Warning: Permanently added '10.128.0.181' (ECDSA) to the list of known hosts. 2021/09/20 18:37:18 fuzzer started 2021/09/20 18:37:19 dialing manager at 10.128.0.169:37155 2021/09/20 18:37:19 syscalls: 3562 2021/09/20 18:37:19 code coverage: enabled 2021/09/20 18:37:19 comparison tracing: enabled 2021/09/20 18:37:19 extra coverage: enabled 2021/09/20 18:37:19 setuid sandbox: enabled 2021/09/20 18:37:19 namespace sandbox: enabled 2021/09/20 18:37:19 Android sandbox: enabled 2021/09/20 18:37:19 fault injection: enabled 2021/09/20 18:37:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/20 18:37:19 net packet injection: enabled 2021/09/20 18:37:19 net device setup: enabled 2021/09/20 18:37:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/20 18:37:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/20 18:37:19 USB emulation: enabled 2021/09/20 18:37:19 hci packet injection: enabled 2021/09/20 18:37:19 wifi device emulation: enabled 2021/09/20 18:37:19 802.15.4 emulation: enabled 2021/09/20 18:37:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/20 18:37:19 fetching corpus: 50, signal 64877/68601 (executing program) 2021/09/20 18:37:19 fetching corpus: 100, signal 90425/95855 (executing program) 2021/09/20 18:37:20 fetching corpus: 150, signal 107120/114215 (executing program) 2021/09/20 18:37:20 fetching corpus: 200, signal 122568/131255 (executing program) 2021/09/20 18:37:20 fetching corpus: 250, signal 132167/142448 (executing program) 2021/09/20 18:37:20 fetching corpus: 300, signal 145677/157440 (executing program) 2021/09/20 18:37:20 fetching corpus: 350, signal 159263/172458 (executing program) 2021/09/20 18:37:20 fetching corpus: 400, signal 169565/184168 (executing program) 2021/09/20 18:37:20 fetching corpus: 450, signal 175752/191848 (executing program) 2021/09/20 18:37:20 fetching corpus: 500, signal 183791/201283 (executing program) 2021/09/20 18:37:21 fetching corpus: 550, signal 189475/208369 (executing program) 2021/09/20 18:37:21 fetching corpus: 600, signal 199107/219284 (executing program) 2021/09/20 18:37:21 fetching corpus: 650, signal 204842/226404 (executing program) 2021/09/20 18:37:21 fetching corpus: 700, signal 211674/234569 (executing program) 2021/09/20 18:37:21 fetching corpus: 750, signal 219043/243214 (executing program) 2021/09/20 18:37:21 fetching corpus: 800, signal 225535/250935 (executing program) 2021/09/20 18:37:22 fetching corpus: 850, signal 231155/257817 (executing program) 2021/09/20 18:37:22 fetching corpus: 900, signal 237183/265058 (executing program) 2021/09/20 18:37:22 fetching corpus: 950, signal 242271/271397 (executing program) 2021/09/20 18:37:22 fetching corpus: 1000, signal 248685/278963 (executing program) 2021/09/20 18:37:22 fetching corpus: 1050, signal 252918/284424 (executing program) 2021/09/20 18:37:23 fetching corpus: 1100, signal 259240/291858 (executing program) 2021/09/20 18:37:23 fetching corpus: 1150, signal 263377/297145 (executing program) 2021/09/20 18:37:23 fetching corpus: 1200, signal 266970/301912 (executing program) 2021/09/20 18:37:23 fetching corpus: 1250, signal 273718/309647 (executing program) 2021/09/20 18:37:23 fetching corpus: 1300, signal 277373/314476 (executing program) 2021/09/20 18:37:23 fetching corpus: 1350, signal 280647/318910 (executing program) 2021/09/20 18:37:23 fetching corpus: 1400, signal 283196/322655 (executing program) 2021/09/20 18:37:24 fetching corpus: 1450, signal 288025/328483 (executing program) 2021/09/20 18:37:24 fetching corpus: 1500, signal 291653/333203 (executing program) 2021/09/20 18:37:24 fetching corpus: 1550, signal 296635/339145 (executing program) 2021/09/20 18:37:24 fetching corpus: 1600, signal 302518/345948 (executing program) 2021/09/20 18:37:24 fetching corpus: 1650, signal 305766/350274 (executing program) 2021/09/20 18:37:24 fetching corpus: 1700, signal 308790/354379 (executing program) 2021/09/20 18:37:24 fetching corpus: 1750, signal 312408/359038 (executing program) 2021/09/20 18:37:25 fetching corpus: 1800, signal 316851/364405 (executing program) 2021/09/20 18:37:25 fetching corpus: 1850, signal 319352/367993 (executing program) 2021/09/20 18:37:25 fetching corpus: 1900, signal 323567/373141 (executing program) 2021/09/20 18:37:25 fetching corpus: 1950, signal 326167/376753 (executing program) 2021/09/20 18:37:25 fetching corpus: 2000, signal 329324/380956 (executing program) 2021/09/20 18:37:25 fetching corpus: 2050, signal 332333/384966 (executing program) 2021/09/20 18:37:25 fetching corpus: 2100, signal 335431/389035 (executing program) 2021/09/20 18:37:26 fetching corpus: 2150, signal 337948/392550 (executing program) 2021/09/20 18:37:26 fetching corpus: 2200, signal 340629/396199 (executing program) 2021/09/20 18:37:26 fetching corpus: 2250, signal 342757/399364 (executing program) 2021/09/20 18:37:26 fetching corpus: 2300, signal 345348/402908 (executing program) 2021/09/20 18:37:26 fetching corpus: 2350, signal 348336/406795 (executing program) 2021/09/20 18:37:26 fetching corpus: 2400, signal 350212/409637 (executing program) 2021/09/20 18:37:26 fetching corpus: 2450, signal 352456/412846 (executing program) 2021/09/20 18:37:27 fetching corpus: 2500, signal 355460/416742 (executing program) 2021/09/20 18:37:27 fetching corpus: 2550, signal 357545/419775 (executing program) 2021/09/20 18:37:27 fetching corpus: 2600, signal 360371/423449 (executing program) 2021/09/20 18:37:27 fetching corpus: 2650, signal 364036/427807 (executing program) 2021/09/20 18:37:27 fetching corpus: 2700, signal 366089/430778 (executing program) 2021/09/20 18:37:27 fetching corpus: 2750, signal 368819/434349 (executing program) 2021/09/20 18:37:27 fetching corpus: 2800, signal 371587/437916 (executing program) 2021/09/20 18:37:27 fetching corpus: 2850, signal 373518/440796 (executing program) 2021/09/20 18:37:28 fetching corpus: 2900, signal 375697/443867 (executing program) 2021/09/20 18:37:28 fetching corpus: 2950, signal 377125/446267 (executing program) 2021/09/20 18:37:28 fetching corpus: 3000, signal 379155/449190 (executing program) 2021/09/20 18:37:28 fetching corpus: 3050, signal 381403/452315 (executing program) 2021/09/20 18:37:28 fetching corpus: 3100, signal 383422/455220 (executing program) 2021/09/20 18:37:28 fetching corpus: 3150, signal 386150/458676 (executing program) 2021/09/20 18:37:28 fetching corpus: 3200, signal 388495/461873 (executing program) 2021/09/20 18:37:29 fetching corpus: 3250, signal 390623/464835 (executing program) 2021/09/20 18:37:29 fetching corpus: 3300, signal 394175/468948 (executing program) 2021/09/20 18:37:29 fetching corpus: 3350, signal 396596/472128 (executing program) 2021/09/20 18:37:29 fetching corpus: 3400, signal 399412/475577 (executing program) 2021/09/20 18:37:29 fetching corpus: 3450, signal 401199/478160 (executing program) 2021/09/20 18:37:29 fetching corpus: 3500, signal 402904/480635 (executing program) 2021/09/20 18:37:29 fetching corpus: 3550, signal 404893/483442 (executing program) 2021/09/20 18:37:29 fetching corpus: 3600, signal 407166/486422 (executing program) 2021/09/20 18:37:30 fetching corpus: 3650, signal 409237/489237 (executing program) 2021/09/20 18:37:30 fetching corpus: 3700, signal 410830/491635 (executing program) 2021/09/20 18:37:30 fetching corpus: 3750, signal 412589/494200 (executing program) 2021/09/20 18:37:30 fetching corpus: 3800, signal 414237/496595 (executing program) 2021/09/20 18:37:30 fetching corpus: 3850, signal 418416/501079 (executing program) 2021/09/20 18:37:30 fetching corpus: 3900, signal 423551/506418 (executing program) 2021/09/20 18:37:30 fetching corpus: 3950, signal 425485/509064 (executing program) 2021/09/20 18:37:31 fetching corpus: 4000, signal 426828/511159 (executing program) 2021/09/20 18:37:31 fetching corpus: 4050, signal 428864/513884 (executing program) 2021/09/20 18:37:31 fetching corpus: 4100, signal 430468/516185 (executing program) 2021/09/20 18:37:31 fetching corpus: 4150, signal 432593/518900 (executing program) 2021/09/20 18:37:31 fetching corpus: 4200, signal 434535/521479 (executing program) 2021/09/20 18:37:31 fetching corpus: 4250, signal 436137/523759 (executing program) 2021/09/20 18:37:31 fetching corpus: 4300, signal 438051/526375 (executing program) 2021/09/20 18:37:31 fetching corpus: 4350, signal 440196/529102 (executing program) 2021/09/20 18:37:32 fetching corpus: 4400, signal 441996/531526 (executing program) 2021/09/20 18:37:32 fetching corpus: 4450, signal 444251/534364 (executing program) 2021/09/20 18:37:32 fetching corpus: 4500, signal 446338/537030 (executing program) 2021/09/20 18:37:32 fetching corpus: 4550, signal 448894/540016 (executing program) 2021/09/20 18:37:32 fetching corpus: 4600, signal 451205/542842 (executing program) 2021/09/20 18:37:32 fetching corpus: 4650, signal 452283/544684 (executing program) 2021/09/20 18:37:33 fetching corpus: 4700, signal 454023/547003 (executing program) 2021/09/20 18:37:33 fetching corpus: 4750, signal 455320/549028 (executing program) 2021/09/20 18:37:33 fetching corpus: 4800, signal 457078/551421 (executing program) 2021/09/20 18:37:33 fetching corpus: 4850, signal 457998/553126 (executing program) 2021/09/20 18:37:33 fetching corpus: 4900, signal 458967/554884 (executing program) 2021/09/20 18:37:33 fetching corpus: 4950, signal 460195/556805 (executing program) 2021/09/20 18:37:33 fetching corpus: 5000, signal 464020/560774 (executing program) 2021/09/20 18:37:33 fetching corpus: 5050, signal 465420/562785 (executing program) 2021/09/20 18:37:34 fetching corpus: 5100, signal 466598/564624 (executing program) 2021/09/20 18:37:34 fetching corpus: 5150, signal 468119/566718 (executing program) 2021/09/20 18:37:34 fetching corpus: 5200, signal 469642/568845 (executing program) 2021/09/20 18:37:34 fetching corpus: 5250, signal 471411/571157 (executing program) 2021/09/20 18:37:34 fetching corpus: 5300, signal 473027/573306 (executing program) 2021/09/20 18:37:34 fetching corpus: 5350, signal 474994/575720 (executing program) 2021/09/20 18:37:35 fetching corpus: 5400, signal 476102/577453 (executing program) 2021/09/20 18:37:35 fetching corpus: 5450, signal 477471/579371 (executing program) 2021/09/20 18:37:35 fetching corpus: 5500, signal 478651/581176 (executing program) 2021/09/20 18:37:35 fetching corpus: 5550, signal 479632/582851 (executing program) 2021/09/20 18:37:35 fetching corpus: 5600, signal 480965/584784 (executing program) 2021/09/20 18:37:35 fetching corpus: 5650, signal 482206/586624 (executing program) 2021/09/20 18:37:35 fetching corpus: 5700, signal 483604/588607 (executing program) 2021/09/20 18:37:35 fetching corpus: 5750, signal 485000/590510 (executing program) 2021/09/20 18:37:35 fetching corpus: 5800, signal 486407/592436 (executing program) 2021/09/20 18:37:36 fetching corpus: 5850, signal 488149/594633 (executing program) 2021/09/20 18:37:36 fetching corpus: 5900, signal 489643/596588 (executing program) 2021/09/20 18:37:36 fetching corpus: 5950, signal 491120/598560 (executing program) 2021/09/20 18:37:36 fetching corpus: 6000, signal 492532/600468 (executing program) 2021/09/20 18:37:36 fetching corpus: 6050, signal 493591/602126 (executing program) 2021/09/20 18:37:36 fetching corpus: 6100, signal 494633/603764 (executing program) 2021/09/20 18:37:36 fetching corpus: 6150, signal 496091/605767 (executing program) 2021/09/20 18:37:36 fetching corpus: 6200, signal 497531/607688 (executing program) 2021/09/20 18:37:37 fetching corpus: 6250, signal 498979/609628 (executing program) 2021/09/20 18:37:37 fetching corpus: 6300, signal 500128/611312 (executing program) 2021/09/20 18:37:37 fetching corpus: 6350, signal 501117/612920 (executing program) 2021/09/20 18:37:37 fetching corpus: 6400, signal 502331/614648 (executing program) 2021/09/20 18:37:37 fetching corpus: 6450, signal 503164/616104 (executing program) 2021/09/20 18:37:37 fetching corpus: 6500, signal 504500/617957 (executing program) 2021/09/20 18:37:38 fetching corpus: 6550, signal 506323/620054 (executing program) 2021/09/20 18:37:38 fetching corpus: 6600, signal 507339/621667 (executing program) 2021/09/20 18:37:38 fetching corpus: 6650, signal 508498/623373 (executing program) 2021/09/20 18:37:38 fetching corpus: 6700, signal 509377/624836 (executing program) 2021/09/20 18:37:38 fetching corpus: 6750, signal 510401/626430 (executing program) 2021/09/20 18:37:38 fetching corpus: 6800, signal 511726/628202 (executing program) 2021/09/20 18:37:38 fetching corpus: 6850, signal 512996/629910 (executing program) 2021/09/20 18:37:38 fetching corpus: 6900, signal 514004/631472 (executing program) 2021/09/20 18:37:39 fetching corpus: 6950, signal 515216/633195 (executing program) 2021/09/20 18:37:39 fetching corpus: 7000, signal 516588/634964 (executing program) 2021/09/20 18:37:39 fetching corpus: 7050, signal 517416/636375 (executing program) 2021/09/20 18:37:39 fetching corpus: 7100, signal 518458/637918 (executing program) 2021/09/20 18:37:39 fetching corpus: 7150, signal 519483/639473 (executing program) 2021/09/20 18:37:39 fetching corpus: 7200, signal 520408/640937 (executing program) 2021/09/20 18:37:39 fetching corpus: 7250, signal 521778/642680 (executing program) 2021/09/20 18:37:39 fetching corpus: 7300, signal 522769/644124 (executing program) 2021/09/20 18:37:40 fetching corpus: 7350, signal 523905/645727 (executing program) 2021/09/20 18:37:40 fetching corpus: 7400, signal 524534/646935 (executing program) 2021/09/20 18:37:40 fetching corpus: 7450, signal 525555/648387 (executing program) 2021/09/20 18:37:40 fetching corpus: 7500, signal 526285/649661 (executing program) 2021/09/20 18:37:40 fetching corpus: 7550, signal 527318/651170 (executing program) 2021/09/20 18:37:40 fetching corpus: 7600, signal 528277/652628 (executing program) 2021/09/20 18:37:40 fetching corpus: 7650, signal 529170/654044 (executing program) 2021/09/20 18:37:40 fetching corpus: 7700, signal 530411/655639 (executing program) 2021/09/20 18:37:40 fetching corpus: 7750, signal 531193/656942 (executing program) 2021/09/20 18:37:41 fetching corpus: 7800, signal 532181/658402 (executing program) 2021/09/20 18:37:41 fetching corpus: 7850, signal 533323/659981 (executing program) 2021/09/20 18:37:41 fetching corpus: 7900, signal 533973/661210 (executing program) 2021/09/20 18:37:41 fetching corpus: 7950, signal 534796/662577 (executing program) 2021/09/20 18:37:41 fetching corpus: 8000, signal 535466/663816 (executing program) 2021/09/20 18:37:41 fetching corpus: 8050, signal 536509/665225 (executing program) 2021/09/20 18:37:41 fetching corpus: 8100, signal 537345/666559 (executing program) 2021/09/20 18:37:41 fetching corpus: 8150, signal 538028/667771 (executing program) 2021/09/20 18:37:42 fetching corpus: 8200, signal 539066/669182 (executing program) 2021/09/20 18:37:42 fetching corpus: 8250, signal 540285/670735 (executing program) 2021/09/20 18:37:42 fetching corpus: 8300, signal 540921/671939 (executing program) 2021/09/20 18:37:42 fetching corpus: 8350, signal 542044/673395 (executing program) 2021/09/20 18:37:42 fetching corpus: 8400, signal 542837/674685 (executing program) 2021/09/20 18:37:42 fetching corpus: 8450, signal 543779/676061 (executing program) 2021/09/20 18:37:42 fetching corpus: 8500, signal 544864/677546 (executing program) 2021/09/20 18:37:42 fetching corpus: 8550, signal 546140/679117 (executing program) 2021/09/20 18:37:43 fetching corpus: 8600, signal 547358/680678 (executing program) 2021/09/20 18:37:43 fetching corpus: 8650, signal 548402/682095 (executing program) 2021/09/20 18:37:43 fetching corpus: 8700, signal 549216/683355 (executing program) 2021/09/20 18:37:43 fetching corpus: 8750, signal 550154/684704 (executing program) 2021/09/20 18:37:43 fetching corpus: 8800, signal 551525/686271 (executing program) 2021/09/20 18:37:43 fetching corpus: 8850, signal 552226/687466 (executing program) 2021/09/20 18:37:43 fetching corpus: 8900, signal 553238/688790 (executing program) 2021/09/20 18:37:43 fetching corpus: 8950, signal 554089/690049 (executing program) 2021/09/20 18:37:43 fetching corpus: 9000, signal 554979/691311 (executing program) 2021/09/20 18:37:44 fetching corpus: 9050, signal 555943/692622 (executing program) 2021/09/20 18:37:44 fetching corpus: 9100, signal 556931/693971 (executing program) 2021/09/20 18:37:44 fetching corpus: 9150, signal 557971/695308 (executing program) 2021/09/20 18:37:44 fetching corpus: 9200, signal 558601/696406 (executing program) 2021/09/20 18:37:44 fetching corpus: 9250, signal 559544/697637 (executing program) 2021/09/20 18:37:44 fetching corpus: 9300, signal 560217/698713 (executing program) 2021/09/20 18:37:44 fetching corpus: 9350, signal 560999/699925 (executing program) 2021/09/20 18:37:44 fetching corpus: 9400, signal 561770/701161 (executing program) 2021/09/20 18:37:45 fetching corpus: 9450, signal 562740/702459 (executing program) 2021/09/20 18:37:45 fetching corpus: 9500, signal 563794/703790 (executing program) 2021/09/20 18:37:45 fetching corpus: 9550, signal 564968/705233 (executing program) 2021/09/20 18:37:45 fetching corpus: 9600, signal 565889/706437 (executing program) 2021/09/20 18:37:45 fetching corpus: 9650, signal 566953/707762 (executing program) 2021/09/20 18:37:45 fetching corpus: 9700, signal 567945/709051 (executing program) 2021/09/20 18:37:45 fetching corpus: 9750, signal 569146/710486 (executing program) 2021/09/20 18:37:45 fetching corpus: 9800, signal 570130/711718 (executing program) 2021/09/20 18:37:46 fetching corpus: 9850, signal 570849/712821 (executing program) 2021/09/20 18:37:46 fetching corpus: 9900, signal 571499/713906 (executing program) 2021/09/20 18:37:46 fetching corpus: 9950, signal 572363/715103 (executing program) 2021/09/20 18:37:46 fetching corpus: 10000, signal 573088/716185 (executing program) 2021/09/20 18:37:46 fetching corpus: 10050, signal 574004/717361 (executing program) 2021/09/20 18:37:46 fetching corpus: 10100, signal 574838/718500 (executing program) 2021/09/20 18:37:46 fetching corpus: 10150, signal 575418/719508 (executing program) 2021/09/20 18:37:46 fetching corpus: 10200, signal 576537/720734 (executing program) 2021/09/20 18:37:47 fetching corpus: 10250, signal 578277/722418 (executing program) 2021/09/20 18:37:47 fetching corpus: 10300, signal 578912/723448 (executing program) 2021/09/20 18:37:47 fetching corpus: 10350, signal 579938/724671 (executing program) 2021/09/20 18:37:47 fetching corpus: 10400, signal 580895/725897 (executing program) 2021/09/20 18:37:47 fetching corpus: 10450, signal 581698/726967 (executing program) 2021/09/20 18:37:47 fetching corpus: 10500, signal 582410/728044 (executing program) 2021/09/20 18:37:47 fetching corpus: 10550, signal 583188/729160 (executing program) 2021/09/20 18:37:47 fetching corpus: 10600, signal 584023/730280 (executing program) 2021/09/20 18:37:48 fetching corpus: 10650, signal 584848/731404 (executing program) 2021/09/20 18:37:48 fetching corpus: 10700, signal 585752/732566 (executing program) 2021/09/20 18:37:48 fetching corpus: 10750, signal 586650/733703 (executing program) 2021/09/20 18:37:48 fetching corpus: 10800, signal 587379/734762 (executing program) 2021/09/20 18:37:48 fetching corpus: 10850, signal 587971/735772 (executing program) 2021/09/20 18:37:48 fetching corpus: 10900, signal 588987/736959 (executing program) 2021/09/20 18:37:48 fetching corpus: 10950, signal 589662/737967 (executing program) 2021/09/20 18:37:48 fetching corpus: 11000, signal 590269/738946 (executing program) 2021/09/20 18:37:49 fetching corpus: 11050, signal 591541/740289 (executing program) 2021/09/20 18:37:49 fetching corpus: 11100, signal 592358/741368 (executing program) 2021/09/20 18:37:49 fetching corpus: 11150, signal 593078/742408 (executing program) 2021/09/20 18:37:49 fetching corpus: 11200, signal 593838/743464 (executing program) 2021/09/20 18:37:49 fetching corpus: 11250, signal 594555/744462 (executing program) 2021/09/20 18:37:49 fetching corpus: 11300, signal 595326/745531 (executing program) 2021/09/20 18:37:49 fetching corpus: 11350, signal 595985/746517 (executing program) 2021/09/20 18:37:49 fetching corpus: 11400, signal 596756/747524 (executing program) 2021/09/20 18:37:50 fetching corpus: 11450, signal 597383/748533 (executing program) 2021/09/20 18:37:50 fetching corpus: 11500, signal 598103/749562 (executing program) 2021/09/20 18:37:50 fetching corpus: 11550, signal 598950/750609 (executing program) 2021/09/20 18:37:50 fetching corpus: 11600, signal 599658/751561 (executing program) 2021/09/20 18:37:50 fetching corpus: 11650, signal 600181/752455 (executing program) 2021/09/20 18:37:50 fetching corpus: 11700, signal 601008/753498 (executing program) 2021/09/20 18:37:50 fetching corpus: 11750, signal 601955/754606 (executing program) 2021/09/20 18:37:50 fetching corpus: 11800, signal 602769/755648 (executing program) 2021/09/20 18:37:51 fetching corpus: 11850, signal 603826/756759 (executing program) 2021/09/20 18:37:51 fetching corpus: 11900, signal 604949/757878 (executing program) 2021/09/20 18:37:51 fetching corpus: 11950, signal 605708/758865 (executing program) 2021/09/20 18:37:51 fetching corpus: 12000, signal 606158/759671 (executing program) 2021/09/20 18:37:51 fetching corpus: 12050, signal 606985/760663 (executing program) 2021/09/20 18:37:52 fetching corpus: 12100, signal 607636/761594 (executing program) 2021/09/20 18:37:52 fetching corpus: 12150, signal 608173/762487 (executing program) 2021/09/20 18:37:52 fetching corpus: 12200, signal 608615/763294 (executing program) 2021/09/20 18:37:52 fetching corpus: 12250, signal 609291/764216 (executing program) 2021/09/20 18:37:52 fetching corpus: 12300, signal 610055/765183 (executing program) 2021/09/20 18:37:52 fetching corpus: 12350, signal 610739/766141 (executing program) 2021/09/20 18:37:52 fetching corpus: 12400, signal 611257/767005 (executing program) 2021/09/20 18:37:52 fetching corpus: 12450, signal 612214/768027 (executing program) 2021/09/20 18:37:53 fetching corpus: 12500, signal 613012/769034 (executing program) 2021/09/20 18:37:53 fetching corpus: 12550, signal 613584/769924 (executing program) 2021/09/20 18:37:53 fetching corpus: 12600, signal 614555/770959 (executing program) 2021/09/20 18:37:53 fetching corpus: 12650, signal 615562/772004 (executing program) 2021/09/20 18:37:53 fetching corpus: 12700, signal 616244/772873 (executing program) 2021/09/20 18:37:53 fetching corpus: 12750, signal 616982/773760 (executing program) 2021/09/20 18:37:53 fetching corpus: 12800, signal 617853/774759 (executing program) 2021/09/20 18:37:54 fetching corpus: 12850, signal 618335/775568 (executing program) 2021/09/20 18:37:54 fetching corpus: 12900, signal 619032/776531 (executing program) 2021/09/20 18:37:54 fetching corpus: 12950, signal 619599/777429 (executing program) 2021/09/20 18:37:54 fetching corpus: 13000, signal 620163/778224 (executing program) 2021/09/20 18:37:54 fetching corpus: 13050, signal 620899/779127 (executing program) 2021/09/20 18:37:54 fetching corpus: 13100, signal 621717/780099 (executing program) 2021/09/20 18:37:54 fetching corpus: 13150, signal 622112/780838 (executing program) 2021/09/20 18:37:54 fetching corpus: 13200, signal 622591/781635 (executing program) 2021/09/20 18:37:54 fetching corpus: 13250, signal 623262/782509 (executing program) 2021/09/20 18:37:54 fetching corpus: 13300, signal 623780/783311 (executing program) 2021/09/20 18:37:55 fetching corpus: 13350, signal 624348/784129 (executing program) 2021/09/20 18:37:55 fetching corpus: 13400, signal 625157/785044 (executing program) 2021/09/20 18:37:55 fetching corpus: 13450, signal 625660/785825 (executing program) 2021/09/20 18:37:55 fetching corpus: 13500, signal 626229/786665 (executing program) 2021/09/20 18:37:55 fetching corpus: 13550, signal 626895/787506 (executing program) 2021/09/20 18:37:55 fetching corpus: 13600, signal 627388/788255 (executing program) 2021/09/20 18:37:55 fetching corpus: 13650, signal 628030/789098 (executing program) 2021/09/20 18:37:55 fetching corpus: 13700, signal 628602/789910 (executing program) 2021/09/20 18:37:56 fetching corpus: 13750, signal 629323/790800 (executing program) 2021/09/20 18:37:56 fetching corpus: 13800, signal 630266/791762 (executing program) 2021/09/20 18:37:56 fetching corpus: 13850, signal 630760/792472 (executing program) 2021/09/20 18:37:56 fetching corpus: 13900, signal 631361/793276 (executing program) 2021/09/20 18:37:56 fetching corpus: 13950, signal 632053/794071 (executing program) 2021/09/20 18:37:56 fetching corpus: 14000, signal 632865/794959 (executing program) 2021/09/20 18:37:56 fetching corpus: 14050, signal 633550/795816 (executing program) 2021/09/20 18:37:56 fetching corpus: 14100, signal 634084/796548 (executing program) 2021/09/20 18:37:57 