f0000011c00), 0x0, 0xb0600}, {0x0}, {&(0x7f0000012800)="0100030079000100cbf1f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300c8000100fd10e801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012c00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050003009a000100cd0af001c20700000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012e00)="07000300a30001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xf8600}, {&(0x7f0000012f00)="040003005d0001003168f001c407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf8800}, {&(0x7f0000013000)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xf88e0}, {&(0x7f0000013100)="08000300c90001000000f001c507", 0xe, 0xf8a00}], 0x0, &(0x7f0000013500)) 04:28:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 04:28:57 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 04:28:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) [ 206.331307][T13020] ISOFS: Unable to identify CD-ROM format. 04:28:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) [ 206.433545][T13035] loop4: detected capacity change from 0 to 3978 04:28:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write(r4, &(0x7f00000003c0)="c94155779c8ae0c61918aefe1958f8a1b3a7d5c45c06251afa89754b2358bc606635af847645dd5949af776a7c4197634264d6ac1e33ec207f40b0b37c6ee2e8e4e5affec143591c851907a7b902d03f855135db1a09f4bde21b4cee8b6ce16e53fdc20d9588b4", 0x67) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 206.540489][T13035] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 206.551579][ T37] audit: type=1804 audit(1617683337.748:23): pid=13015 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/190/bus" dev="sda1" ino=14330 res=1 errno=0 04:28:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 04:28:57 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) [ 206.592507][T13020] ISOFS: Unable to identify CD-ROM format. 04:28:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) [ 206.626200][ T37] audit: type=1804 audit(1617683337.748:24): pid=13017 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/190/bus" dev="sda1" ino=14330 res=1 errno=0 [ 206.657566][T13035] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 04:28:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 04:28:58 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="0042454130310100"/24, 0x18, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010200)="0054454130310100"/30, 0x1e, 0x9000}, {0x0}, {0x0}, {&(0x7f0000010700)}, {0x0}, {0x0}, {&(0x7f0000010f00), 0x0, 0x14000}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c0070000", 0x20, 0x20000}, {0x0}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="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", 0xfb, 0xa80e0}, {0x0}, {&(0x7f0000011700)="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", 0x2eb, 0xb0000}, {&(0x7f0000011b00)="0a010300c20001004138d8006200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350010e4070913122c170936350100"/168, 0xa8}, {&(0x7f0000011c00), 0x0, 0xb0600}, {0x0}, {&(0x7f0000012800)="0100030079000100cbf1f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300c8000100fd10e801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012c00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e007000000000000000000000000000000000000050003009a000100cd0af001c20700000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}, {&(0x7f0000012e00)="07000300a30001009d092800c30700000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xf8600}, {&(0x7f0000012f00)="040003005d0001003168f001c407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf8800}, {&(0x7f0000013000)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xf88e0}, {&(0x7f0000013100)="08000300c90001000000f001c507", 0xe, 0xf8a00}], 0x0, &(0x7f0000013500)) 04:28:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 04:28:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="9745", 0x2}], 0x1}}, {{&(0x7f00000016c0), 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0x18}}], 0x2, 0x0) 04:28:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 04:28:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) [ 207.425058][T13068] loop4: detected capacity change from 0 to 3978 04:28:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write(r4, &(0x7f00000003c0)="c94155779c8ae0c61918aefe1958f8a1b3a7d5c45c06251afa89754b2358bc606635af847645dd5949af776a7c4197634264d6ac1e33ec207f40b0b37c6ee2e8e4e5affec143591c851907a7b902d03f855135db1a09f4bde21b4cee8b6ce16e53fdc20d9588b4", 0x67) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:28:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @sack_perm, @window], 0x4) [ 207.679640][T13068] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! 04:28:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) [ 207.733548][T13068] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 04:28:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 04:28:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 04:28:59 executing program 2: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) 04:28:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="9745", 0x2}], 0x1}}, {{&(0x7f00000016c0), 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0x28}}], 0x2, 0x0) 04:28:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 04:28:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:28:59 executing program 2: setitimer(0x1, &(0x7f0000000000)={{0x0, 0xea60}, {0x77359400}}, 0x0) getitimer(0x1, &(0x7f0000000080)) 04:28:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 04:28:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@ccm_128={{}, "0ab9a8bb5ac8df3c", "b86ee279876c1bda3270463fcf6e61dc", "e6e85b64", "1a2bcfa567918258"}, 0x28) [ 208.308927][ T37] kauditd_printk_skb: 2 callbacks suppressed [ 208.308943][ T37] audit: type=1804 audit(1617683339.518:27): pid=13115 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/192/bus" dev="sda1" ino=14349 res=1 errno=0 [ 208.608993][ T37] audit: type=1804 audit(1617683339.568:28): pid=13118 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/192/bus" dev="sda1" ino=14349 res=1 errno=0 04:29:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write(r4, &(0x7f00000003c0)="c94155779c8ae0c61918aefe1958f8a1b3a7d5c45c06251afa89754b2358bc606635af847645dd5949af776a7c4197634264d6ac1e33ec207f40b0b37c6ee2e8e4e5affec143591c851907a7b902d03f855135db1a09f4bde21b4cee8b6ce16e53fdc20d9588b4", 0x67) creat(&(0x7f0000000200)='./bus\x00', 0x0) 04:29:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 04:29:01 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f0000000040)) 04:29:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000002900)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000003d00)=[{&(0x7f0000002940)="9e59", 0x2}], 0x1, &(0x7f0000003d80)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000003dc0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000003fc0)=[{&(0x7f0000003e00)="308c", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 04:29:01 executing program 2: add_key$fscrypt_v1(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffff9) 04:29:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 04:29:01 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) 04:29:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080)=0x80000, 0x4) 04:29:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 04:29:01 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000003a00)=[{0x0}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003800)=[{&(0x7f00000024c0)=""/183, 0xb7}], 0x1, 0x0) 04:29:01 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 04:29:01 executing program 4: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x800) [ 210.697014][ T37] audit: type=1804 audit(1617683341.908:29): pid=13166 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/193/bus" dev="sda1" ino=14348 res=1 errno=0 [ 210.788086][ T37] audit: type=1804 audit(1617683341.988:30): pid=13167 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir036608314/syzkaller.3gCUcA/193/bus" dev="sda1" ino=14348 res=1 errno=0 04:29:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000480)='security.ima\x00', 0x0, 0x0, 0x1) 04:29:02 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vhost-vsock\x00', 0x2, 0x0) 04:29:02 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) 04:29:02 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x652481, 0x0) 04:29:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@hyper}) 04:29:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 04:29:03 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="c7", 0x1}, {&(0x7f00000000c0)="83", 0x1}], 0x0, 0x0) 04:29:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) 04:29:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000200)=@un=@abs, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)='\v\\g', 0x3}, {0x0}, {&(0x7f0000000380)="8d", 0x1}], 0x3}, 0x0) 04:29:03 executing program 2: ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) 04:29:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000062, 0x0) 04:29:03 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@uid={'uid', 0x3d, 0xee01}}]}) 04:29:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000300)={0x0, "934647d6e85ec1f727565394e426930f4a71b68ce986dc93325c3f025a5dc3515c3239c48db1e5065c62c4c248a0e4a9cca3f6b10ca386ec7ad54251cfd85bd7"}, 0x48, r0) 04:29:03 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 04:29:03 executing program 5: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x4fa820) 04:29:03 executing program 3: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 04:29:03 executing program 4: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0) 04:29:03 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "5be1bad1ac7ebeb4d49002898c1530b7819faaf45ba0b7d6bc74f0622865acc795836ad57b19911ffe501e6871585218547658d79ce2ef7ee6cfe5aa1f488ba6"}, 0x48, 0xfffffffffffffffb) 04:29:03 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 04:29:03 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 04:29:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='\v', 0x1}], 0x1}}], 0x1, 0x8d0) 04:29:03 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:29:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/15, 0xf}, {0x0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000005380)) syz_genetlink_get_family_id$gtp(&(0x7f0000002780)='gtp\x00', r0) 04:29:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 04:29:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0xfffffffffffffffe) 04:29:03 executing program 1: clone(0x45864100, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 04:29:03 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x400, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="caa0857febf5", 0x6, 0x9}], 0x45004, &(0x7f00000002c0)={[], [{@fsuuid={'fsuuid'}}]}) 