fetching corpus: 14150, signal 634576/797311 (executing program) 2021/09/20 18:37:57 fetching corpus: 14200, signal 635134/798057 (executing program) 2021/09/20 18:37:57 fetching corpus: 14250, signal 635786/798818 (executing program) 2021/09/20 18:37:57 fetching corpus: 14300, signal 636348/799614 (executing program) 2021/09/20 18:37:57 fetching corpus: 14350, signal 637031/800400 (executing program) 2021/09/20 18:37:57 fetching corpus: 14400, signal 637522/801122 (executing program) 2021/09/20 18:37:57 fetching corpus: 14450, signal 638331/801994 (executing program) 2021/09/20 18:37:58 fetching corpus: 14500, signal 638808/802735 (executing program) 2021/09/20 18:37:58 fetching corpus: 14550, signal 639303/803473 (executing program) 2021/09/20 18:37:58 fetching corpus: 14600, signal 639874/804217 (executing program) 2021/09/20 18:37:58 fetching corpus: 14650, signal 640511/804992 (executing program) 2021/09/20 18:37:58 fetching corpus: 14700, signal 640886/805673 (executing program) 2021/09/20 18:37:58 fetching corpus: 14750, signal 641447/806408 (executing program) 2021/09/20 18:37:58 fetching corpus: 14800, signal 642044/807168 (executing program) 2021/09/20 18:37:58 fetching corpus: 14850, signal 642709/807904 (executing program) 2021/09/20 18:37:58 fetching corpus: 14900, signal 643200/808600 (executing program) 2021/09/20 18:37:59 fetching corpus: 14950, signal 644053/809458 (executing program) 2021/09/20 18:37:59 fetching corpus: 15000, signal 644697/810224 (executing program) 2021/09/20 18:37:59 fetching corpus: 15050, signal 645466/811024 (executing program) 2021/09/20 18:37:59 fetching corpus: 15100, signal 646113/811736 (executing program) 2021/09/20 18:37:59 fetching corpus: 15150, signal 646693/812457 (executing program) 2021/09/20 18:37:59 fetching corpus: 15200, signal 647164/813146 (executing program) 2021/09/20 18:37:59 fetching corpus: 15250, signal 647781/813867 (executing program) 2021/09/20 18:38:00 fetching corpus: 15300, signal 648437/814575 (executing program) 2021/09/20 18:38:00 fetching corpus: 15350, signal 648955/815260 (executing program) 2021/09/20 18:38:00 fetching corpus: 15400, signal 649747/816031 (executing program) 2021/09/20 18:38:00 fetching corpus: 15450, signal 650425/816808 (executing program) 2021/09/20 18:38:00 fetching corpus: 15500, signal 651242/817600 (executing program) 2021/09/20 18:38:00 fetching corpus: 15550, signal 651878/818355 (executing program) 2021/09/20 18:38:00 fetching corpus: 15600, signal 652282/819021 (executing program) 2021/09/20 18:38:00 fetching corpus: 15650, signal 652770/819701 (executing program) 2021/09/20 18:38:00 fetching corpus: 15700, signal 653334/820386 (executing program) 2021/09/20 18:38:01 fetching corpus: 15750, signal 653812/821087 (executing program) 2021/09/20 18:38:01 fetching corpus: 15800, signal 654339/821774 (executing program) 2021/09/20 18:38:01 fetching corpus: 15850, signal 654844/822417 (executing program) 2021/09/20 18:38:01 fetching corpus: 15900, signal 655429/823068 (executing program) 2021/09/20 18:38:01 fetching corpus: 15950, signal 655902/823688 (executing program) 2021/09/20 18:38:01 fetching corpus: 16000, signal 656360/824312 (executing program) 2021/09/20 18:38:01 fetching corpus: 16050, signal 656935/824992 (executing program) 2021/09/20 18:38:01 fetching corpus: 16100, signal 657367/825577 (executing program) 2021/09/20 18:38:01 fetching corpus: 16150, signal 657853/826239 (executing program) 2021/09/20 18:38:02 fetching corpus: 16200, signal 658262/826834 (executing program) 2021/09/20 18:38:02 fetching corpus: 16250, signal 658750/827489 (executing program) 2021/09/20 18:38:02 fetching corpus: 16300, signal 659505/828202 (executing program) 2021/09/20 18:38:02 fetching corpus: 16350, signal 660064/828879 (executing program) 2021/09/20 18:38:02 fetching corpus: 16400, signal 660480/829533 (executing program) 2021/09/20 18:38:02 fetching corpus: 16450, signal 660956/830155 (executing program) 2021/09/20 18:38:02 fetching corpus: 16500, signal 661489/830790 (executing program) 2021/09/20 18:38:03 fetching corpus: 16550, signal 662019/831491 (executing program) 2021/09/20 18:38:03 fetching corpus: 16600, signal 662560/832135 (executing program) 2021/09/20 18:38:03 fetching corpus: 16650, signal 663255/832846 (executing program) 2021/09/20 18:38:03 fetching corpus: 16700, signal 663792/833466 (executing program) 2021/09/20 18:38:03 fetching corpus: 16750, signal 664202/834060 (executing program) 2021/09/20 18:38:03 fetching corpus: 16800, signal 664628/834659 (executing program) 2021/09/20 18:38:03 fetching corpus: 16850, signal 665170/835324 (executing program) 2021/09/20 18:38:03 fetching corpus: 16900, signal 665615/835939 (executing program) 2021/09/20 18:38:04 fetching corpus: 16950, signal 666147/836588 (executing program) 2021/09/20 18:38:04 fetching corpus: 17000, signal 666638/837210 (executing program) 2021/09/20 18:38:04 fetching corpus: 17050, signal 667240/837843 (executing program) 2021/09/20 18:38:04 fetching corpus: 17100, signal 667798/838474 (executing program) 2021/09/20 18:38:04 fetching corpus: 17150, signal 668370/839101 (executing program) 2021/09/20 18:38:04 fetching corpus: 17200, signal 668989/839725 (executing program) 2021/09/20 18:38:04 fetching corpus: 17250, signal 669457/840326 (executing program) 2021/09/20 18:38:04 fetching corpus: 17300, signal 669841/840910 (executing program) 2021/09/20 18:38:05 fetching corpus: 17350, signal 670151/841474 (executing program) 2021/09/20 18:38:05 fetching corpus: 17400, signal 670694/842059 (executing program) 2021/09/20 18:38:05 fetching corpus: 17450, signal 671173/842627 (executing program) 2021/09/20 18:38:05 fetching corpus: 17500, signal 671781/843199 (executing program) 2021/09/20 18:38:05 fetching corpus: 17550, signal 672188/843734 (executing program) 2021/09/20 18:38:05 fetching corpus: 17600, signal 672625/844314 (executing program) 2021/09/20 18:38:05 fetching corpus: 17650, signal 673178/844933 (executing program) 2021/09/20 18:38:05 fetching corpus: 17700, signal 673821/845538 (executing program) 2021/09/20 18:38:06 fetching corpus: 17750, signal 674213/846138 (executing program) 2021/09/20 18:38:06 fetching corpus: 17800, signal 674652/846701 (executing program) 2021/09/20 18:38:06 fetching corpus: 17850, signal 675126/847213 (executing program) 2021/09/20 18:38:06 fetching corpus: 17900, signal 675572/847795 (executing program) 2021/09/20 18:38:06 fetching corpus: 17950, signal 676195/848431 (executing program) 2021/09/20 18:38:06 fetching corpus: 18000, signal 677094/849119 (executing program) 2021/09/20 18:38:06 fetching corpus: 18050, signal 677695/849696 (executing program) 2021/09/20 18:38:06 fetching corpus: 18100, signal 678154/850236 (executing program) 2021/09/20 18:38:07 fetching corpus: 18150, signal 678663/850801 (executing program) 2021/09/20 18:38:07 fetching corpus: 18200, signal 679129/851379 (executing program) 2021/09/20 18:38:07 fetching corpus: 18250, signal 679653/851930 (executing program) [ 132.529128][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.535735][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/20 18:38:07 fetching corpus: 18300, signal 680129/852467 (executing program) 2021/09/20 18:38:07 fetching corpus: 18350, signal 680589/853048 (executing program) 2021/09/20 18:38:07 fetching corpus: 18400, signal 681113/853593 (executing program) 2021/09/20 18:38:08 fetching corpus: 18450, signal 681898/854184 (executing program) 2021/09/20 18:38:08 fetching corpus: 18500, signal 682286/854694 (executing program) 2021/09/20 18:38:08 fetching corpus: 18550, signal 682661/855217 (executing program) 2021/09/20 18:38:08 fetching corpus: 18600, signal 683206/855783 (executing program) 2021/09/20 18:38:08 fetching corpus: 18650, signal 683614/856294 (executing program) 2021/09/20 18:38:08 fetching corpus: 18700, signal 684312/856886 (executing program) 2021/09/20 18:38:08 fetching corpus: 18750, signal 684948/857456 (executing program) 2021/09/20 18:38:08 fetching corpus: 18800, signal 685428/857980 (executing program) 2021/09/20 18:38:08 fetching corpus: 18850, signal 686024/858532 (executing program) 2021/09/20 18:38:09 fetching corpus: 18900, signal 686434/859067 (executing program) 2021/09/20 18:38:09 fetching corpus: 18950, signal 686771/859567 (executing program) 2021/09/20 18:38:09 fetching corpus: 19000, signal 687224/860108 (executing program) 2021/09/20 18:38:09 fetching corpus: 19050, signal 687700/860649 (executing program) 2021/09/20 18:38:09 fetching corpus: 19100, signal 688242/861176 (executing program) 2021/09/20 18:38:09 fetching corpus: 19150, signal 688621/861660 (executing program) 2021/09/20 18:38:09 fetching corpus: 19200, signal 688985/862174 (executing program) 2021/09/20 18:38:09 fetching corpus: 19250, signal 689616/862670 (executing program) 2021/09/20 18:38:10 fetching corpus: 19300, signal 690190/863230 (executing program) 2021/09/20 18:38:10 fetching corpus: 19350, signal 690605/863731 (executing program) 2021/09/20 18:38:10 fetching corpus: 19400, signal 691034/864256 (executing program) 2021/09/20 18:38:10 fetching corpus: 19450, signal 691694/864737 (executing program) 2021/09/20 18:38:10 fetching corpus: 19500, signal 692089/865254 (executing program) 2021/09/20 18:38:10 fetching corpus: 19550, signal 692472/865772 (executing program) 2021/09/20 18:38:10 fetching corpus: 19600, signal 693191/866265 (executing program) 2021/09/20 18:38:10 fetching corpus: 19650, signal 693842/866811 (executing program) 2021/09/20 18:38:11 fetching corpus: 19700, signal 694137/867279 (executing program) 2021/09/20 18:38:11 fetching corpus: 19750, signal 694485/867762 (executing program) 2021/09/20 18:38:11 fetching corpus: 19800, signal 694911/868247 (executing program) 2021/09/20 18:38:11 fetching corpus: 19850, signal 695301/868763 (executing program) 2021/09/20 18:38:11 fetching corpus: 19900, signal 695818/869257 (executing program) 2021/09/20 18:38:11 fetching corpus: 19950, signal 696245/869723 (executing program) 2021/09/20 18:38:11 fetching corpus: 20000, signal 696709/870209 (executing program) 2021/09/20 18:38:12 fetching corpus: 20050, signal 697291/870695 (executing program) 2021/09/20 18:38:12 fetching corpus: 20100, signal 697926/871176 (executing program) 2021/09/20 18:38:12 fetching corpus: 20150, signal 698746/871708 (executing program) 2021/09/20 18:38:12 fetching corpus: 20200, signal 699228/872209 (executing program) 2021/09/20 18:38:12 fetching corpus: 20250, signal 699813/872689 (executing program) 2021/09/20 18:38:12 fetching corpus: 20300, signal 700316/873168 (executing program) 2021/09/20 18:38:12 fetching corpus: 20350, signal 700710/873626 (executing program) 2021/09/20 18:38:13 fetching corpus: 20400, signal 701233/874131 (executing program) 2021/09/20 18:38:13 fetching corpus: 20450, signal 701731/874589 (executing program) 2021/09/20 18:38:13 fetching corpus: 20500, signal 702174/875033 (executing program) 2021/09/20 18:38:13 fetching corpus: 20550, signal 702650/875511 (executing program) 2021/09/20 18:38:13 fetching corpus: 20600, signal 703124/875959 (executing program) 2021/09/20 18:38:13 fetching corpus: 20650, signal 703608/876413 (executing program) 2021/09/20 18:38:13 fetching corpus: 20700, signal 703973/876877 (executing program) 2021/09/20 18:38:14 fetching corpus: 20750, signal 704397/877327 (executing program) 2021/09/20 18:38:14 fetching corpus: 20800, signal 704855/877745 (executing program) 2021/09/20 18:38:14 fetching corpus: 20850, signal 705265/878191 (executing program) 2021/09/20 18:38:14 fetching corpus: 20900, signal 705753/878653 (executing program) 2021/09/20 18:38:14 fetching corpus: 20950, signal 706446/879116 (executing program) 2021/09/20 18:38:14 fetching corpus: 21000, signal 706942/879524 (executing program) 2021/09/20 18:38:14 fetching corpus: 21050, signal 707359/879968 (executing program) 2021/09/20 18:38:14 fetching corpus: 21100, signal 707880/880421 (executing program) 2021/09/20 18:38:15 fetching corpus: 21150, signal 708261/880872 (executing program) 2021/09/20 18:38:15 fetching corpus: 21200, signal 708879/881294 (executing program) 2021/09/20 18:38:15 fetching corpus: 21250, signal 709288/881709 (executing program) 2021/09/20 18:38:15 fetching corpus: 21300, signal 709726/882126 (executing program) 2021/09/20 18:38:15 fetching corpus: 21350, signal 710105/882552 (executing program) 2021/09/20 18:38:15 fetching corpus: 21400, signal 710591/882969 (executing program) 2021/09/20 18:38:15 fetching corpus: 21450, signal 711115/883375 (executing program) 2021/09/20 18:38:15 fetching corpus: 21500, signal 711482/883793 (executing program) 2021/09/20 18:38:16 fetching corpus: 21550, signal 711920/884219 (executing program) 2021/09/20 18:38:16 fetching corpus: 21600, signal 712442/884614 (executing program) 2021/09/20 18:38:16 fetching corpus: 21650, signal 712849/885000 (executing program) 2021/09/20 18:38:16 fetching corpus: 21700, signal 713222/885425 (executing program) 2021/09/20 18:38:17 fetching corpus: 21750, signal 713570/885813 (executing program) 2021/09/20 18:38:17 fetching corpus: 21800, signal 714015/886192 (executing program) 2021/09/20 18:38:17 fetching corpus: 21850, signal 714442/886574 (executing program) 2021/09/20 18:38:17 fetching corpus: 21900, signal 714877/886970 (executing program) 2021/09/20 18:38:17 fetching corpus: 21950, signal 715601/887382 (executing program) 2021/09/20 18:38:17 fetching corpus: 22000, signal 716063/887778 (executing program) 2021/09/20 18:38:17 fetching corpus: 22050, signal 716432/888162 (executing program) 2021/09/20 18:38:18 fetching corpus: 22100, signal 717017/888562 (executing program) 2021/09/20 18:38:18 fetching corpus: 22150, signal 717448/888925 (executing program) 2021/09/20 18:38:18 fetching corpus: 22200, signal 717920/889133 (executing program) 2021/09/20 18:38:18 fetching corpus: 22250, signal 718340/889133 (executing program) 2021/09/20 18:38:18 fetching corpus: 22300, signal 718758/889133 (executing program) 2021/09/20 18:38:18 fetching corpus: 22350, signal 719264/889133 (executing program) 2021/09/20 18:38:18 fetching corpus: 22400, signal 719698/889133 (executing program) 2021/09/20 18:38:18 fetching corpus: 22450, signal 720073/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22500, signal 720567/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22550, signal 720912/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22600, signal 722247/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22650, signal 722746/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22700, signal 723404/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22750, signal 723792/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22800, signal 724093/889133 (executing program) 2021/09/20 18:38:19 fetching corpus: 22850, signal 724615/889133 (executing program) 2021/09/20 18:38:20 fetching corpus: 22900, signal 724971/889133 (executing program) 2021/09/20 18:38:20 fetching corpus: 22950, signal 725360/889133 (executing program) 2021/09/20 18:38:20 fetching corpus: 23000, signal 725845/889133 (executing program) 2021/09/20 18:38:20 fetching corpus: 23050, signal 726323/889133 (executing program) 2021/09/20 18:38:20 fetching corpus: 23100, signal 726712/889133 (executing program) 2021/09/20 18:38:20 fetching corpus: 23150, signal 727150/889172 (executing program) 2021/09/20 18:38:20 fetching corpus: 23200, signal 727470/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23250, signal 727883/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23300, signal 728272/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23350, signal 728584/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23400, signal 728989/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23450, signal 729360/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23500, signal 729652/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23550, signal 730154/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23600, signal 730475/889172 (executing program) 2021/09/20 18:38:21 fetching corpus: 23650, signal 730771/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 23700, signal 731054/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 23750, signal 731435/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 23800, signal 731930/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 23850, signal 732205/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 23900, signal 732458/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 23950, signal 734408/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 24000, signal 734791/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 24050, signal 735056/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 24100, signal 735447/889172 (executing program) 2021/09/20 18:38:22 fetching corpus: 24150, signal 735671/889172 (executing program) 2021/09/20 18:38:23 fetching corpus: 24200, signal 736012/889172 (executing program) 2021/09/20 18:38:23 fetching corpus: 24250, signal 736385/889172 (executing program) 2021/09/20 18:38:23 fetching corpus: 24300, signal 736671/889172 (executing program) 2021/09/20 18:38:23 fetching corpus: 24350, signal 737093/889172 (executing program) 2021/09/20 18:38:23 fetching corpus: 24400, signal 737585/889172 (executing program) 2021/09/20 18:38:23 fetching corpus: 24450, signal 737957/889172 (executing program) 2021/09/20 18:38:23 fetching corpus: 24500, signal 739538/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24550, signal 739836/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24600, signal 740194/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24650, signal 740544/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24700, signal 740897/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24750, signal 741289/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24800, signal 741603/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24850, signal 741889/889172 (executing program) 2021/09/20 18:38:24 fetching corpus: 24900, signal 742218/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 24950, signal 742529/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 25000, signal 742979/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 25050, signal 743254/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 25100, signal 743607/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 25150, signal 744148/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 25200, signal 744555/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 25250, signal 744957/889172 (executing program) 2021/09/20 18:38:25 fetching corpus: 25300, signal 745367/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25350, signal 745748/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25400, signal 746126/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25450, signal 746545/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25500, signal 746855/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25550, signal 747141/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25600, signal 747696/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25650, signal 748178/889172 (executing program) 2021/09/20 18:38:26 fetching corpus: 25700, signal 748617/889172 (executing program) 2021/09/20 18:38:27 fetching corpus: 25750, signal 749010/889172 (executing program) 2021/09/20 18:38:27 fetching corpus: 25800, signal 749474/889172 (executing program) 2021/09/20 18:38:27 fetching corpus: 25850, signal 749826/889172 (executing program) 2021/09/20 18:38:27 fetching corpus: 25900, signal 750251/889172 (executing program) 2021/09/20 18:38:27 fetching corpus: 25950, signal 750560/889172 (executing program) 2021/09/20 18:38:27 fetching corpus: 26000, signal 751066/889172 (executing program) 2021/09/20 18:38:27 fetching corpus: 26050, signal 751491/889172 (executing program) 2021/09/20 18:38:28 fetching corpus: 26100, signal 752026/889172 (executing program) 2021/09/20 18:38:28 fetching corpus: 26150, signal 752454/889172 (executing program) 2021/09/20 18:38:28 fetching corpus: 26200, signal 752716/889172 (executing program) 2021/09/20 18:38:28 fetching corpus: 26250, signal 753406/889172 (executing program) 2021/09/20 18:38:28 fetching corpus: 26300, signal 753720/889172 (executing program) 2021/09/20 18:38:28 fetching corpus: 26350, signal 754058/889172 (executing program) 2021/09/20 18:38:28 fetching corpus: 26400, signal 754388/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26450, signal 754746/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26500, signal 755052/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26550, signal 755316/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26600, signal 755812/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26650, signal 756208/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26700, signal 756508/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26750, signal 756848/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26800, signal 757099/889172 (executing program) 2021/09/20 18:38:29 fetching corpus: 26850, signal 757472/889172 (executing program) 2021/09/20 18:38:30 fetching corpus: 26900, signal 757779/889174 (executing program) 2021/09/20 18:38:30 fetching corpus: 26950, signal 758244/889174 (executing program) 2021/09/20 18:38:30 fetching corpus: 27000, signal 758617/889179 (executing program) 2021/09/20 18:38:30 fetching corpus: 27050, signal 759039/889179 (executing program) 2021/09/20 18:38:30 fetching corpus: 27100, signal 759297/889179 (executing program) 2021/09/20 18:38:31 fetching corpus: 27150, signal 759738/889179 (executing program) 2021/09/20 18:38:31 fetching corpus: 27200, signal 760258/889179 (executing program) 2021/09/20 18:38:31 fetching corpus: 27250, signal 760574/889179 (executing program) 2021/09/20 18:38:31 fetching corpus: 27300, signal 760877/889179 (executing program) 2021/09/20 18:38:31 fetching corpus: 27350, signal 761434/889179 (executing program) 2021/09/20 18:38:31 fetching corpus: 27400, signal 761818/889179 (executing program) 2021/09/20 18:38:31 fetching corpus: 27450, signal 762141/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27500, signal 762424/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27550, signal 762701/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27600, signal 763024/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27650, signal 763433/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27700, signal 763756/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27750, signal 763985/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27800, signal 764292/889179 (executing program) 2021/09/20 18:38:32 fetching corpus: 27850, signal 764582/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 27900, signal 764793/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 27950, signal 765174/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 28000, signal 765539/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 28050, signal 765832/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 28100, signal 766105/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 28150, signal 766523/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 28200, signal 766822/889179 (executing program) 2021/09/20 18:38:33 fetching corpus: 28250, signal 767082/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28300, signal 767421/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28350, signal 767708/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28400, signal 768047/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28450, signal 768393/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28500, signal 768761/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28550, signal 769141/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28600, signal 769462/889179 (executing program) 2021/09/20 18:38:34 fetching corpus: 28650, signal 769793/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 28700, signal 770101/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 28750, signal 770455/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 28800, signal 770751/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 28850, signal 771310/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 28900, signal 771628/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 28950, signal 771998/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 29000, signal 772314/889179 (executing program) 2021/09/20 18:38:35 fetching corpus: 29050, signal 772606/889179 (executing program) 2021/09/20 18:38:36 fetching corpus: 29100, signal 772856/889179 (executing program) 2021/09/20 18:38:36 fetching corpus: 29150, signal 773187/889179 (executing program) 2021/09/20 18:38:36 fetching corpus: 29200, signal 773471/889179 (executing program) 2021/09/20 18:38:36 fetching corpus: 29250, signal 773714/889179 (executing program) 2021/09/20 18:38:37 fetching corpus: 29300, signal 773987/889179 (executing program) 2021/09/20 18:38:37 fetching corpus: 29350, signal 774249/889179 (executing program) 2021/09/20 18:38:37 fetching corpus: 29400, signal 774554/889179 (executing program) 2021/09/20 18:38:37 fetching corpus: 29450, signal 774889/889179 (executing program) 2021/09/20 18:38:37 fetching corpus: 29500, signal 775320/889179 (executing program) 2021/09/20 18:38:37 fetching corpus: 29550, signal 775604/889179 (executing program) 2021/09/20 18:38:37 fetching corpus: 29600, signal 776010/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 29650, signal 776503/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 29700, signal 776938/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 29750, signal 777435/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 29800, signal 777683/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 29850, signal 778004/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 29900, signal 778278/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 29950, signal 778642/889179 (executing program) 2021/09/20 18:38:38 fetching corpus: 30000, signal 778886/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30050, signal 779117/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30100, signal 779539/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30150, signal 779869/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30200, signal 780064/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30250, signal 780430/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30300, signal 780639/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30350, signal 780884/889179 (executing program) 2021/09/20 18:38:39 fetching corpus: 30400, signal 781208/889179 (executing program) 2021/09/20 18:38:40 fetching corpus: 30450, signal 781572/889179 (executing program) 2021/09/20 18:38:40 fetching corpus: 30500, signal 781848/889179 (executing program) 2021/09/20 18:38:40 fetching corpus: 30550, signal 782159/889179 (executing program) 2021/09/20 18:38:40 fetching corpus: 30600, signal 782508/889179 (executing program) 2021/09/20 18:38:40 fetching corpus: 30650, signal 782818/889179 (executing program) 2021/09/20 18:38:40 fetching corpus: 30700, signal 783148/889179 (executing program) 2021/09/20 18:38:40 fetching corpus: 30750, signal 783450/889179 (executing program) 2021/09/20 18:38:41 fetching corpus: 30800, signal 783756/889179 (executing program) 2021/09/20 18:38:41 fetching corpus: 30850, signal 783967/889179 (executing program) 2021/09/20 18:38:41 fetching corpus: 30900, signal 784346/889179 (executing program) 2021/09/20 18:38:41 fetching corpus: 30950, signal 784726/889179 (executing program) 2021/09/20 18:38:41 fetching corpus: 31000, signal 785058/889179 (executing program) 2021/09/20 18:38:41 fetching corpus: 31050, signal 785312/889179 (executing program) 2021/09/20 18:38:41 fetching corpus: 31100, signal 785688/889183 (executing program) 2021/09/20 18:38:41 fetching corpus: 31150, signal 785949/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31200, signal 786213/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31250, signal 786470/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31300, signal 786706/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31350, signal 787036/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31400, signal 787252/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31450, signal 787588/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31500, signal 787975/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31550, signal 788304/889183 (executing program) 2021/09/20 18:38:42 fetching corpus: 31600, signal 788626/889183 (executing program) 2021/09/20 18:38:43 fetching corpus: 31650, signal 788913/889183 (executing program) 2021/09/20 18:38:43 fetching corpus: 31700, signal 789420/889183 (executing program) 2021/09/20 18:38:43 fetching corpus: 31750, signal 789671/889183 (executing program) 2021/09/20 18:38:43 fetching corpus: 31800, signal 790253/889183 (executing program) 2021/09/20 18:38:43 fetching corpus: 31850, signal 790563/889183 (executing program) 2021/09/20 18:38:43 fetching corpus: 31900, signal 790868/889183 (executing program) 2021/09/20 18:38:43 fetching corpus: 31950, signal 791205/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32000, signal 791659/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32050, signal 791899/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32100, signal 792143/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32150, signal 792336/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32200, signal 792651/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32250, signal 792960/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32300, signal 793214/889183 (executing program) 2021/09/20 18:38:44 fetching corpus: 32350, signal 793511/889183 (executing program) 2021/09/20 18:38:45 fetching corpus: 32400, signal 794040/889183 (executing program) 2021/09/20 18:38:45 fetching corpus: 32450, signal 794330/889183 (executing program) 2021/09/20 18:38:45 fetching corpus: 32500, signal 794610/889183 (executing program) 2021/09/20 18:38:45 fetching corpus: 32550, signal 794788/889183 (executing program) 2021/09/20 18:38:45 fetching corpus: 32600, signal 795255/889185 (executing program) 2021/09/20 18:38:45 fetching corpus: 32650, signal 795624/889185 (executing program) 2021/09/20 18:38:46 fetching corpus: 32700, signal 795881/889186 (executing program) 2021/09/20 18:38:46 fetching corpus: 32750, signal 796136/889187 (executing program) 2021/09/20 18:38:46 fetching corpus: 32800, signal 797459/889187 (executing program) 2021/09/20 18:38:46 fetching corpus: 32850, signal 797762/889187 (executing program) 2021/09/20 18:38:46 fetching corpus: 32900, signal 797953/889187 (executing program) 2021/09/20 18:38:46 fetching corpus: 32950, signal 798247/889187 (executing program) 2021/09/20 18:38:46 fetching corpus: 33000, signal 798478/889187 (executing program) 2021/09/20 18:38:46 fetching corpus: 33050, signal 798830/889187 (executing program) 2021/09/20 18:38:46 fetching corpus: 33100, signal 799101/889187 (executing program) 2021/09/20 18:38:47 fetching corpus: 33150, signal 799369/889187 (executing program) 2021/09/20 18:38:47 fetching corpus: 33200, signal 799660/889187 (executing program) 2021/09/20 18:38:47 fetching corpus: 33250, signal 799961/889187 (executing program) 2021/09/20 18:38:47 fetching corpus: 33300, signal 800323/889187 (executing program) 2021/09/20 18:38:47 fetching corpus: 33350, signal 800634/889187 (executing program) 2021/09/20 18:38:47 fetching corpus: 33400, signal 800884/889188 (executing program) 2021/09/20 18:38:47 fetching corpus: 33450, signal 801232/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33500, signal 801482/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33550, signal 801696/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33600, signal 802062/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33650, signal 802343/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33700, signal 802631/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33750, signal 802893/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33800, signal 803129/889188 (executing program) 2021/09/20 18:38:48 fetching corpus: 33850, signal 803397/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 33900, signal 803584/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 33950, signal 803951/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34000, signal 804142/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34050, signal 804420/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34100, signal 804644/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34150, signal 804927/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34200, signal 805300/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34250, signal 805675/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34300, signal 806041/889188 (executing program) 2021/09/20 18:38:49 fetching corpus: 34350, signal 806228/889188 (executing program) 2021/09/20 18:38:50 fetching corpus: 34400, signal 806435/889188 (executing program) 2021/09/20 18:38:50 fetching corpus: 34450, signal 806674/889188 (executing program) 2021/09/20 18:38:50 fetching corpus: 34500, signal 807018/889188 (executing program) 2021/09/20 18:38:50 fetching corpus: 34550, signal 807232/889188 (executing program) 2021/09/20 18:38:50 fetching corpus: 34600, signal 807499/889188 (executing program) 2021/09/20 18:38:50 fetching corpus: 34650, signal 807827/889188 (executing program) 2021/09/20 18:38:51 fetching corpus: 34700, signal 808194/889188 (executing program) 2021/09/20 18:38:51 fetching corpus: 34750, signal 808481/889188 (executing program) 2021/09/20 18:38:51 fetching corpus: 34800, signal 808796/889188 (executing program) 2021/09/20 18:38:51 fetching corpus: 34850, signal 809078/889188 (executing program) 2021/09/20 18:38:51 fetching corpus: 34900, signal 809352/889188 (executing program) 2021/09/20 18:38:51 fetching corpus: 34950, signal 809575/889188 (executing program) 2021/09/20 18:38:51 fetching corpus: 35000, signal 809795/889189 (executing program) 2021/09/20 18:38:51 fetching corpus: 35050, signal 810045/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35100, signal 810232/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35150, signal 810551/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35200, signal 810785/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35250, signal 811103/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35300, signal 811347/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35350, signal 811670/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35400, signal 811932/889189 (executing program) 2021/09/20 18:38:52 fetching corpus: 35450, signal 812216/889189 (executing program) 2021/09/20 18:38:53 fetching corpus: 35500, signal 812426/889191 (executing program) 2021/09/20 18:38:53 fetching corpus: 35550, signal 812666/889191 (executing program) 2021/09/20 18:38:53 fetching corpus: 35600, signal 813050/889191 (executing program) 2021/09/20 18:38:53 fetching corpus: 35650, signal 813426/889191 (executing program) 2021/09/20 18:38:53 fetching corpus: 35700, signal 813672/889191 (executing program) 2021/09/20 18:38:53 fetching corpus: 35750, signal 813888/889191 (executing program) 2021/09/20 18:38:53 fetching corpus: 35800, signal 814134/889192 (executing program) 2021/09/20 18:38:53 fetching corpus: 35850, signal 814395/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 35900, signal 814707/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 35950, signal 814915/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 36000, signal 815167/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 36050, signal 815460/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 36100, signal 815858/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 36150, signal 816095/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 36200, signal 816397/889192 (executing program) 2021/09/20 18:38:54 fetching corpus: 36250, signal 816664/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36300, signal 816937/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36350, signal 817132/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36400, signal 817427/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36450, signal 817644/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36500, signal 817965/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36550, signal 818231/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36600, signal 818517/889192 (executing program) 2021/09/20 18:38:55 fetching corpus: 36650, signal 818753/889192 (executing program) 2021/09/20 18:38:56 fetching corpus: 36700, signal 818998/889192 (executing program) 2021/09/20 18:38:56 fetching corpus: 36750, signal 819237/889192 (executing program) 2021/09/20 18:38:56 fetching corpus: 36800, signal 819461/889192 (executing program) 2021/09/20 18:38:56 fetching corpus: 36850, signal 819760/889239 (executing program) 2021/09/20 18:38:56 fetching corpus: 36900, signal 820091/889239 (executing program) 2021/09/20 18:38:56 fetching corpus: 36950, signal 820288/889241 (executing program) 2021/09/20 18:38:56 fetching corpus: 37000, signal 820537/889241 (executing program) 2021/09/20 18:38:57 fetching corpus: 37050, signal 820787/889241 (executing program) 2021/09/20 18:38:57 fetching corpus: 37100, signal 821031/889241 (executing program) 2021/09/20 18:38:57 fetching corpus: 37150, signal 821230/889241 (executing program) 2021/09/20 18:38:57 fetching corpus: 37200, signal 821499/889241 (executing program) 2021/09/20 18:38:57 fetching corpus: 37250, signal 821706/889241 (executing program) 2021/09/20 18:38:57 fetching corpus: 37300, signal 821991/889241 (executing program) 2021/09/20 18:38:57 fetching corpus: 37349, signal 822415/889247 (executing program) 2021/09/20 18:38:57 fetching corpus: 37399, signal 822660/889247 (executing program) 2021/09/20 18:38:58 fetching corpus: 37449, signal 823157/889247 (executing program) 2021/09/20 18:38:58 fetching corpus: 37498, signal 823455/889247 (executing program) 2021/09/20 18:38:58 fetching corpus: 37548, signal 823658/889247 (executing program) 2021/09/20 18:38:58 fetching corpus: 37598, signal 823880/889247 (executing program) 2021/09/20 18:38:58 fetching corpus: 37648, signal 824180/889247 (executing program) 2021/09/20 18:38:58 fetching corpus: 37698, signal 824507/889247 (executing program) 2021/09/20 18:38:58 fetching corpus: 37748, signal 824706/889248 (executing program) 2021/09/20 18:38:58 fetching corpus: 37798, signal 825003/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 37848, signal 825255/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 37898, signal 825618/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 37948, signal 825908/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 37998, signal 826147/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 38048, signal 826433/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 38098, signal 826674/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 38148, signal 826914/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 38198, signal 827157/889248 (executing program) 2021/09/20 18:38:59 fetching corpus: 38248, signal 827344/889248 (executing program) 2021/09/20 18:39:00 fetching corpus: 38298, signal 827608/889248 (executing program) 2021/09/20 18:39:00 fetching corpus: 38348, signal 827805/889248 (executing program) 2021/09/20 18:39:00 fetching corpus: 38398, signal 828297/889248 (executing program) 2021/09/20 18:39:00 fetching corpus: 38448, signal 828556/889248 (executing program) 2021/09/20 18:39:00 fetching corpus: 38498, signal 828785/889248 (executing program) 2021/09/20 18:39:00 fetching corpus: 38548, signal 829000/889248 (executing program) 2021/09/20 18:39:00 fetching corpus: 38598, signal 829276/889248 (executing program) 2021/09/20 18:39:01 fetching corpus: 38648, signal 829590/889248 (executing program) 2021/09/20 18:39:01 fetching corpus: 38698, signal 829894/889249 (executing program) 2021/09/20 18:39:01 fetching corpus: 38748, signal 830131/889250 (executing program) 2021/09/20 18:39:01 fetching corpus: 38798, signal 830393/889250 (executing program) 2021/09/20 18:39:01 fetching corpus: 38848, signal 830588/889250 (executing program) 2021/09/20 18:39:01 fetching corpus: 38898, signal 830808/889250 (executing program) 2021/09/20 18:39:01 fetching corpus: 38948, signal 831072/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 38998, signal 831238/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 39048, signal 831487/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 39098, signal 831643/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 39148, signal 831829/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 39198, signal 832042/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 39248, signal 832283/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 39298, signal 832543/889250 (executing program) 2021/09/20 18:39:02 fetching corpus: 39348, signal 832778/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39398, signal 833217/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39448, signal 833474/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39498, signal 833693/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39548, signal 833952/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39598, signal 834121/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39648, signal 834286/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39698, signal 834699/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39748, signal 834915/889250 (executing program) 2021/09/20 18:39:03 fetching corpus: 39798, signal 835202/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 39848, signal 835493/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 39898, signal 835781/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 39948, signal 836069/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 39998, signal 836226/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 40048, signal 836426/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 40098, signal 836663/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 40148, signal 836817/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 40198, signal 837036/889250 (executing program) 2021/09/20 18:39:04 fetching corpus: 40248, signal 837269/889250 (executing program) 2021/09/20 18:39:05 fetching corpus: 40298, signal 837501/889250 (executing program) 2021/09/20 18:39:05 fetching corpus: 40348, signal 837754/889254 (executing program) 2021/09/20 18:39:05 fetching corpus: 40398, signal 838018/889254 (executing program) 2021/09/20 18:39:05 fetching corpus: 40448, signal 838225/889254 (executing program) 2021/09/20 18:39:05 fetching corpus: 40498, signal 838423/889254 (executing program) 2021/09/20 18:39:05 fetching corpus: 40548, signal 838590/889255 (executing program) 2021/09/20 18:39:05 fetching corpus: 40598, signal 838798/889255 (executing program) 2021/09/20 18:39:05 fetching corpus: 40648, signal 839035/889255 (executing program) 2021/09/20 18:39:05 fetching corpus: 40698, signal 839271/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 40748, signal 839462/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 40798, signal 839763/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 40848, signal 840018/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 40898, signal 840312/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 40948, signal 840599/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 40998, signal 840873/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 41048, signal 841185/889255 (executing program) 2021/09/20 18:39:06 fetching corpus: 41098, signal 841466/889255 (executing program) 2021/09/20 18:39:07 fetching corpus: 41148, signal 841739/889255 (executing program) 2021/09/20 18:39:07 fetching corpus: 41198, signal 841968/889255 (executing program) 2021/09/20 18:39:07 fetching corpus: 41248, signal 842191/889255 (executing program) 2021/09/20 18:39:07 fetching corpus: 41298, signal 842521/889255 (executing program) 2021/09/20 18:39:07 fetching corpus: 41348, signal 842806/889255 (executing program) 2021/09/20 18:39:07 fetching corpus: 41398, signal 843114/889255 (executing program) 2021/09/20 18:39:07 fetching corpus: 41448, signal 843312/889255 (executing program) 2021/09/20 18:39:08 fetching corpus: 41498, signal 843508/889255 (executing program) 2021/09/20 18:39:08 fetching corpus: 41548, signal 843689/889255 (executing program) 2021/09/20 18:39:08 fetching corpus: 41598, signal 843913/889255 (executing program) 2021/09/20 18:39:08 fetching corpus: 41648, signal 844118/889256 (executing program) 2021/09/20 18:39:08 fetching corpus: 41698, signal 844332/889256 (executing program) 2021/09/20 18:39:08 fetching corpus: 41748, signal 844573/889256 (executing program) 2021/09/20 18:39:08 fetching corpus: 41798, signal 844819/889256 (executing program) [ 193.966843][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.974349][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/20 18:39:08 fetching corpus: 41848, signal 845029/889257 (executing program) 2021/09/20 18:39:09 fetching corpus: 41898, signal 845259/889257 (executing program) 2021/09/20 18:39:09 fetching corpus: 41948, signal 845459/889257 (executing program) 2021/09/20 18:39:09 fetching corpus: 41998, signal 845661/889257 (executing program) 2021/09/20 18:39:09 fetching corpus: 42048, signal 845865/889257 (executing program) 2021/09/20 18:39:09 fetching corpus: 42098, signal 846063/889257 (executing program) 2021/09/20 18:39:09 fetching corpus: 42148, signal 846309/889258 (executing program) 2021/09/20 18:39:09 fetching corpus: 42198, signal 846524/889258 (executing program) 2021/09/20 18:39:09 fetching corpus: 42248, signal 846735/889258 (executing program) 2021/09/20 18:39:10 fetching corpus: 42298, signal 846981/889258 (executing program) 2021/09/20 18:39:10 fetching corpus: 42348, signal 847153/889258 (executing program) 2021/09/20 18:39:10 fetching corpus: 42398, signal 847532/889259 (executing program) 2021/09/20 18:39:10 fetching corpus: 42448, signal 847802/889259 (executing program) 2021/09/20 18:39:10 fetching corpus: 42498, signal 847971/889259 (executing program) 2021/09/20 18:39:10 fetching corpus: 42548, signal 848211/889259 (executing program) 2021/09/20 18:39:10 fetching corpus: 42598, signal 848444/889261 (executing program) 2021/09/20 18:39:10 fetching corpus: 42648, signal 848652/889261 (executing program) 2021/09/20 18:39:10 fetching corpus: 42698, signal 848926/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 42748, signal 849177/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 42798, signal 849470/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 42848, signal 849652/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 42898, signal 849943/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 42948, signal 850241/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 42998, signal 850454/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 43048, signal 850729/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 43098, signal 851033/889263 (executing program) 2021/09/20 18:39:11 fetching corpus: 43148, signal 851302/889263 (executing program) 2021/09/20 18:39:12 fetching corpus: 43198, signal 851484/889263 (executing program) 2021/09/20 18:39:12 fetching corpus: 43248, signal 851683/889265 (executing program) 2021/09/20 18:39:12 fetching corpus: 43298, signal 851894/889265 (executing program) 2021/09/20 18:39:12 fetching corpus: 43348, signal 852110/889265 (executing program) 2021/09/20 18:39:12 fetching corpus: 43398, signal 852291/889265 (executing program) 2021/09/20 18:39:12 fetching corpus: 43448, signal 852482/889265 (executing program) 2021/09/20 18:39:12 fetching corpus: 43498, signal 852673/889265 (executing program) 2021/09/20 18:39:12 fetching corpus: 43548, signal 852879/889265 (executing program) 2021/09/20 18:39:13 fetching corpus: 43598, signal 853075/889265 (executing program) 2021/09/20 18:39:13 fetching corpus: 43648, signal 853286/889266 (executing program) 2021/09/20 18:39:13 fetching corpus: 43698, signal 853547/889266 (executing program) 2021/09/20 18:39:13 fetching corpus: 43748, signal 853803/889266 (executing program) 2021/09/20 18:39:13 fetching corpus: 43798, signal 854057/889266 (executing program) 2021/09/20 18:39:13 fetching corpus: 43848, signal 854280/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 43898, signal 854425/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 43948, signal 854578/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 43998, signal 854764/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 44048, signal 855074/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 44098, signal 855398/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 44148, signal 855615/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 44198, signal 855823/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 44248, signal 856006/889266 (executing program) 2021/09/20 18:39:14 fetching corpus: 44298, signal 856185/889266 (executing program) 2021/09/20 18:39:15 fetching corpus: 44348, signal 856386/889266 (executing program) 2021/09/20 18:39:15 fetching corpus: 44398, signal 856629/889266 (executing program) 2021/09/20 18:39:15 fetching corpus: 