04:29:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 04:29:03 executing program 2: ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) sync() ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 04:29:03 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000480), 0x0) [ 212.613910][T13247] IPVS: ftp: loaded support on port[0] = 21 [ 212.636058][T13248] loop5: detected capacity change from 0 to 2 04:29:03 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') setns(r0, 0x20000000) 04:29:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) [ 212.770256][T13248] loop5: detected capacity change from 0 to 2 04:29:04 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "3baa7c1a8cad3658545bdb58578964990d1d4c8eff7e453fc826d5ed5b377fec0e822dda616b57de6fc2c17a6843dcb9073be049643012b957277a1605242fc9"}, 0x48, 0xffffffffffffffff) 04:29:04 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 04:29:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000200)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="04528e6fa5ab6f44", 0x8}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 04:29:04 executing program 3: getitimer(0x0, &(0x7f0000000380)) clock_getres(0x0, &(0x7f0000000280)) 04:29:04 executing program 2: munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 04:29:04 executing program 1: r0 = fork() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:29:04 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "d16ea4d7ef4672cf53a3883eba8c34830ad3a4647c5158965671bf233174ef7cac0fa9ebd47800c07e63acbdf5bc5309392320364b16b0d69462974499da1195"}, 0x48, 0xfffffffffffffffe) 04:29:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 04:29:04 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x800) 04:29:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 213.201273][T13304] IPVS: ftp: loaded support on port[0] = 21 04:29:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:29:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, 0x0) 04:29:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 04:29:04 executing program 4: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 04:29:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000200)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="04528e6fa5ab6f4449b8ac61aab4772da97dec491afd8ca778fbb157", 0x1c}], 0x1}, 0x0) 04:29:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 04:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 04:29:05 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 04:29:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'iso8859-6'}}]}) 04:29:05 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/56) 04:29:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl(r0, 0x1, 0x0) 04:29:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', r0) 04:29:05 executing program 4: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xa) 04:29:05 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001180)) timer_settime(0x0, 0x0, &(0x7f0000001200)={{0x77359400}}, 0x0) 04:29:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/243, &(0x7f0000000100)=0xf3) 04:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x42c2, 0x4) [ 214.234564][T13372] ISOFS: Unable to identify CD-ROM format. 04:29:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@sco, 0x80) 04:29:05 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 04:29:05 executing program 1: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 04:29:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) [ 214.505233][T13372] ISOFS: Unable to identify CD-ROM format. 04:29:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000380)) 04:29:05 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 04:29:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000180), 0x4) 04:29:05 executing program 0: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x88041) 04:29:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2) 04:29:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', 0x0, 0x0, 0x0, r0) 04:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x44810) recvmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000003780)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a80)={'sit0\x00', &(0x7f0000000a00)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x6, 0x0, 0x0, @local, @dev, 0x0, 0x7800, 0x0, 0xfffffff8}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x4}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '/-(-#&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^![\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ipvlan0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/null\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0xfc}}, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x29, 0x9, 0x0, 0x40, 0x53, @rand_addr=' \x01\x00', @private2, 0x40, 0x0, 0xfff, 0x1}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x88, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc0}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x40004}, 0x24000011) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'tunl0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003ec0)='nl80211\x00', r0) 04:29:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/86, 0x56}, {&(0x7f0000000240)=""/208, 0xd0}, {&(0x7f0000000340)=""/171, 0xab}], 0x3) 04:29:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002041, 0x0) 04:29:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/asound/seq/timer\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) 04:29:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x8, 0x4) 04:29:06 executing program 1: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 04:29:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x0, @initdev}}) 04:29:06 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 04:29:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000140)=""/168, 0xa8) 04:29:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 04:29:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80) 04:29:06 executing program 5: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 04:29:06 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x10) 04:29:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/locks\x00', 0x0, 0x0) 04:29:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) 04:29:06 executing program 0: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='keyring\x00', 0x0) 04:29:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x7, 0x4) 04:29:06 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:29:06 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004480)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000000) 04:29:06 executing program 4: getitimer(0x2, &(0x7f0000000380)) 04:29:06 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 04:29:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1000, 0x4) 04:29:06 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:29:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000002900)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000003d00)=[{&(0x7f0000002940)="9e59", 0x2}], 0x1, &(0x7f0000003d80)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x40004) 04:29:06 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb) 04:29:06 executing program 3: setpriority(0x2, 0x0, 0x80) 04:29:06 executing program 4: shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ff0000/0x2000)=nil) shmat(0x0, &(0x7f0000ff5000/0x4000)=nil, 0x7000) mlock(&(0x7f0000fee000/0x11000)=nil, 0x11000) 04:29:06 executing program 1: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 04:29:06 executing program 0: request_key(&(0x7f0000000380)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 04:29:06 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 04:29:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}}], 0x1, 0x0) 04:29:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) 04:29:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0x809, 0x4) 04:29:06 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 04:29:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 04:29:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) bind(r0, 0x0, 0x0) 04:29:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001540)={&(0x7f00000002c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 04:29:07 executing program 3: msgget(0x2, 0x200) r0 = msgget(0x2, 0x0) msgctl$IPC_RMID(r0, 0x0) 04:29:07 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 04:29:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40001) 04:29:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) bind(r0, &(0x7f0000000080)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80) 04:29:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x0, @private}, 0xe1) 04:29:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x34}}, 0x14) 04:29:07 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 04:29:07 executing program 2: timer_create(0xc, 0x0, 0x0) 04:29:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000002900)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000003d00)=[{&(0x7f0000002940)="9e59", 0x2}], 0x1}}, {{&(0x7f0000003dc0), 0x10, 0x0}}], 0x2, 0x0) 04:29:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)=0xfffffffffffffff6) 04:29:07 executing program 5: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 04:29:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x16) 04:29:07 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) fork() 04:29:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@map_acorn='map=acorn'}, {@mode={'mode'}}]}) 04:29:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x882, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:29:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x5b) 04:29:07 executing program 0: capget(&(0x7f0000000000)={0x20071026}, 0xffffffffffffffff) 04:29:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:29:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 04:29:07 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0x7]}, 0x8}) [ 216.696175][T13548] ISOFS: Unable to identify CD-ROM format. 