44448, signal 856883/889267 (executing program) 2021/09/20 18:39:15 fetching corpus: 44498, signal 857079/889267 (executing program) 2021/09/20 18:39:15 fetching corpus: 44548, signal 857366/889267 (executing program) 2021/09/20 18:39:15 fetching corpus: 44598, signal 857580/889267 (executing program) 2021/09/20 18:39:15 fetching corpus: 44648, signal 857757/889267 (executing program) 2021/09/20 18:39:15 fetching corpus: 44698, signal 857939/889267 (executing program) 2021/09/20 18:39:15 fetching corpus: 44748, signal 858176/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 44798, signal 858444/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 44848, signal 858602/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 44898, signal 858776/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 44948, signal 859075/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 44998, signal 859303/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 45048, signal 859519/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 45098, signal 859683/889267 (executing program) 2021/09/20 18:39:16 fetching corpus: 45148, signal 859836/889267 (executing program) 2021/09/20 18:39:17 fetching corpus: 45198, signal 860108/889267 (executing program) 2021/09/20 18:39:17 fetching corpus: 45248, signal 860349/889267 (executing program) 2021/09/20 18:39:17 fetching corpus: 45298, signal 860597/889267 (executing program) 2021/09/20 18:39:17 fetching corpus: 45348, signal 860807/889267 (executing program) 2021/09/20 18:39:17 fetching corpus: 45398, signal 860985/889267 (executing program) 2021/09/20 18:39:17 fetching corpus: 45448, signal 861214/889271 (executing program) 2021/09/20 18:39:17 fetching corpus: 45498, signal 861446/889271 (executing program) 2021/09/20 18:39:17 fetching corpus: 45548, signal 861748/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45598, signal 861977/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45648, signal 862170/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45698, signal 862346/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45748, signal 862576/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45798, signal 862781/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45848, signal 863037/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45898, signal 863306/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45948, signal 863502/889271 (executing program) 2021/09/20 18:39:18 fetching corpus: 45998, signal 863721/889271 (executing program) 2021/09/20 18:39:19 fetching corpus: 46048, signal 863960/889271 (executing program) 2021/09/20 18:39:19 fetching corpus: 46098, signal 864351/889272 (executing program) 2021/09/20 18:39:19 fetching corpus: 46148, signal 864579/889272 (executing program) 2021/09/20 18:39:19 fetching corpus: 46152, signal 864584/889272 (executing program) 2021/09/20 18:39:19 fetching corpus: 46152, signal 864584/889272 (executing program) 2021/09/20 18:39:21 starting 6 fuzzer processes 18:39:21 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x33, 0x6d, 0x0]}}, {@size}], [{@measure}]}) [ 206.366064][ T26] audit: type=1400 audit(1632163161.288:8): avc: denied { execmem } for pid=6572 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:39:21 executing program 1: io_uring_setup(0x4c4b, &(0x7f0000000000)={0x0, 0x0, 0x8}) 18:39:21 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="16dc0befb61b153e4a9c98bca56dba1c2ac40ea2f39e", 0x16}, {&(0x7f0000000140), 0x0, 0x1512}, {&(0x7f0000000180)="0db1bce05a007ae0e76c1ec3250a1845ceef3ebaf8d5c9fb27cda58daef2e766bc96354d40a8f76fb21495affbca7f4982c9e1049b", 0x35}], 0x0, &(0x7f0000000300)={[{@mode}], [{@measure}]}) socket$inet6_sctp(0xa, 0x0, 0x84) 18:39:22 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0xc) 18:39:22 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 18:39:23 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x6d, 0x0]}}]}) [ 208.478740][ T6573] chnl_net:caif_netlink_parms(): no params data found [ 208.754849][ T6575] chnl_net:caif_netlink_parms(): no params data found [ 208.917256][ T6573] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.924353][ T6573] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.933444][ T6573] device bridge_slave_0 entered promiscuous mode [ 208.958944][ T6573] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.966911][ T6573] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.974706][ T6573] device bridge_slave_1 entered promiscuous mode [ 209.120473][ T6575] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.137383][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.156873][ T6575] device bridge_slave_0 entered promiscuous mode [ 209.178584][ T6573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.212653][ T6575] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.222614][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.242473][ T6575] device bridge_slave_1 entered promiscuous mode [ 209.251057][ T6577] chnl_net:caif_netlink_parms(): no params data found [ 209.264121][ T6573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.364289][ T6573] team0: Port device team_slave_0 added [ 209.399549][ T6573] team0: Port device team_slave_1 added [ 209.428931][ T6575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.470327][ T6575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.501104][ T6579] chnl_net:caif_netlink_parms(): no params data found [ 209.567530][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.574609][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.602538][ T6573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.619606][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.629112][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.657112][ T6573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.701917][ T6575] team0: Port device team_slave_0 added [ 209.739442][ T6575] team0: Port device team_slave_1 added [ 209.741463][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 209.776884][ T6577] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.783968][ T6577] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.792548][ T6577] device bridge_slave_0 entered promiscuous mode [ 209.826225][ T6573] device hsr_slave_0 entered promiscuous mode [ 209.833701][ T6573] device hsr_slave_1 entered promiscuous mode [ 209.846887][ T6577] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.854402][ T6577] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.864583][ T6577] device bridge_slave_1 entered promiscuous mode [ 209.965173][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 210.001525][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.016675][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.082354][ T6575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.117332][ T6577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.129053][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.137331][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.164844][ T6575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.231948][ T6579] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.239930][ T6579] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.248727][ T6579] device bridge_slave_0 entered promiscuous mode [ 210.262345][ T6577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.284857][ T6916] Bluetooth: hci2: command 0x0409 tx timeout [ 210.319995][ T6579] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.328062][ T6579] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.336838][ T6579] device bridge_slave_1 entered promiscuous mode [ 210.384182][ T6577] team0: Port device team_slave_0 added [ 210.454524][ T6577] team0: Port device team_slave_1 added [ 210.509698][ T6579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.572089][ T6575] device hsr_slave_0 entered promiscuous mode [ 210.586342][ T6575] device hsr_slave_1 entered promiscuous mode [ 210.592829][ T6575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.601823][ T6575] Cannot create hsr debugfs directory [ 210.609829][ T6579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.615088][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 210.711579][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.719430][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.747675][ T6577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.762729][ T6617] chnl_net:caif_netlink_parms(): no params data found [ 210.802310][ T6579] team0: Port device team_slave_0 added [ 210.819173][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.826541][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.855519][ T6577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.890603][ T6579] team0: Port device team_slave_1 added [ 211.012943][ T6577] device hsr_slave_0 entered promiscuous mode [ 211.022131][ T6577] device hsr_slave_1 entered promiscuous mode [ 211.029313][ T6577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.037550][ T6577] Cannot create hsr debugfs directory [ 211.064503][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.073001][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.099858][ T6579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.113304][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.121192][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.148224][ T6579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.164965][ T6916] Bluetooth: hci4: command 0x0409 tx timeout [ 211.313076][ T6579] device hsr_slave_0 entered promiscuous mode [ 211.321217][ T6579] device hsr_slave_1 entered promiscuous mode [ 211.330709][ T6579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.339607][ T6579] Cannot create hsr debugfs directory [ 211.347701][ T6573] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.377488][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 211.422584][ T6573] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.487136][ T6573] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.501746][ T6617] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.509906][ T6617] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.518389][ T6617] device bridge_slave_0 entered promiscuous mode [ 211.561515][ T6573] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.573230][ T6617] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.582493][ T6617] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.591391][ T6617] device bridge_slave_1 entered promiscuous mode [ 211.723600][ T6617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.784301][ T6617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.805593][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 211.946460][ T6617] team0: Port device team_slave_0 added [ 211.952521][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.961057][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.971677][ T6868] device bridge_slave_0 entered promiscuous mode [ 211.974891][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 211.996054][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.003176][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.011561][ T6868] device bridge_slave_1 entered promiscuous mode [ 212.022924][ T6617] team0: Port device team_slave_1 added [ 212.044871][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 212.067786][ T6575] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.120480][ T6617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.128028][ T6617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.155552][ T6617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.167673][ T6575] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.187581][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.216058][ T6617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.223879][ T6617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.251050][ T6617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.262875][ T6575] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.286885][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.322473][ T6575] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.373952][ T6617] device hsr_slave_0 entered promiscuous mode [ 212.380373][ T1265] Bluetooth: hci2: command 0x041b tx timeout [ 212.387845][ T6617] device hsr_slave_1 entered promiscuous mode [ 212.394495][ T6617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.402657][ T6617] Cannot create hsr debugfs directory [ 212.437864][ T6868] team0: Port device team_slave_0 added [ 212.450586][ T6868] team0: Port device team_slave_1 added [ 212.560487][ T6577] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.595331][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.602303][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.631778][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.666145][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.673210][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.700526][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 212.708398][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.720154][ T6577] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.741196][ T6577] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.762306][ T6573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.798946][ T6577] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.838692][ T6868] device hsr_slave_0 entered promiscuous mode [ 212.849980][ T6868] device hsr_slave_1 entered promiscuous mode [ 212.857811][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.865658][ T6868] Cannot create hsr debugfs directory [ 212.925809][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.937970][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.989118][ T6573] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.005643][ T6579] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.057071][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.071126][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.082381][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.089770][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.101297][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.112335][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.122232][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.129332][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.139007][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.158240][ T6579] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.171887][ T6579] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.192729][ T6579] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.217060][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.255516][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 213.277078][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.286735][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.297891][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.306834][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.324656][ T6575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.356818][ T6617] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 213.389486][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.398678][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.410458][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.420503][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.440218][ T6575] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.447252][ T6617] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.466970][ T6577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.491581][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.500034][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.533469][ T6617] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.543087][ T6617] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.564501][ T6577] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.586564][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.595636][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.603927][ T8050] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.611061][ T8050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.619031][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.628835][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.638279][ T8050] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.645445][ T8050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.657836][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.665628][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.673336][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.682346][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.748600][ T6573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.760216][ T6573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.774168][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.782527][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.791829][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.800887][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.810440][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.819662][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.826882][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.834466][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.843431][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.852046][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.861066][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.870372][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.879049][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.895301][ T1265] Bluetooth: hci0: command 0x040f tx timeout [ 213.912651][ T6575] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.924082][ T6575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.956327][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.972281][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.981503][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.991284][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.023960][ T6579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.033728][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.049337][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.058846][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.070023][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.077162][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.085146][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.105421][ T8510] Bluetooth: hci5: command 0x041b tx timeout [ 214.135745][ T1265] Bluetooth: hci1: command 0x040f tx timeout [ 214.146785][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.154423][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.165336][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.173226][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.182417][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.192076][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.201613][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.211928][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.221603][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.253783][ T6573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.270619][ T6579] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.286721][ T6575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.293815][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.302815][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.310586][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.318722][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.327871][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.338493][ T6868] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.357927][ T6868] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.368976][ T6868] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.388092][ T6868] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.417500][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.426925][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.436722][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.446496][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.455127][ T8547] Bluetooth: hci2: command 0x040f tx timeout [ 214.455580][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.468272][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.488492][ T6577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.526155][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.534240][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.543791][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.553445][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.562499][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.571988][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.579161][ T8409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.586931][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.647654][ T6617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.679690][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.690051][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.700512][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.710756][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.720735][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.730392][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.739801][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.749459][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.758907][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.767928][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.775384][ T8520] Bluetooth: hci3: command 0x040f tx timeout [ 214.776737][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.793366][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.802310][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.812724][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.821781][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.830238][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.853970][ T6573] device veth0_vlan entered promiscuous mode [ 214.891430][ T6617] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.920751][ T6573] device veth1_vlan entered promiscuous mode [ 214.931040][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.941225][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.950228][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.957917][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.965625][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.974395][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.983283][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.992131][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.000852][ T6916] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.007999][ T6916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.020550][ T6575] device veth0_vlan entered promiscuous mode [ 215.080280][ T6577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.107528][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.125422][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.133405][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.155516][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.164430][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.179641][ T6916] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.187017][ T6916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.199988][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.212842][ T6575] device veth1_vlan entered promiscuous mode [ 215.249713][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.258004][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.271114][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.295705][ T6579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.320347][ T6573] device veth0_macvtap entered promiscuous mode [ 215.327944][ T1054] Bluetooth: hci4: command 0x040f tx timeout [ 215.371714][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.379253][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.388140][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.397215][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.406312][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.415075][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.423655][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.432689][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.441409][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.450104][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.461066][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.471850][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.480733][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.491707][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.500084][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.515071][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.523455][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.553847][ T6575] device veth0_macvtap entered promiscuous mode [ 215.567456][ T6573] device veth1_macvtap entered promiscuous mode [ 215.576666][ T6617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.593576][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.605293][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.613844][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.627793][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.638570][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.663750][ T6575] device veth1_macvtap entered promiscuous mode [ 215.701621][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.715241][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.723328][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.732360][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.741298][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.749946][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.758256][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.766257][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.775100][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.783879][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.791022][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.813706][ T6577] device veth0_vlan entered promiscuous mode [ 215.827208][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.839197][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.847069][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.858971][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.867813][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.879846][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.894123][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.905709][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.917807][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.932774][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.944796][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.957642][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.965568][ T8560] Bluetooth: hci0: command 0x0419 tx timeout [ 215.973694][ T6579] device veth0_vlan entered promiscuous mode [ 215.982827][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.994379][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.008130][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.023299][ T6617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.031907][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.040762][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.050473][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.058274][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.067675][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.077130][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.089762][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.099841][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.109597][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.119166][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.139143][ T6577] device veth1_vlan entered promiscuous mode [ 216.147118][ T8520] Bluetooth: hci5: command 0x040f tx timeout [ 216.158817][ T6573] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.169563][ T6573] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.182616][ T6573] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.192851][ T6573] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.205176][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 216.218922][ T6575] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.229876][ T6575] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.240464][ T6575] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.249517][ T6575] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.272191][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.281805][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.296083][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.303152][ T8520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.311369][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.320559][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.355312][ T6579] device veth1_vlan entered promiscuous mode [ 216.362672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.377990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.406035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.467681][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.476489][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.485508][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.494152][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.509753][ T6577] device veth0_macvtap entered promiscuous mode [ 216.525371][ T8560] Bluetooth: hci2: command 0x0419 tx timeout [ 216.533668][ T6577] device veth1_macvtap entered promiscuous mode [ 216.588299][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.598788][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.610972][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.621959][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.631989][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.641399][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.655535][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.664266][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.677845][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.695338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.713466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.734075][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.755570][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.766881][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.778957][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.800098][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.844272][ T6579] device veth0_macvtap entered promiscuous mode [ 216.851252][ T8560] Bluetooth: hci3: command 0x0419 tx timeout [ 216.885014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.893269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.909457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.951584][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.969181][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.979834][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.991033][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.002473][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.042711][ T6579] device veth1_macvtap entered promiscuous mode [ 217.067246][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.087151][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.098246][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.107728][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.117520][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.126081][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.134297][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.143585][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.166333][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.166615][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.187736][ T6577] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.213839][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.218674][ T6577] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.245710][ T6577] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.254437][ T6577] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.276313][ T6617] device veth0_vlan entered promiscuous mode [ 217.290240][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.302365][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.314777][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.327290][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.337476][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.348393][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.359969][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.381971][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.393372][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.402272][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.417081][ T8458] Bluetooth: hci4: command 0x0419 tx timeout [ 217.426803][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.446206][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.457359][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.468878][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.479772][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.493010][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.505407][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.532695][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.549860][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.562328][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.574775][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.591881][ T6617] device veth1_vlan entered promiscuous mode [ 217.598679][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.607898][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.625681][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.633947][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.643014][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.657696][ T6579] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.682376][ T6579] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.694967][ T6579] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.703788][ T6579] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.753660][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.864827][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.873738][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.942078][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.952025][ T6617] device veth0_macvtap entered promiscuous mode [ 217.954709][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:39:32 executing program 0: bpf$PROG_LOAD(0x23, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 218.023245][ T6868] device veth0_vlan entered promiscuous mode [ 218.041623][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.082198][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.092432][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.122427][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.151021][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:39:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000), 0x4) [ 218.205637][ T1265] Bluetooth: hci5: command 0x0419 tx timeout [ 218.269170][ T6617] device veth1_macvtap entered promiscuous mode [ 218.298622][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.309548][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:39:33 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0xfffffffffffffff8, 0xfffffe0000000000}) [ 218.334508][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.356066][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.396779][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.424942][ T6868] device veth1_vlan entered promiscuous mode [ 218.426165][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.504992][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.513020][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.521967][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:39:33 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000583000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000fa2000/0x4000)=nil, 0x0) [ 218.596910][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.630081][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f00000001c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) [ 218.642762][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.666413][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:39:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 218.690010][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.713836][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.733357][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.772022][ T6617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.802400][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:39:33 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000d80)={@random="d1c832fadb83", @local, @val, {@ipv4}}, 0x0) [ 218.824240][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.838738][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.879803][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.894155][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.911359][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:39:33 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 218.937469][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.979589][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.014675][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.042022][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.084602][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.109154][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.120155][ T6617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.131883][ T6617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.144980][ T6617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.156625][ T1169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.179172][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.193278][ T1169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.211909][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.221336][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.242587][ T6868] device veth0_macvtap entered promiscuous mode [ 219.276344][ T6617] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.300797][ T6617] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.333310][ T6617] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.349584][ T6617] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.369021][ T8697] loop2: detected capacity change from 0 to 21 [ 219.377436][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.388877][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.418556][ T6868] device veth1_macvtap entered promiscuous mode [ 219.427420][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.439333][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.455173][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.514228][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.561415][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.593004][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.595390][ T8697] loop2: detected capacity change from 0 to 21 [ 219.606087][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.622790][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.633765][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.645950][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.657696][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.670096][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.705921][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.717736][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.732938][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.743618][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.752087][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:39:34 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000a64000/0x1000)=nil, 0x0) mlock(&(0x7f0000e0d000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3) [ 219.776685][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.921892][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.947728][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.959173][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.971206][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.995414][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.034707][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.052132][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.065047][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.075036][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.122152][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.162084][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.202201][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.221707][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.257236][ T1169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.275996][ T6868] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.285043][ T1169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:39:35 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000000)=0x4231797b1eaae6b2) [ 220.332621][ T6868] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.360592][ T6868] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.384618][ T6868] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.407688][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.509890][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.542298][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.588105][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.649359][ T1220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.673581][ T1220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:39:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000002c0)='\b', 0x1) [ 220.796342][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.823425][ T1220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.832680][ T1220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.851710][ T8547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:39:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000001300)=@in={0x10, 0x2}, 0x10) 18:39:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:39:36 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000000)) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 18:39:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x66) 18:39:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000440)={r2, 0x0, 0xf}, &(0x7f0000000480)=0x18) 18:39:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 18:39:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@random="9b66927b16c9", @random="d82e7b250100", @val, {@ipv4}}, 0x0) 18:39:36 executing program 3: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0/file0\x00', 0x0, 0x0) 18:39:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000400)=""/142, 0x8e}], 0x1) 18:39:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 18:39:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x2010c) 18:39:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c) 18:39:36 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000640), 0x4) 18:39:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x81) 18:39:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x30d}, 0x98) 18:39:36 executing program 2: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x100000000}, 0x0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x3f) shutdown(r2, 0x0) 18:39:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 18:39:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 18:39:36 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000d80)={@random="d1c832fadb83", @local, @val, {@ipv4}}, 0x0) 18:39:36 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000040)="4f672e1edd32cf480fa988fdaf2fbf61012f1656dbe1", 0x16) 18:39:36 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:39:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 18:39:36 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:39:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/96, 0x60, 0x0, 0x0, 0x0) 18:39:37 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f0000000100)) 18:39:37 executing program 4: bind(0xffffffffffffffff, &(0x7f00000000c0)=@un=@abs={0x8}, 0xffffffffffffffee) 18:39:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 18:39:37 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000d80)={@random="d1c832fadb83", @local, @val, {@ipv4}}, 0x0) 18:39:37 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x2000000, 0x0) 18:39:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 18:39:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:39:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f00000000c0)="6bd9636a8be63f81d64ac597e35009a6", 0x10) 18:39:37 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 18:39:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000180)='i', 0x1}], 0x1}, 0x0) 18:39:37 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x5565f9d7d6d8f2ff, 0xffffffffffffffff, 0x0) 18:39:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x54, 0x0, 0x0) 18:39:37 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 18:39:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000280)="98bcfb3d84b54404497efc89", 0xc) 18:39:38 executing program 0: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r0 = add_key(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000700)='big_key\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)="51c6c0c3aa80d50694cee0464113d94766e2ced308950390ef0f22f3efc0183e12e5cf66f8a1ebd674cc777edfcdeab23548f9", 0x33, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', 0x0}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) 18:39:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 18:39:38 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 18:39:38 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001480)) 18:39:38 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:39:38 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x5565f9d7d6d8f2ff, 0xffffffffffffffff, 0x4) 18:39:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x2, {{0x10, 0x2}}}, 0x88) 18:39:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x49, &(0x7f0000002040)="98bcfb3d84b52e9f43399e6b", 0xc) 18:39:38 executing program 5: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x3f) shutdown(r2, 0x0) 18:39:38 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)) 18:39:38 executing program 1: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/220) 18:39:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f0000000000)={0xff, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 18:39:38 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:39:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000080)="c7", 0x1}], 0x1, &(0x7f0000001300)=[{0xb0, 0x0, 0x0, "717d068d41d16646a2fa762d3ec8441b8ba1b2841b96e2fd89c665674c2b091452878fce3959fd68e9a79be8748c4970e96bcfab6b96544181ff6dc9b019aa3614058075a47f457b995b05f24ef66a089e19e6b66dd1ef98ba7bbe3dc39ae4f2a84479561d9d5ceefdc70469931de883223f4161915562521313159aa594c41de8f74ce62ccd5185673944de10242f2ff9deb8cd94748b43a2"}], 0xb0}, 0x0) 18:39:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, &(0x7f0000000000)) 18:39:38 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:39:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:39:39 executing program 3: mincore(&(0x7f0000fea000/0x14000)=nil, 0x14000, &(0x7f0000000200)=""/215) 18:39:39 executing program 2: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x100000000}, 0x0) poll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, 0x3f) shutdown(r2, 0x0) 18:39:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a8}, 0x20088) 18:39:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xee01, r0) 18:39:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) dup2(r2, r1) dup2(r1, r0) sendto$inet(r0, &(0x7f0000000340)='/', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:39:39 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:39:39 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)="4510b06ec09908", 0x7}, {0x0}, {&(0x7f0000000140)="85", 0x1}], 0x3, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 18:39:39 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000340)=@in6, 0x0, 0x0) 18:39:39 executing program 3: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r3}], 0x2, 0x3f) shutdown(r2, 0x0) 18:39:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000100)={@multicast1, @multicast2}, &(0x7f0000000140)=0xc) 18:39:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{0x0}], 0x1}, 0x0) 18:39:39 executing program 1: setgroups(0x40000000000000a9, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 18:39:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000680)) 18:39:40 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 18:39:40 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:39:40 executing program 0: setrlimit(0x7, &(0x7f0000000040)) 18:39:40 executing program 1: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x100000000}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3f) shutdown(r2, 0x0) 18:39:40 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:39:40 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/24) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:39:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0xd) 18:39:40 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 18:39:40 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 18:39:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000003c0)={@ipv4}, 0x14) 18:39:40 executing program 0: setrlimit(0x3, &(0x7f0000000080)={0x4105, 0x4119}) fork() fork() 18:39:40 executing program 4: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) select(0x40, &(0x7f0000000100)={0xbcd0}, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x100}, {0xffffffffffffffff, 0x102}], 0x2, 0x3f) shutdown(r2, 0x0) 18:39:40 executing program 2: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002580)=""/4091, 0xffb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x1003f) shutdown(r2, 0x0) 18:39:41 executing program 3: open$dir(&(0x7f0000000000)='.