04:29:08 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x240c0, 0x0) 04:29:08 executing program 2: getegid() pselect6(0x40, &(0x7f0000000000)={0x8001, 0x0, 0x1, 0x2, 0x9a, 0x0, 0x4, 0x40}, &(0x7f0000000040)={0x10001, 0x0, 0x4992, 0x3, 0x9, 0xfffffffffffffffe, 0x55f, 0x3}, &(0x7f0000000080)={0x10000, 0xfd7, 0x1, 0x5, 0x6, 0x1, 0x5c8, 0xfffffffffffffffa}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x48d]}, 0x8}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000001c0)={0x0, 0x11e4}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/asound/seq/timer\x00', 0x0, 0x0) sync() ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f0000000180)) 04:29:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:29:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:29:08 executing program 3: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x4000)=nil) 04:29:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) bind(r0, &(0x7f0000000000)=@ethernet, 0x80) 04:29:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendto(r0, 0x0, 0x0, 0x20000884, &(0x7f0000000100)=@in={0x2, 0x0, @private}, 0x80) 04:29:08 executing program 2: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3fcf310c1f035130) 04:29:08 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 04:29:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xa1011, r0, 0x4c8f5000) 04:29:08 executing program 1: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000b00)="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", 0xd90, 0x271}], 0x0, &(0x7f0000000380)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/proc/self/net/pfkey\x00'}}]}) 04:29:08 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004480)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000044c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f0000003500)={0x90, 0x0, r2, {0x1, 0x3, 0x5, 0x8001, 0x6, 0x1, {0x4, 0x1, 0x2, 0x32, 0x4, 0x5, 0x7f, 0x7, 0x1, 0x1000, 0x4, 0x0, 0x0, 0x9}}}, 0x90) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000044c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r3, &(0x7f0000003500)={0x90, 0x0, r4, {0x1, 0x3, 0x5, 0x8001, 0x6, 0x1, {0x4, 0x1, 0x2, 0x32, 0x4, 0x5, 0x7f, 0x7, 0x1, 0x1000, 0x4, 0x0, 0x0, 0x9}}}, 0x90) write$FUSE_BMAP(r1, &(0x7f0000000200)={0x18, 0x0, r4, {0xc5}}, 0x18) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004480)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x7fffffffffffffed, r2, {0x0, 0x4}}, 0x20) getgroups(0x7, &(0x7f0000000100)=[0xee00, 0xee01, 0xee00, 0xee00, 0xee00, 0xee00, 0xee01]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x10602, 0x0) write$FUSE_BMAP(r5, &(0x7f00000002c0)={0x18, 0x0, r4, {0x1}}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:29:08 executing program 0: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clock_gettime(0x0, &(0x7f0000000180)) 04:29:08 executing program 2: getresuid(&(0x7f0000000000), 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/43) [ 217.271041][T13583] loop1: detected capacity change from 0 to 8 04:29:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)) [ 217.340090][T13583] loop1: detected capacity change from 0 to 8 04:29:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) 04:29:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140), 0x4) 04:29:08 executing program 1: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x3) 04:29:08 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) 04:29:08 executing program 2: getgroups(0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) getgroups(0x0, 0x0) pipe2(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:29:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xa1011, r0, 0x0) 04:29:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000008c0)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xb}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000880)={0x3, 0x100}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 04:29:08 executing program 1: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 04:29:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@caif=@util={0x25, "26902ef2a889b8b3c3ebcb4dfa9a95d3"}, 0x80) 04:29:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:29:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:29:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 04:29:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000180)={0x2, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000001000000000000000000000014"], 0x30}}], 0x1, 0x0) [ 218.043002][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:29:09 executing program 3: pipe(&(0x7f0000000040)) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 04:29:09 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000240)="c5", 0x1, 0x2aa8b}, {&(0x7f0000000340)="06", 0x1, 0x7fffffff}], 0x0, 0x0) 04:29:09 executing program 1: r0 = socket(0x1, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x803e}, 0x0) 04:29:09 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x6]}, 0x8}) 04:29:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x2, 0x4) [ 218.328314][T13652] loop4: detected capacity change from 0 to 264192 [ 218.424152][ T7] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 218.435619][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.447356][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.457424][T13652] loop4: detected capacity change from 0 to 264192 [ 218.494194][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 218.507827][ T7] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 218.517472][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.533465][ T7] usb 6-1: config 0 descriptor?? [ 219.028494][ T7] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 219.051102][ T7] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 219.304703][T13616] ------------[ cut here ]------------ [ 219.310499][T13616] WARNING: CPU: 0 PID: 13616 at mm/page_alloc.c:4985 __alloc_pages_nodemask+0x44e/0x500 [ 219.320258][T13616] Modules linked in: [ 219.324160][T13616] CPU: 0 PID: 13616 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 219.333032][T13616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.343093][T13616] RIP: 