\x00', 0x400000, 0x0) 18:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="01d73ab4eea7d9e95ab5a11b538d76a827028281bde9ab5025806a976d5c15a3837a5c4d3285148ce38c327a38b65d1904933acb1c8609e3eb2793c6b36dcf48b1c57db28fd028f8", 0x48) 18:39:41 executing program 1: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002580)=""/4091, 0xffb}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{}, {r3}], 0x2, 0x101) shutdown(r2, 0x0) 18:39:41 executing program 0: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x5) 18:39:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0xfffffffffffffca6, 0x2}}}, 0x88) 18:39:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) 18:39:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 18:39:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 18:39:41 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3) 18:39:41 executing program 0: setrlimit(0x3, &(0x7f0000000080)={0x4105, 0x4119}) fork() 18:39:41 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x80411, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:39:42 executing program 2: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/4096) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) 18:39:42 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 18:39:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x8) 18:39:42 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 18:39:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 18:39:42 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0xc619, 0x4105}) 18:39:42 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x80411, 0xffffffffffffffff, 0x0) 18:39:42 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000583000/0x1000)=nil, 0x1000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:39:42 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 18:39:42 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x6400) 18:39:42 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 18:39:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@empty, @multicast2}, 0xc) 18:39:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 18:39:42 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000d80)={@random="d1c832fadb83", @local, @val, {@ipv4}}, 0x0) 18:39:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:39:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)=0x3b) 18:39:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 18:39:42 executing program 5: setgroups(0x40000000000000a9, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) setresgid(0x0, 0x0, 0xffffffffffffffff) 18:39:42 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 18:39:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 18:39:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=""/17, 0x11}, 0x3) 18:39:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000000), 0x4) 18:39:43 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x8}) 18:39:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:39:43 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/116) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:39:43 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 18:39:43 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x40000, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4000) 18:39:43 executing program 3: semget(0x1, 0x0, 0x718) 18:39:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r3, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 18:39:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x19) 18:39:43 executing program 1: syz_emit_ethernet(0x5d, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 18:39:43 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x2400, &(0x7f00000013c0)=[{0x10}], 0x10}, 0x0) 18:39:43 executing program 5: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/24) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3) 18:39:43 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000583000/0x1000)=nil, 0x1000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:39:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 18:39:43 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 18:39:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f00000000c0)={@multicast1, @broadcast, @remote={0xac, 0x14, 0x0}}, 0xc) 18:39:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000007c0)="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", 0x5ad, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:39:43 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x10, 0xffffffffffffff9c, 0x0) 18:39:43 executing program 3: open$dir(&(0x7f0000000040)='\x00', 0x61068f8bebd5d1f9, 0x0) 18:39:43 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 18:39:44 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) socket$caif_stream(0x25, 0x1, 0x0) 18:39:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005c40)) 18:39:44 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000024c0)='ns/pid_for_children\x00') 18:39:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:39:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 18:39:44 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x40, 0x4) 18:39:44 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000001240), 0x2, 0x0) 18:39:44 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 18:39:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000600)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={0x0}}, 0x40011) 18:39:44 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) 18:39:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x4, &(0x7f00000001c0)=@framed={{}, [@call]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xda, &(0x7f00000002c0)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:44 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @empty, @val, {@mpls_uc={0x8847, {[], @ipv6=@generic={0x0, 0x6, "7a66dc", 0x0, 0x0, 0x0, @remote, @empty}}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f00000004c0)={@remote, @empty, @void, {@generic={0x88be}}}, 0x0) 18:39:44 executing program 4: pipe(&(0x7f0000000680)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 18:39:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000003f40)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @bcast, @remote, @rose, @null, @bcast]}, 0x80, &(0x7f0000004040)=[{0x0}], 0x1}}], 0x1, 0x40002000, &(0x7f0000008740)={0x0, 0x989680}) 18:39:44 executing program 0: socket$inet(0x2, 0x0, 0x657) 18:39:44 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000900)) 18:39:44 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000080)) 18:39:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRES16], 0x1c}}, 0x0) 18:39:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000026c0), 0x10) 18:39:44 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x0) 18:39:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, 0x0) 18:39:44 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/user\x00') [ 229.962708][ T9370] can: request_module (can-proto-0) failed. 18:39:45 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000004c0)={@remote, @empty, @void}, 0x0) [ 230.022576][ T9370] can: request_module (can-proto-0) failed. 18:39:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0) 18:39:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x228680, 0x0) 18:39:45 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:39:45 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 18:39:45 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 18:39:45 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000080)) 18:39:45 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 18:39:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) 18:39:45 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 18:39:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) [ 230.485637][ T9403] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 18:39:45 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)='\\', 0x1}, {&(0x7f0000000200)="ba", 0x1}], 0x2}, 0x0) 18:39:45 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:39:45 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff}) connect$inet(r0, 0x0, 0x0) 18:39:45 executing program 5: socketpair(0x2c, 0x3, 0x7, &(0x7f0000000040)) 18:39:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x11, 0x2, &(0x7f0000000440)=@raw=[@btf_id], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000080)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000f, 0x13, r0, 0x0) 18:39:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) 18:39:45 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 18:39:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000840)={&(0x7f0000000000), 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x3c}}, 0x0) 18:39:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:39:45 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000000c0)=@bcast) 18:39:45 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 18:39:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180), 0x4) 18:39:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000002300), r0) 18:39:46 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x240000, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x6) clone3(&(0x7f0000000800)={0x40803400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:39:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), r0) 18:39:46 executing program 1: clock_gettime(0x0, &(0x7f0000001f40)) 18:39:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x1000408) 18:39:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:39:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4605be902d76ba30, 0x0) 18:39:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004380)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:46 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000000)="93", 0xffcc, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) 18:39:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:39:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0xe748]}) 18:39:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)=0x8000000) [ 231.686048][ T9500] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:39:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:39:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4004743d, 0x0) 18:39:49 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) 18:39:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000000)="93", 0xffcc, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) 18:39:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000039c0)={0x0, 0x0, 0x0, &(0x7f0000003800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:49 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000007240)) 18:39:50 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) 18:39:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5421, 0x0) 18:39:50 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000780), &(0x7f00000007c0)) 18:39:50 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 18:39:50 executing program 3: clone3(&(0x7f0000000740)={0x1800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:39:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 18:39:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x80) 18:39:50 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) 18:39:50 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fstat(r0, &(0x7f0000000140)) 18:39:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 18:39:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="64000000050603000000000000b09affffffff93500001"], 0x64}}, 0x0) 18:39:50 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) 18:39:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 18:39:50 executing program 3: clock_gettime(0x0, &(0x7f0000007240)) 18:39:50 executing program 0: nanosleep(&(0x7f0000000240), 0x0) [ 235.698751][ T9610] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:39:50 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000000780), 0x0) 18:39:50 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) 18:39:50 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 18:39:50 executing program 3: clone(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)="01") 18:39:50 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0xd84a5822507be264, 0x0) 18:39:50 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x240000, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) clone3(&(0x7f0000000800)={0x40803400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000040)=0x9) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:39:50 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) clone3(&(0x7f0000000800)={0x310010000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 18:39:50 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) 18:39:50 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 18:39:51 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000407f04ffff0000000079e80902"], 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) poll(&(0x7f0000000200)=[{r0, 0x4051}], 0x1, 0x800) 18:39:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 18:39:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8004ae98, 0x0) 18:39:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="64000000050603000000000000b09affffffff935000010007"], 0x64}}, 0x0) 18:39:51 executing program 2: ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) clone3(&(0x7f0000000800)={0x40803400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:39:51 executing program 0: process_vm_readv(0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) [ 236.448794][ T9677] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:39:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000400)='O') [ 236.603088][ T8520] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:39:51 executing program 3: clone(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)="0124e7f92f265dd22c3535747dfd524fe1800c045b5fb4707ed0ba095a0bdf55fcd2343bd7e2d36f475399c910c48e645a0fd6") [ 236.933422][ T8520] usb 2-1: too many configurations: 232, using maximum allowed: 8 [ 237.022836][ T8520] usb 2-1: config 0 has no interfaces? [ 237.112920][ T8520] usb 2-1: config 0 has no interfaces? [ 237.220831][ T8520] usb 2-1: config 0 has no interfaces? [ 237.312878][ T8520] usb 2-1: config 0 has no interfaces? [ 237.393023][ T8520] usb 2-1: config 0 has no interfaces? [ 237.472958][ T8520] usb 2-1: config 0 has no interfaces? [ 237.573606][ T8520] usb 2-1: config 0 has no interfaces? [ 237.680951][ T8520] usb 2-1: config 0 has no interfaces? [ 237.791148][ T8520] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 237.818846][ T8520] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=121 [ 237.847914][ T8520] usb 2-1: SerialNumber: syz [ 237.883085][ T8520] usb 2-1: config 0 descriptor?? [ 238.198504][ T8560] usb 2-1: USB disconnect, device number 2 [ 238.982570][ T8560] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 239.312743][ T8560] usb 2-1: too many configurations: 232, using maximum allowed: 8 [ 239.394319][ T8560] usb 2-1: config 0 has no interfaces? [ 239.482726][ T8560] usb 2-1: config 0 has no interfaces? [ 239.572986][ T8560] usb 2-1: config 0 has no interfaces? [ 239.702485][ T8560] usb 2-1: unable to read config index 3 descriptor/start: -71 [ 239.710181][ T8560] usb 2-1: can't read configurations, error -71 18:39:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000002000)={0x2, &(0x7f0000001fc0)=[{}, {0x100}]}) 18:39:55 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="0124e7f92f265dd22c3535747dfd524fe1800c045b5fb4707ed0ba095a0bdf55fcd2343bd7") 18:39:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 18:39:55 executing program 2: syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) 18:39:55 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 18:39:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:39:55 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x59b6, 0xc32001) 18:39:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5451, 0x0) 18:39:55 executing program 2: mremap(&(0x7f0000e1d000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) mremap(&(0x7f0000e1f000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 18:39:55 executing program 1: mremap(&(0x7f0000c00000/0x400000)=nil, 0x400008, 0x2000, 0x0, &(0x7f0000ebb000/0x2000)=nil) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:39:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f00000000c0), 0x4) 18:39:55 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0xa5840, &(0x7f0000000480)) 18:39:55 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000d38000/0x1000)=nil) 18:39:55 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "428db91457bcd5b3e03c2a84279604e8963bf09a859ce0e54f3e2555f8364922603fc5ed1031482645d20cc71222be7586325de4b776bf51a0013c43dc61f821"}, 0x48, 0xfffffffffffffffe) 18:39:55 executing program 3: getrusage(0x62ebb833a3215ef6, 0x0) 18:39:55 executing program 5: perf_event_open(&(0x7f0000003780)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:39:55 executing program 1: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xe8}}, 0x0) unshare(0x42020400) socket$netlink(0x10, 0x3, 0x5) [ 240.768656][ T9800] ======================================================= [ 240.768656][ T9800] WARNING: The mand mount option has been deprecated and [ 240.768656][ T9800] and is ignored by this kernel. Remove the mand [ 240.768656][ T9800] option from the mount to silence this warning. [ 240.768656][ T9800] ======================================================= 18:39:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="fd", 0x1, r0) 18:39:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f00000000c0), 0x4) 18:39:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x80) 18:39:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x4}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc) 18:39:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x80047453, 0x0) 18:39:56 executing program 5: mremap(&(0x7f0000e1d000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 18:39:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0) 18:39:56 executing program 0: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 18:39:56 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 18:39:56 executing program 2: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 18:39:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x204040, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 18:39:56 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',fscache,debug=0x0000000000000000,cache=none,mmap,version=9p2000']) 18:39:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, 0x9}, 0x80) 18:39:56 executing program 4: perf_event_open(&(0x7f0000003780)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:39:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:39:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8907, 0x0) 18:39:56 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 241.718053][ T9888] 9pnet: Insufficient options for proto=fd 18:39:56 executing program 0: perf_event_open(&(0x7f0000003780)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:39:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@l2tp6={0x2, 0x0, 0x0, @empty}, 0x2) 18:39:56 executing program 5: syz_mount_image$msdos(&(0x7f0000001540), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='nodots,nodots,nodots,dots,dmask=', @ANYRESHEX]) 18:39:56 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000f3a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 18:39:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 18:39:57 executing program 3: perf_event_open(&(0x7f0000003780)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:39:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000880), 0x4) mmap$xdp(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 18:39:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) [ 242.102961][ T9908] FAT-fs (loop5): Unrecognized mount option "dmask=0xffffffffffffffff" or missing value 18:39:57 executing program 1: waitid(0x0, 0x0, 0x0, 0x20000008, 0x0) 18:39:57 executing program 2: madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000fb2000/0x3000)=nil) 18:39:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private0, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000012c0)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 18:39:57 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mlock(&(0x7f0000eba000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000, 0x0, &(0x7f0000ebb000/0x2000)=nil) 18:39:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x0, 0xd3e]) 18:39:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:39:57 executing program 2: keyctl$search(0x19, 0x0, 0x0, 0x0, 0x0) 18:39:57 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 18:39:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:57 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) madvise(&(0x7f0000a03000/0x2000)=nil, 0x2000, 0x15) 18:39:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1e, 0x0, 0x0) [ 242.953231][ T26] audit: type=1800 audit(1632163197.721:9): pid=9947 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14045 res=0 errno=0 18:39:58 executing program 5: perf_event_open(&(0x7f0000003780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8741, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:39:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:58 executing program 1: keyctl$search(0x12, 0x0, 0x0, 0x0, 0x0) [ 243.572273][ T26] audit: type=1800 audit(1632163198.431:10): pid=9946 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14045 res=0 errno=0 18:39:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "1aef71a7ecef1c3380d67359c5e6a38d45dab3521d3acfc8e5a7b1a98a0c2bd1c12fd6eb2816a14cef4429059f421e0b954d893d48ff554a8e41f81eaafcf247"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 18:39:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:39:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:39:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:39:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f00000000c0)={0xfffffffd}, 0x4) 18:39:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:39:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) [ 244.603721][ T26] audit: type=1800 audit(1632163199.331:11): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14069 res=0 errno=0 18:39:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) [ 245.297105][ T26] audit: type=1800 audit(1632163200.051:12): pid=9988 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14062 res=0 errno=0 18:40:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:40:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000240)=ANY=[@ANYBLOB="e0"], 0x6e0}}, 0x0) 18:40:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:40:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 245.711374][ T26] audit: type=1800 audit(1632163200.632:13): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14062 res=0 errno=0 [ 245.945884][ T26] audit: type=1800 audit(1632163200.872:14): pid=10002 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14069 res=0 errno=0 18:40:01 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYRESOCT]) 18:40:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) [ 246.768586][ T26] audit: type=1800 audit(1632163201.102:15): pid=10009 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14077 res=0 errno=0 18:40:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000001c0)) [ 247.512472][ T26] audit: type=1800 audit(1632163202.182:16): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13888 res=0 errno=0 18:40:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:40:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001d00), &(0x7f0000001d40)='./file1\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000003040)) 18:40:04 executing program 3: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 18:40:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4e, 0x0, 0x0) 18:40:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:40:04 executing program 3: syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) 18:40:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f00000000c0), 0x4) 18:40:04 executing program 0: syz_mount_image$erofs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f61636c2c757365725f78617474722c6e6f757365725f78617474722c6e6f61636c2c646566636f6e746578743d726f6f742c6f626a5f757365723d5be215d8185f1fa1892c646f6e745f6d6561737572652c726f6f74636f6e746578743d757365725f752c636f6e74657874"]) [ 249.882647][ T26] audit: type=1800 audit(1632163204.562:17): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14062 res=0 errno=0 18:40:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) [ 250.762150][ T26] audit: type=1800 audit(1632163205.452:18): pid=10051 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14062 res=0 errno=0 18:40:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 18:40:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x86882, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 18:40:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000001c0)) 18:40:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 18:40:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:40:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x5, r0, 0x0, 0x0, 0x0) [ 254.153449][T10080] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 254.553564][ T26] audit: type=1800 audit(1632163209.262:19): pid=10083 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14111 res=0 errno=0 18:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:40:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 18:40:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000001d00), &(0x7f0000001d40)='./file1\x00', 0x0, 0x0, &(0x7f0000002fc0), 0x0, &(0x7f0000003040)) 18:40:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000003580), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, 0x0) [ 254.999635][T10084] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 18:40:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 18:40:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000200)}) 18:40:10 executing program 3: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xbb0c97a1bdd62e3f) 18:40:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:40:10 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x5e470737f86e5535) 18:40:10 executing program 1: pselect6(0x40, &(0x7f0000003180), 0x0, 0x0, &(0x7f0000005500), 0x0) [ 255.373950][T10110] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 255.402356][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.409486][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 18:40:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000100)="57788bf915765f4e9f9820d1f75de66b4cfb71371e57e30e2c16c60761a2d1b6242def8f69ba6a1184dd9434f1dedf835dacc1fa981f8d3c6328c66026155d0280dbe298f983a0bbbe7d756d12134d4274cfe4c5f66d20a76e01d21b7cb0275f15d6aea4dcad661c400dbec1901268853a9619ab58c6ac740a4a8442cd553b906670c8f91e5cf8eb1cdf1952231d34ec7f57f5252ebfc0f14d9b975d297aca7c921ec4b4eda55302f8768d886058b81bd191e01e", 0xb4, 0x84, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:40:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 18:40:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x0, 0x1, &(0x7f0000001800)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}], &(0x7f0000000480)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001700), 0x8, 0x10, &(0x7f0000001740), 0x10}, 0x78) 18:40:10 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 18:40:10 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x5d, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 18:40:10 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000006e00)) [ 255.668820][T10119] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 18:40:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x7800}}) [ 255.725191][T10126] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 18:40:10 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) 18:40:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000003580), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/129) 18:40:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 18:40:10 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) 18:40:10 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000009680)) 18:40:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 18:40:11 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x14, r1, 0x101, 0x70bd2b}, 0x14}}, 0x0) [ 256.138739][T10162] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 18:40:11 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1c, 0x0, 0x0) 18:40:11 executing program 1: bind$xdp(0xffffffffffffffff, 0x0, 0x0) [ 256.573291][T10128] device geneve0 entered promiscuous mode 18:40:11 executing program 4: socketpair(0x32, 0x0, 0x0, &(0x7f0000001f00)) 18:40:11 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008240)=[{{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002dc0)=""/102, 0x66}], 0x1}}], 0x1, 0x2063, 0x0) 18:40:11 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080), 0x10) 18:40:11 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="e3", 0x1}], 0x1, &(0x7f0000000140)=[{0x10}, {0x10}], 0x20}, 0x4000) 18:40:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 18:40:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x11, 0x20fe, &(0x7f0000001800)=@raw=[@alu, @jmp], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001700), 0x8, 0x10, &(0x7f0000001740), 0x10}, 0x78) 18:40:11 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008240)=[{{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002dc0)=""/102, 0x66}], 0x1}}], 0x1, 0x2063, 0x0) 18:40:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x0, 0x1, &(0x7f0000001800)=@raw=[@alu={0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:40:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 18:40:12 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000009540)='ns/pid\x00') 18:40:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x708, 0x0, 0x0, 0x230, 0x4e8, 0x0, 0x638, 0x638, 0x638, 0x638, 0x638, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv4=@private}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private2}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0, @remote}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@loopback, @mcast1, [], [], 'team0\x00', 'bond0\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_to_bridge\x00'}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x768) 18:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 18:40:12 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)) [ 257.203465][T10206] x_tables: duplicate underflow at hook 1 [ 257.226001][T10207] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 18:40:12 executing program 1: getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 18:40:12 executing program 0: getgroups(0x1, &(0x7f0000000840)=[0xffffffffffffffff]) [ 257.297948][T10210] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 18:40:12 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 18:40:12 executing program 4: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)) 18:40:12 executing program 2: r0 = inotify_init1(0x0) fstat(r0, &(0x7f00000001c0)) 18:40:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 18:40:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000004040)={0x0, 0x0, 0x0}, 0x0) 18:40:12 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003900), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 18:40:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000780)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:40:12 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 18:40:12 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002cc0)) syz_io_uring_setup(0x5321, &(0x7f0000001a80), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001b00), &(0x7f0000001b40)) 18:40:12 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x1712c1) 18:40:12 executing program 3: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000180)) 18:40:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000009840)={0x0, 0x0}) 18:40:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)=@secondary) 18:40:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x69, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x331, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x24041004) fspick(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x8}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB]) mount$fuse(0x0, 0x0, 0x0, 0x800, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x24) 18:40:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0, 0x1c}, 0x1, 0x0, 0x2}, 0x0) 18:40:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 18:40:13 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x26401) 18:40:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{0x7, 0x5, 0x0, 0x4}, {0x6, 0x1, 0x0, 0x250}]}) [ 258.079460][ C1] hrtimer: interrupt took 65629 ns [ 258.114484][T10259] loop0: detected capacity change from 0 to 8 18:40:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000009840)={0x1, &(0x7f0000009800)=[{0x60, 0x0, 0x0, 0xb348}]}) 18:40:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4040041) [ 258.451991][ T26] audit: type=1326 audit(1632163213.383:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10265 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc79f3de739 code=0x0 18:40:13 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000002300), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000022c0), r0) 18:40:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:40:13 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000500), 0x0) 18:40:13 executing program 4: syz_open_dev$vcsu(&(0x7f0000002300), 0x0, 0x0) 18:40:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 18:40:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x69, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x331, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x24041004) fspick(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x8}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB]) mount$fuse(0x0, 0x0, 0x0, 0x800, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x24) 18:40:13 executing program 4: syz_io_uring_setup(0x2379, &(0x7f0000000440)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 18:40:13 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0), 0x0, 0x0) 18:40:13 executing program 3: r0 = fork() waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) tgkill(r0, r0, 0x2d) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 18:40:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000a100ff00000001004800040007800c0002000097ffffff000000080001000000fba1"], 0x2c}}, 0x0) 18:40:13 executing program 2: syz_open_dev$vcsu(&(0x7f00000096c0), 0x0, 0x41) [ 258.915626][T10287] loop0: detected capacity change from 0 to 8 18:40:13 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) [ 259.036314][T10298] nbd: failed to add new device 18:40:14 executing program 5: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) [ 259.135184][T10303] nbd: failed to add new device 18:40:14 executing program 2: syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f00000028c0)) 18:40:14 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 18:40:14 executing program 3: clock_gettime(0x0, &(0x7f0000009580)) 18:40:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 259.607944][T10318] FAT-fs (loop2): bogus number of reserved sectors [ 259.668874][T10318] FAT-fs (loop2): Can't find a valid FAT filesystem 18:40:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x69, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x331, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x24041004) fspick(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x8}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB]) mount$fuse(0x0, 0x0, 0x0, 0x800, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x24) 18:40:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000c40)={[], [{@smackfshat={'smackfshat', 0x3d, 'allow_other'}}]}) 18:40:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000a100ff00000001004800040007800c0002000097ffffff000000080001000000fba1"], 0x2c}}, 0x0) 18:40:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x1, &(0x7f0000001280)=[{0x6, 0x1, 0x0, 0x250}]}) 18:40:14 executing program 3: syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, 0x1, &(0x7f00000027c0)=[{0x0}], 0x0, &(0x7f00000028c0)={[{@nodots}, {@fat=@umask}]}) [ 259.758973][T10318] FAT-fs (loop2): bogus number of reserved sectors [ 259.789365][T10318] FAT-fs (loop2): Can't find a valid FAT filesystem [ 259.878424][T10337] nbd: failed to add new device [ 259.921995][ T26] audit: type=1326 audit(1632163214.853:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10336 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc79f3de739 code=0x0 18:40:14 executing program 2: modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) [ 259.986710][T10343] FAT-fs (loop3): bogus number of reserved sectors 18:40:14 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000001ac0), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 18:40:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000b40)={0x1, &(0x7f0000000b00)=[{0xb7fa}]}) 18:40:15 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0), 0x1, 0x0) [ 260.035015][T10343] FAT-fs (loop3): Can't find a valid FAT filesystem [ 260.065796][T10338] loop0: detected capacity change from 0 to 8 [ 260.170481][T10343] FAT-fs (loop3): bogus number of reserved sectors [ 260.177121][T10343] FAT-fs (loop3): Can't find a valid FAT filesystem 18:40:15 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x200, 0x0) 18:40:15 executing program 2: syz_open_dev$vcsu(&(0x7f0000001980), 0x0, 0x200000) 18:40:15 executing program 3: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 18:40:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x69, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x331, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x24041004) fspick(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x8}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB]) mount$fuse(0x0, 0x0, 0x0, 0x800, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x24) 18:40:15 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 18:40:15 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000280)=ANY=[@ANYBLOB="7f0081001400000d010000c039"], 0x0) 18:40:15 executing program 5: syz_emit_ethernet(0x15, &(0x7f00000002c0)={@dev, @multicast, @val={@void}, {@x25}}, 0x0) 18:40:15 executing program 2: clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x2}, &(0x7f0000000500)={0x0, r0+10000000}, 0x0) 18:40:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0, 0x1c}, 0x1, 0x0, 0x700}, 0x0) 18:40:15 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:40:15 executing program 5: add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000000c0)="c7", 0x1, 0xfffffffffffffffd) 18:40:15 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000002a00)='pkcs7_test\x00', &(0x7f0000002a40)='\x00') 18:40:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)) [ 261.140356][T10389] loop0: detected capacity change from 0 to 8 18:40:16 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x0) 18:40:16 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x4202, 0x0) 18:40:17 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x4014805) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80800, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000380)={@rand_addr=' \x01\x00', 0x74, r3}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}]}]}}]}, 0x5c}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r8, &(0x7f0000000000)={0x11, 0x800, r9, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=@ipv4_newroute={0x11c, 0x18, 0x10, 0x70bd25, 0x25dfdbfd, {0x2, 0x10, 0x20, 0x8, 0xfc, 0x0, 0x0, 0x9, 0x1900}, [@RTA_UID={0x8, 0x19, r7}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5, 0x3, 0xae}}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_IIF={0x8}, @RTA_IIF={0x8, 0x3, r9}, @RTA_METRICS={0xb1, 0x8, 0x0, 0x1, "24cb9de9b55c2681b0ab00a59dd02f8cc2ac433181160ea99da46fb7a073f63be48b726785f837213cdaa9710786e224ab73c87f117f9769d7a2167aaec5f21f7420e79def41cd83cfebd50ed43b3ce35023b602ce9163b902cf554b242b77192438c27742717f87ee73135119317291716b04fc96433736bb71fc90446dc11c77eefb4ae7d638fb2bda3be0c9d6ea69dc21dc840f8163a79ecde570691aa4eefde5ce3ecee3858f4835fe1a6c"}, @RTA_FLOW={0x8, 0xb, 0x3f}, @RTA_PRIORITY={0x8, 0x6, 0x81}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc080) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:40:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffff8, 0x0, 0x0) 18:40:17 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:40:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r0}, 0x10) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000040)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) [ 262.178583][T10414] FAULT_INJECTION: forcing a failure. [ 262.178583][T10414] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 262.200724][T10415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.237383][T10414] CPU: 0 PID: 10414 Comm: syz-executor.3 Not tainted 5.15.0-rc2-syzkaller #0 [ 262.246216][T10414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.256282][T10414] Call Trace: [ 262.259586][T10414] dump_stack_lvl+0xcd/0x134 [ 262.264240][T10414] should_fail.cold+0x5/0xa [ 262.268774][T10414] _copy_to_user+0x2c/0x150 [ 262.273365][T10414] simple_read_from_buffer+0xcc/0x160 [ 262.278792][T10414] proc_fail_nth_read+0x187/0x220 [ 262.283879][T10414] ? proc_fault_inject_read+0x220/0x220 [ 262.289441][T10414] ? security_file_permission+0xab/0xd0 [ 262.295043][T10414] ? proc_fault_inject_read+0x220/0x220 [ 262.300604][T10414] vfs_read+0x1b5/0x600 [ 262.304823][T10414] ksys_read+0x12d/0x250 [ 262.309085][T10414] ? vfs_write+0xae0/0xae0 [ 262.313507][T10414] ? syscall_enter_from_user_mode+0x21/0x70 [ 262.319435][T10414] do_syscall_64+0x35/0xb0 [ 262.323873][T10414] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 262.329820][T10414] RIP: 0033:0x7f963e4e84bc [ 262.334238][T10414] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 262.354280][T10414] RSP: 002b:00007f963baac170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 262.362699][T10414] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f963e4e84bc [ 262.370666][T10414] RDX: 000000000000000f RSI: 00007f963baac1e0 RDI: 0000000000000004 [ 262.378645][T10414] RBP: 00007f963baac1d0 R08: 0000000000000000 R09: 0000000000000000 [ 262.386609][T10414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.394587][T10414] R13: 00007ffc06db364f R14: 00007f963baac300 R15: 0000000000022000 18:40:17 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001100)) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001180)={{}, {0x0, r0+10000000}}, 0x0) [ 262.523287][T10415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:40:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_getnetconf={0x1c, 0x4a, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 18:40:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000300)={0x0, "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"}, 0x12a, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}, 0x0, 0x0, 0xbb1, 0x0, 0x0, 0x0, 0x40000000000}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000440)=""/235, 0xeb}, {&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f0000000640)=""/183, 0xb7}], 0x5, &(0x7f0000000780)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}, 0x40020002) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000008c0)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20, 0xff}, 0x0, 0x0, 0x7, 0x1, 0x3, 0x800, 0x101, 0xd412, 0x0, 0x3ff, r1, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x7f, 0x8, 0x1, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x101, 0x200}, 0x8, 0x3f, 0x8, 0x0, 0x3, 0x40, 0x4, 0x0, 0xffff, 0x0, 0x73c}, 0x0, 0x8, r2, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c4c235aa1008ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f21eb420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:40:17 executing program 2: add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:40:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000012c0)={0x2, &(0x7f0000001280)=[{0x7, 0x5, 0x0, 0x4}, {0x6, 0x1, 0x5e, 0x250}]}) 18:40:17 executing program 1: fork() syz_open_dev$vcsu(0x0, 0x3, 0x200000) syz_genetlink_get_family_id$ipvs(&(0x7f0000001ac0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 18:40:17 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001100)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000001180)={{}, {r0}}, &(0x7f00000011c0)) [ 262.947006][ T26] audit: type=1326 audit(1632163217.873:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10455 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd505de1739 code=0x0 18:40:18 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 18:40:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, "f6a7d9f8f6a20aa91549261558ed68d73b4ec7"}) 18:40:18 executing program 5: syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, 0x2, &(0x7f00000027c0)=[{0x0}, {0x0}], 0xf, &(0x7f00000028c0)={[{@nodots}, {@fat=@quiet}, {@fat=@umask={'umask', 0x3d, 0x80000001}}]}) 18:40:18 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, 0x0, 0x0) 18:40:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:40:18 executing program 1: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x101000) 18:40:18 executing program 2: fork() waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)) 18:40:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x14) 18:40:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:40:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x17, &(0x7f00000000c0)="2e175390", 0x4) 18:40:19 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f00000004c0)) 18:40:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x29, 0x7, 0x0, 0x0) 18:40:19 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x1) 18:40:19 executing program 0: setgroups(0x1, &(0x7f0000000100)=[0x0]) 18:40:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 18:40:20 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x2}, 0x0) 18:40:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000100)="f6", 0x1}], 0x1}, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 18:40:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@init={0x14, 0x84, 0x1, {0x1000}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x30}, 0x0) 18:40:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x30}, 0x0) 18:40:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x14) 18:40:20 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 18:40:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000100)="f6", 0x11c13}], 0x1}, 0x0) 18:40:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000001540)="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", 0x5c9, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) 18:40:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 18:40:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 18:40:20 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/133, 0x85}], 0x1, &(0x7f0000000100)=""/111, 0x6f}, 0xb81b}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/180, 0xb4}, {&(0x7f0000000280)=""/1, 0x1}], 0x3, &(0x7f0000000300)}, 0x9}, {{&(0x7f0000000340)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/4, 0x4}, {&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000500)=""/26, 0x1a}, {&(0x7f0000000540)=""/22, 0x16}, {&(0x7f0000000580)=""/80, 0x50}, {&(0x7f0000000600)=""/108, 0x6c}, {&(0x7f0000000680)=""/223, 0xdf}], 0x7}, 0x3}, {{&(0x7f0000000800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/222, 0xde}, {&(0x7f0000000980)=""/85, 0x55}], 0x2}, 0x3}, {{&(0x7f0000000a40)=@generic, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000ac0)=""/212, 0xd4}, {&(0x7f0000000bc0)=""/86, 0x56}, {&(0x7f0000000c40)=""/151, 0x97}, {&(0x7f0000000d00)=""/17, 0x11}, {&(0x7f0000000d40)=""/4, 0x4}], 0x5, &(0x7f0000000e00)=""/220, 0xdc}, 0x400}, {{&(0x7f0000000f00)=@isdn, 0x80, &(0x7f0000002080)=[{&(0x7f0000000f80)=""/39, 