0010:__alloc_pages_nodemask+0x44e/0x500 [ 219.349274][T13616] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 fb fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 06 fe ff ff e8 87 67 09 00 e9 fc fd ff ff <0f> 0b e9 15 fe ff ff 44 89 ed a9 00 00 08 00 75 11 81 e5 7f ff ff [ 219.369074][T13616] RSP: 0018:ffffc90016427c40 EFLAGS: 00010046 [ 219.375165][T13616] RAX: ffffc90016427c48 RBX: ffffc90016427c74 RCX: 0000000000000000 [ 219.383138][T13616] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90016427c70 [ 219.391116][T13616] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffc90016427c48 [ 219.399081][T13616] R10: fffff52002c84f8e R11: 0000000000000000 R12: 0000000020000007 [ 219.407595][T13616] R13: 0000000000040a20 R14: 1ffff92002c84f8e R15: 0000000000000012 [ 219.415605][T13616] FS: 00007f839dd4a700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 219.425435][T13616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 219.432236][T13616] CR2: 000000000050ea50 CR3: 0000000012f29000 CR4: 00000000001506f0 [ 219.440365][T13616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 219.448520][T13616] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 219.456531][T13616] Call Trace: [ 219.459831][T13616] kmalloc_order+0x41/0x170 [ 219.464356][T13616] kmalloc_order_trace+0x15/0x70 [ 219.469304][T13616] __kmalloc+0x272/0x380 [ 219.473641][T13616] ? _raw_spin_lock_irqsave+0x4d/0xa0 [ 219.479212][T13616] hid_alloc_report_buf+0x70/0xa0 [ 219.484264][T13616] usbhid_submit_report+0x3c6/0xa10 [ 219.489565][T13616] ? usbhid_parse+0xdf0/0xdf0 [ 219.494765][T13616] hiddev_ioctl+0x196c/0x2780 [ 219.499480][T13616] ? do_vfs_ioctl+0x6c2/0x16d0 [ 219.505548][T13616] ? hiddev_poll+0x1c0/0x1c0 [ 219.510163][T13616] __se_sys_ioctl+0xfb/0x170 [ 219.514851][T13616] do_syscall_64+0x2d/0x70 [ 219.519288][T13616] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 219.525205][T13616] RIP: 0033:0x466459 [ 219.529133][T13616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 219.555274][T13616] RSP: 002b:00007f839dd4a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 219.565027][T13616] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 219.573268][T13616] RDX: 0000000020000880 RSI: 00000000400c4808 RDI: 0000000000000004 [ 219.581430][T13616] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 219.589509][T13616] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 219.597601][T13616] R13: 00007ffc6522f3bf R14: 00007f839dd4a300 R15: 0000000000022000 [ 219.606060][T13616] Kernel panic - not syncing: panic_on_warn set ... [ 219.613615][T13616] CPU: 0 PID: 13616 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 219.622915][T13616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.632986][T13616] Call Trace: [ 219.636324][T13616] dump_stack+0x176/0x24e [ 219.640686][T13616] panic+0x291/0x800 [ 219.644588][T13616] ? __warn+0x13e/0x270 [ 219.648763][T13616] __warn+0x26a/0x270 [ 219.652772][T13616] ? __alloc_pages_nodemask+0x44e/0x500 [ 219.658355][T13616] ? __alloc_pages_nodemask+0x44e/0x500 [ 219.664029][T13616] report_bug+0x1b1/0x2e0 [ 219.668411][T13616] handle_bug+0x3d/0x70 [ 219.672557][T13616] exc_invalid_op+0x16/0x40 [ 219.677058][T13616] asm_exc_invalid_op+0x12/0x20 [ 219.681912][T13616] RIP: 0010:__alloc_pages_nodemask+0x44e/0x500 [ 219.688055][T13616] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 fb fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 06 fe ff ff e8 87 67 09 00 e9 fc fd ff ff <0f> 0b e9 15 fe ff ff 44 89 ed a9 00 00 08 00 75 11 81 e5 7f ff ff [ 219.707661][T13616] RSP: 0018:ffffc90016427c40 EFLAGS: 00010046 [ 219.713732][T13616] RAX: ffffc90016427c48 RBX: ffffc90016427c74 RCX: 0000000000000000 [ 219.721802][T13616] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90016427c70 [ 219.729804][T13616] RBP: 0000000000000000 R08: dffffc0000000000 R09: ffffc90016427c48 [ 219.737775][T13616] R10: fffff52002c84f8e R11: 0000000000000000 R12: 0000000020000007 [ 219.745769][T13616] R13: 0000000000040a20 R14: 1ffff92002c84f8e R15: 0000000000000012 [ 219.753859][T13616] kmalloc_order+0x41/0x170 [ 219.758393][T13616] kmalloc_order_trace+0x15/0x70 [ 219.763353][T13616] __kmalloc+0x272/0x380 [ 219.767713][T13616] ? _raw_spin_lock_irqsave+0x4d/0xa0 [ 219.773099][T13616] hid_alloc_report_buf+0x70/0xa0 [ 219.778360][T13616] usbhid_submit_report+0x3c6/0xa10 [ 219.783594][T13616] ? usbhid_parse+0xdf0/0xdf0 [ 219.788316][T13616] hiddev_ioctl+0x196c/0x2780 [ 219.793392][T13616] ? do_vfs_ioctl+0x6c2/0x16d0 [ 219.798209][T13616] ? hiddev_poll+0x1c0/0x1c0 [ 219.802814][T13616] __se_sys_ioctl+0xfb/0x170 [ 219.807418][T13616] do_syscall_64+0x2d/0x70 [ 219.812062][T13616] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 219.818086][T13616] RIP: 0033:0x466459 [ 219.821997][T13616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 219.841702][T13616] RSP: 002b:00007f839dd4a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 219.850140][T13616] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 219.858127][T13616] RDX: 0000000020000880 RSI: 00000000400c4808 RDI: 0000000000000004 [ 219.867583][T13616] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 219.875556][T13616] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 219.883535][T13616] R13: 00007ffc6522f3bf R14: 00007f839dd4a300 R15: 0000000000022000 [ 219.892322][T13616] Kernel Offset: disabled [ 219.896814][T13616] Rebooting in 86400 seconds..