0x27}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/83, 0x53}, {&(0x7f0000002040)=""/58, 0x3a}], 0x4, &(0x7f00000020c0)=""/18, 0x12}, 0x6}], 0x6, 0x40000000, &(0x7f0000002280)={0x0, 0x3938700}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_open_procfs(0x0, &(0x7f00000022c0)='attr/exec\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:40:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0xfffffed9, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@init={0x14, 0x84, 0x1, {0x38f3}}], 0x14}, 0x0) 18:40:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000001540)="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", 0x5c9, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1}, 0x0) 18:40:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:40:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x51d8, 0x94}, 0x98) 18:40:20 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) recvmmsg(r2, &(0x7f00000003c0)=[{{&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f0000000140)=""/117, 0x75}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f0000000200)=""/212, 0xd4}], 0x4, &(0x7f0000000340)=""/104, 0x68}, 0x20}], 0x1, 0x80, &(0x7f0000000400)={0x77359400}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 18:40:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1, &(0x7f00000005c0)=[@init={0x14, 0x84, 0x1, {0x1000}}], 0x14}, 0x0) 18:40:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000001540)="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", 0x5c9, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 18:40:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f00000003c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x14}, 0x0) 18:40:21 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000040)) 18:40:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001000)={r0, r0, 0x200, 0x1000, &(0x7f0000000000)="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", 0x6, 0x40, 0x1, 0x5, 0xda4, 0x3, 0x8, 'syz0\x00'}) 18:40:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000040)={@multicast2, @multicast1}, 0xc) 18:40:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 18:40:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000001540)="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", 0x5c9, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0xb1b, 0xfff}, 0x10) 18:40:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = syz_io_uring_setup(0x559a, &(0x7f0000000000)={0x0, 0x2ea0, 0xc, 0x1, 0x31f}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'macvlan1\x00'}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 18:40:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 18:40:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 18:40:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x1, 0x0, 0x89, 0x0, 0xfff}, 0x98) 18:40:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0x58}, 0x0) 18:40:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040)="8c9066e6a06616efa46e4673d13d41c593fca6a24ca8a192f018e4fd", 0x1c, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000c80)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 18:40:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fadvise64(r0, 0x3, 0x2d62, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a3196cbde088f0869dd28f0ae1664f63c5b53dfc5932abbb5436d71b78099ec33a6c0206998f88c845ec595348f8d713dfd2c17beb880b166495a06d47a7c4d7792c48d10b941fa9b02235ea862d31ba06d3be0a3a51b432201f8ffff911688"], 0x77) 18:40:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1, &(0x7f00000005c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @authinfo={0x10}, @authinfo={0x10}, @init={0x14, 0x84, 0x1, {0x1000, 0x200, 0x0, 0xfc01}}], 0x50}, 0x0) 18:40:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000001540)="f0763b9b32551190d0693beba26272eda4ff9ab3dd580531f5e04751631546a2fbc57408f7dbbd92ee4bc36074679696beeb002afc0516636bbc786cdf4298daa5abb1dd28057a2640c2dc66ad15dd8de999ffc5154b43190877df47c971cd07a76c7fa19adc01646432c85297a248d65ec2eeadda9385d96f3a6374fcf6715664f8a95c43eb08d08b1e93428b7aafe902eecab5945f250f60fe50f2abfc74a9067d1e2cd1018de832ba8521dcaa4fdf956eacc5041932644426265730e596db70ea20439b0edda640196b91cc155188a7d9579add74f9a3d73e59a9d88f4aebe5cdeaf654c01bf35d2d3fe87579199f539390cb8222c57d111d46df5faeb93587caaa8e3458d4f24c4fbb936212a5258d1650c29ad85776f1236931316b56d19a157465a0fdf602fac07c43516e125e3c86265c0c9bbd3795cc86852db01ef755cef68ead01a5f831a80e8c157e7d08256ec4bd5549471978f3253ab02860178fc00785f7139acb3da35879028ca04decdc9b7cd14da7a76153c20e035ae3de52b0da9b1cb758c3d32f1040eabf1e05f7d1690da836b5e2144394744b6897561881391f6643569472f3ac8803e56b2012ed3a158c66bb97992f4e08f4ba4d7e7e3db455f6072cc428ad7ca77f2c6e6a895aa6a2907500e15e20768eeffa827758c9a09b9b4df2c8f07a19a2253a370edeae1dfc8f14ab58e4efc853f0d2d3b161309c9d860873fe0c5d6c9f1da01969d8300339d9a3bd6094046bb9ed08a049768ad10b04ddb3e81dd766c2ea2d2e9549e5a0e25e1314c4a09cc71e482683295de2b2e4c621e992ab72d679d65c53b3cd4c92f5edc31a9f4a03b4397938426d7e6109f61367da1782b4dfc89c221605172a73e4ddfc4590ac84f5bc8f492e9c1261e492578fe095f224b436759af0a1c953dbd7a0331ac3804b9cf0828399c3b1a9ae9212225df6a4f0aa428929f680ef18464e6baa5c5e0b513b76fad1ec138c918fd4f28ecb20ca6182e5aa3d91ab406cea8fe97ce19bfe8b21789df182d36333b6ea8e98458c00f26201099ee48466237f35fbc15d52c7416dc59f9ae33e8cfddaeffd1dfddd136911a4fd40b1681f0ef6a0b7b86db82433b49d85b37c8a54f8739f48b749fe7a009637ce3e914822cd25ae7ffd808a2677813f523518146334dcf5a27a0671f1e0843d9862c5d7bdedae35068b9efbb0f15135288f92da7d78dbc64dc1b666ef0697164b1e5ed084cf24a3cf6bddcb3bece51034f3f4b11a8b8f14e2d4fe405029c8472aa1a86b2239bdf12e14c6766279aae1e794924670c0e189d8452b4c6c8ed8b26eff8bbf31756704db5a3cd6e9ca2a5a6ae9418541f79d3e6205769a0263cb3d029b1ed8f0280d602299352c738d6f86408e1ce45c1b0707464140b4ca0fcb0c38bcf67aa4cc415e21437b5acf9566ae6aa1f5fd059f42e5795255d04674ca71aa0abaf62bc6126756b9b5960d6272055f4abe30a6d364eda8e37d9565a1db34c9f31e06e4fb9b04154999a81ef08e853250b5e911c369c1fb72c67105401aa6798a44f7c281306b0a4ed3ea61ba33750f6b132708598b343e798aab581c916fd642f96a0b81b1b56a0b224b6b5abf841eec67d55b55da28808253fba3a1afd03d62893d97bb6dee28f6989fdc1848106daeca054dd51e831217a772e838f2803e3a48609302b6ce4df3e4764f20c851ebb16c0a203b6c7a6cb572bf8ac993c77d81ee58afb5db7b3ba896231ef7205a8731373139d4ba65ef022f285128c3e5213030e63738f2a73a6105c0ff67ff4e8fd27fa824535e53817e3a204b79d7f0d76021e5164ceeae90d6b1612281eac443971e4787bb9b04f621da80f790471d43f1f6fe9d91624d69897e7b21871a78254cc681399ae52a9d5ad5999a80f1982416d41c0d90f9658258c48db27205b9405dc8d0f59d702e89072ce754725f31b5c1d43335fefa42edab32aedf0dba162352cc4e637f21fa6cb3099c4b02918ec3af348aa380035a26010d7a7324e101065677ec7173b110692f688a806155e072338588f2fb0a240fb11257643a6e1b10d015c6d86fc90490035ad37ce736136f4a81f0d944df3ce64a81adac70d9c7ba713209e33fcabe503ae8e74ce63e4afc2f9c5a6bf7c6e87ab67891a1fb09ab7ab477a1a619c2cbed65ae714fd8196d4d1b91b11e8b583aaebe5523ea76d442d919e563dcb48b50b40670b3c4edbfed5f61700e6f951bbd9e2c4e4e0d671788ab5fd65319a598a98fa93d498aed9452341cc76b4e7af9076e18b5a52e002e5b391914dabc507672b7d8280a027ce4afc4fb53f3960805c7e83e9e3a49c678be7c73f27a0699eba2256a419750ba4183094159b049fe843643065b288cd987c4de7999464e0d41ffccec7213ba8dcb5b8b4a4d396da2dfbc5f3d19ca44b4d6654b865a8de27e30489e9a5c6b74f5aa445d0a3b21478a24330fb24ec62e3c6c55ffd71fdd46b46d5fbe3a46244f5b40162a43afc9c5512ef2b5e8dac5ff94f7acf8c735ea2f897bd800212861ca947c48e5c2140ba45de70fbed1dcfd911729041fba25b2ed8b06c4f0207ddfec7d3d51c3c8719519b830c6f84a298eabe548471f9793a9e329fb0bbfcd549f76d14d39b9dc460d8c0c4dd20b946a3db08a3b2425b4c5ebbfadce7b85a838001f06f106bb5bff2a27aafe064868394a8ced402747e242dbaf310dfbe8c2be96cb91e4bcb073728f0b69e6542ba4e5631f6a3267d0d0c3924b2f282290189ff6a87d72acdbb395a6d74772c458917a2486c0460bb8541a43d7ded068c38c246e3ca3e58b261fb9908cdcc01df4d0493b782e0bcd972a589ea0688491e7194e99c8c0ca2f053461c25e4a0f9361ccb4b949305d466ca130213d766297211d735a2655756adf7e4f27e63aae8b8913788d9b39b08c18fb88ed7a6d61781319a559e5c82b984ea1abfff7ccc7ec0f71cd2950c645f7c2f6d255d4e3768001e1317675ea2f4476bcf1fea1aa1275c1385ff69a807cc7ed307ded264ed73a38b906ba15c9f8893fb666e37617e77c39dacc2376f348ca1fa1bfdbdfb2fbb20db81cfe384bdaa089b7f1b270caeeab273710ccfde3198f1b86c68b35a31376fe69ed7051b3bd6783973c110d4536973a46becef7d6d8abc6ef8d52f74db9299c819b7ca16a700a070b48b14bdca5b8a762c66d35b56262fe189ac029777fe688356899f5b9b2150ff0dba29c259fc8974341db735084a8a99e7aafcf9f49dc7fd3df6f46148be990badb9ec31c32c1d53be8b70efcbac0f13a0c31a516834c25e67eec82457d0e97531cd0779fa1712b62dfd395511d2b706e7ef1b4642c852655961c8590dd6f3b72c097a702d52c69dba6310b6d96280caba721881d821396ea992a8b17c8628a023c224a0e5e960c14b797d23ece17436569546e7cdcd79cb7bab8a1b3440c939036d8930f79f4fc3747c7e38192fa371c61d5dc6cd5ae797cd7879d4b1cd26c6294529882761f0a69a69dfb8cd7e21c4982fbbedbc1bc3f7346ddd5e8dc9407c51ab4fcf5540292d5cc2869e191b7ed4ae6f7e258d78e7b65f892fe197113d570a8a52a10ccab8b6d998704282082e6d28226d1c5472fe03739ea58e5fd5f5c3f4551f74164a26dfaf8652f8d20433dabfeb27d9484f64df9a9245bf488e1e0aaca980d6634771d6e22f61b8d131438f0f2bd39fc30898b7afba8936081225fd130dc3bc3f78d52db0edf4de2d749116c93fd0e099af74adc35cc8780d876a75bd38d5c36a80c260f7734633ba3e15d12efb68fab8771afb16d9d60fdd71db8ee6560203669eb496ae00a7fe6ab070365e60abc0a8f7ad52eadbdb113c609b6291b027fefe197e6d872710719120a03ea4fbba06fbdaed91023bc67f3161699832cf812a558fa960b97bcd01db3fc35c6a1f967f8a762baaed4057344821a6edffc57c1d103ffc68c32f67518a98d999cfcdd493d86cb1478deea3ac190a41922e3906c075c82769f0631c13191c44fe9913c9fb06b0024097799d09f98274f855c498e224d2c581467dfdabe5787fa7a6af40f8d4dbcad860718b0cda3230513928ee2d8c4c7cccd556ff918092bc1d981007c85a07661324b55f4d8cb6804ec0a571a41ca6f32329444c94140c9b0b38d79a4df83cef3a5fbf97ae1493b3579e36756", 0xb91, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:21 executing program 5: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:40:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/17, 0x11}, 0x0) 18:40:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0x98) 18:40:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) 18:40:22 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2010d, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:40:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="83", 0x1}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="2c0000008448bb054e0000f5ff010400880000002000400004089200"/40, @ANYRES32, @ANYBLOB="100000008400000009000000ffffffff10000000840000000900000000000060100000008400000008000000ff0300001c000000840000000a00000000000000000000000000000000000001140000008400000007000000020000000001000014"], 0xa0}, 0x0) 18:40:22 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x18, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0xfec5) 18:40:22 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) 18:40:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x42) 18:40:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:40:22 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:40:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 18:40:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendfile(r2, r4, &(0x7f00000001c0), 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x511800) getsockname$packet(r7, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000002200100005000000ffcb00000000000000000034ffba2bb0ceff35070a000000b79c9feb09bcef880aee40cdc07c4299f6cd66dbf7ae1352346299afa974fd56724f51ac9b67582d5043ead8696eeec79210f50e6e438509fd11453205f767cf5bdd7621dcfa51fd505c47f07c85d8fa84956dbef40d45ebd081e2e3ef9f989471b588caf7c79633683cb248a90af4ff24a241fd866afa45464d0c50598bff0e98d38ad6f2d42db8ca1c"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x45) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@setneightbl={0x84, 0x43, 0x1, 0x70bd27, 0x25dfdbff, {0x6}, [@NDTA_THRESH2={0x8, 0x3, 0x3}, @NDTA_PARMS={0x5c, 0x6, 0x0, 0x1, [@NDTPA_APP_PROBES={0x8}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x2}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0xffffffffffffffc1}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x2}, @NDTPA_GC_STALETIME={0xc}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x9c98}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0x8000}, @NDTPA_MCAST_REPROBES={0x8, 0x11, 0x1}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x8}]}, @NDTA_GC_INTERVAL={0xc}]}, 0x84}, 0x1, 0x0, 0x0, 0x480c}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000000)={r0, 0x40, 0x5, "fb78bce198bf594e492dd74a550c78a083ce61b324563fd53740f6ee3f9a662df146fc86720dddbe127498f1eedbb07d877dae3c33f5bd8472012d156177e3ec5e293ed0494c2df2debf86ccf6813ae852211914e33e86a0a86e482d3b"}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1dc, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x130, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "cf47a2f0092edce1d3c5f54704eb8a49c212771e845e4b0a3a2cc8c8b448d3556bb720228b101fcacffd3503d37bdfe5b49cb34afb761addce138179073a2f2108ab0d0f64431c"}, @ETHTOOL_A_BITSET_VALUE={0xd4, 0x4, "642112b47443d5050f4b21229878d079fcd1c1151571ac577698bd9aba3192ef1d2b2c75fed202e91857eec51cc2feedeacca1e73fa87e06dbeeae403496b143df254a4304bd33baa875fc0e286da8ba7c5a6946fb2be45e17d6bc410a45837e6df200c93864f7a4d01bf44e2cffe945be9557a18f558f47561d5df621ab10cbf0d75f05d80fa10e5c0006e5e49d3b65734a138fbbde62b0b76cff92367c854554cf76ad181cd3b80fc856d12ab452e392c99ccfa6cb1508ff7cd1ab0379a95151c46bcda742268577ecd0ef19b0c5c8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x94, 0x4, "7c6060b745c5cc0ea634c9427b50dfcb3970b4ab4c1e854c0cb1fbcc4c96dda47ce3d022175463c9dab3ac5bc562109ab3a549a69142ed73349c125a5a4e6bb4a00c55d613146553877fc541b7c5de983be93d7d97f29b1925b3445b601f3446d5af1f00e170fe0f1a03aeba61e866afc24ccb56bbb3d7e59459bb22fae56c1c47c97306520bcbb09db374a253cef825"}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4080}, 0x280040d0) 18:40:22 executing program 0: pipe2(0x0, 0xec199320eea82c55) 18:40:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 18:40:23 executing program 4: msgsnd(0xffffffffffffffff, &(0x7f00000002c0), 0x4, 0x0) 18:40:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x14}, 0x0) 18:40:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) 18:40:23 executing program 0: socket(0x1c, 0x3, 0x4) 18:40:23 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0x14) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00'}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x7, 0x0, 0xfffffffffffffdef) 18:40:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1, &(0x7f00000005c0)=[@init={0x14}], 0x14}, 0x0) 18:40:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@loopback, @local={0xac, 0x14, 0x0}}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 18:40:23 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:40:23 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="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", 0x19f}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca3764729af3f3d4d967ce8aadb3c3fd7f9ae4f4c83b2", 0x35a}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 18:40:23 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) 18:40:23 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000bc0)) 18:40:23 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 18:40:23 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 18:40:23 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001580)) 18:40:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) dup2(r1, r0) 18:40:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, @nl=@unspec, @vsock={0x28, 0x0, 0x0, @host}, @xdp}) 18:40:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000000)=0x4) 18:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x20000043) [ 268.900505][ T25] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:40:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @remote}, @ethernet={0x0, @dev}, @nl}) [ 269.099723][ T25] usb 6-1: device descriptor read/64, error 18 [ 269.376359][ T25] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 269.580110][ T25] usb 6-1: device descriptor read/64, error 18 [ 269.709871][ T25] usb usb6-port1: attempt power cycle [ 270.143188][ T25] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 270.250427][ T25] usb 6-1: Invalid ep0 maxpacket: 0 [ 270.399642][ T25] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 270.500350][ T25] usb 6-1: Invalid ep0 maxpacket: 0 [ 270.505795][ T25] usb usb6-port1: unable to enumerate USB device 18:40:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000500), 0x32) 18:40:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 18:40:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f000511d25a80648c63940d0224fc60100004400c0002000200000037153e370a000180ac1414bbd1bd", 0x2e}], 0x1}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 18:40:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000006380)='net/packet\x00') 18:40:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x15, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vcan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 18:40:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={0x0}}, 0x0) [ 271.593155][T10756] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 271.604345][T10757] x_tables: duplicate underflow at hook 3 18:40:26 executing program 2: add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 271.651187][T10756] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:40:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20044005) 18:40:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) 18:40:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) fgetxattr(r0, &(0x7f0000000000)=@known='user.incfs.id\x00', &(0x7f0000000040)=""/179, 0xb3) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x7, 0x0, 0x0) 18:40:26 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000000680)) 18:40:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:40:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@map_val]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xfc, &(0x7f00000002c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:40:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001480)=[{&(0x7f0000001640)="115b8b3c0f3006456a00db6d78e3ae9fdfc63b63d6d5bd72e3962cf5fe73b103cd545826d7b45923709bb2c7d5da20b04d9b066079d7628f21d3fe227dd3fbe0c4d1cd7a16eba923ba499fabb1e603332e3449df8c5c29ec0d945c28ab1989ac4c119d4346d2498035b55b287be213e44a8e505f564f23ad4bb3359a71b77df3bba6db7ad6a5a5b4092487e54b2b81e8381d192f32519829d9e4fdb68b40e0e4b13bb43084eb1d754976f1c02c2a19e4a162", 0xb2}, {&(0x7f0000000100)="dcbf6aceb153094f5001a133a701e007c77865d8ab3b990cfe3df8eb8ef98176a090400000000afce6687f23302594c9e89052f0d7d238a0aad62b46a4f6ceee42225be0cdbec1c6381e5a07000000000000004fb78d0d94d39dda3941b2cf82b27e0ad695a5eb3845cfca70899991c0bf58315cdbfdf6859a5377bb3662b291e99b89de063ea62475841708c1bf741e489eb8c52da49326c1d7c26b6f0ca0da02f78ce66853514735397a8f414d", 0xae}, {&(0x7f00000001c0)="313c0064e09f99e41262d159e7738178ad08bb6969453bba6f1cbfa838d815493827510fc299be9a2056826209fa77defe0881573028ee88bdc8a0a1f720580d2de9ee66fae5ad56fb788e0bae6894f337f0b9bddde26bbed1a196cf6a1ce2df7290951514179865b6d83c2901e32d647a6a477362d7111c2ef43d61ac39d6de86d6", 0x82}, {&(0x7f0000000280)="789dbe55bf06a000000000010000002699dee810fa929dbdfcd3163b727a0b94dd0bbf07afb1d6c1348546298c3010ce39d61d8fc2865aca6f68a0d1373376f08ea7bae2e36c068f176e240e6644aab3edbe9c39998823a6903608", 0x5b}, {&(0x7f0000000300)="e45b97c8395d0aae1af1ee08769855691f911cb52caeb4824929ead0e763a9785d481dc029744fbb6acf5ee66ce1e758ae612d63c4b751011f82169bef0fbad07bf4ed5735e9ffa27998d7aa44390963278bf1f7b0dbfc1d1da1bfe806f69071f445d9d26fcfd547f1010226c707a6cd516a2f2c01675604ca1adf6fda5e37cb2735c0900b9e97ddfaa53fd955c208bc8a1488c99c330a316200b63c50d5151c0e", 0xfffffdbf}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000080)="d42a1da7cee7afa09b2f0b271ceb80537474f8bb1583d95e3c001aad823766488f2087d9a0a2b56c4501cf4b03e951bbc11059644d3bdfe0cd3956e91a40b298fdf208c9b84330bc373bda8836610ea533aeda560ada1ab375e66c0cad2bb1662c1edafe261e523f31d703796442f1e6994212cc", 0x74}], 0x7}, 0x400c884) 18:40:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/82, 0x52}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a80)="a5e8eda150127436bc075aee19b4f548abee820fa826f87d4cd7d6377614d8ea26562d449d4c297f74613319db4e54b0ed9e6361fb7c73f81eef39d3564281802b88079e463621", 0x47}, {&(0x7f0000001b00)="31997ce6635627d8809e1c", 0xb}], 0x2}, 0x0) 18:40:26 executing program 5: socketpair(0x3970dbbf04529382, 0x0, 0x0, &(0x7f0000000000)) 18:40:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)="eb", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001a00)=""/183, 0x7ffff000}, {&(0x7f0000001ac0)=""/157, 0x9d}], 0x2}, 0x0) 18:40:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_vlan\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @local}, 0x10) 18:40:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)="ac", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x60) 18:40:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:40:27 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:40:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000005300)={0x0, 0x0, &(0x7f0000005140)=[{0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)="ac", 0x1}], 0x1}, 0x0) 18:40:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="d9", 0x1}], 0x1, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 18:40:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x11, 0xffffffffffffffff, 0x0) r2 = socket(0x1, 0x4, 0x20) fcntl$setsig(r2, 0xa, 0x33) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x161cff30f5d31aec, 0x0, @fd_index=0x7, 0x45, {0x0, r0}, 0x3, 0xf, 0x1, {0x0, 0x0, r0}}, 0x80000001) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)={'0000000000000000000000000000000', 0x30}, 0x20, 0x0) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x7, 0x0, 0x0) 18:40:27 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:40:27 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 18:40:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:40:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) close(r0) 18:40:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/176, 0x2a, 0xb0, 0x1}, 0x20) 18:40:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x101802, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x22180, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:40:27 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:40:27 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8e002, 0x0) 18:40:27 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 18:40:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:40:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/158, 0x32, 0x9e, 0x40000}, 0x20) 18:40:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1c}, 0x15) 18:40:27 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:40:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:40:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/158, 0x32, 0x9e, 0x40000}, 0x20) 18:40:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x72, 0x1f, 0x10, 0x3, 0x0, 0x49, 0x4040b, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x6, 0x1, 0xed, 0x80, 0x1, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffe, 0x7fff}, 0x0, 0xf, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, 0x0, 0x585041, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x2502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f00000008c0)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c", 0x3ed}], 0x1, 0x0, 0x0, 0xa000a0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x93, 0xaa, &(0x7f00000001c0)="2b85d6bff7d71365e504da02dc75601536333a2c548bded60685807fa28b01866096547490aba8c32f0e61d74354c0223e171c67cd840029270d14c1f90847ab07ea0227a48e546162ee75a8c234532530136498db166ba9200055a7de63b1de7b8b192e5ccc87fe416638a8e3bbe5ffebac1a727a4dd3b54a7796c745397cfe87e90dac89250f5d494ed2b389d0fb07844f10", &(0x7f00000003c0)=""/170, 0x8, 0x0, 0xa2, 0x16, &(0x7f0000000540)="965540be3bc3eabaeee9384924d0397284a301b47ffd1f6505205bac698f1e1f42a3a695be05c3e881b9fbef014a4ef20561d7eaba61315e215ceb3bf1247c7ba78ec020aa4a785a380ea37eb7e1975edbfbccb9a4948c3e591b9efe7970355fa8efede3ea345020ed7ca47fdc14cb1a8ca1e61e12273d10ff2756f02ee17cf80c734bafefdea5ddabf77ec69eca61be98fc6c24b27a5bbfac6b972d28969646180d", &(0x7f0000000140)="6d91de8454434b384c54eb2622366f9f2a396e5cb660", 0x0, 0x4}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r3}) sendmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="d000000000000000030100000400000075ef6d677340606e60ad3221f425a54c11a5fb39aba2f6b707c134424b335aa446ff93af90e303cf1d5d23bf7dd4208c461a9896b1240dd4978ec974cd442b4648be02f20998180d29aea8127c24475adcf2a936156b359b1a9bf9eee7334a9e53e6df9ca3d52de7412196284a306d124c88950f6d308ae50e089bdb0ed8d72e1e7d6175cc01e14c067ae3b251b5714dcca495d952f1c86d7a692cd7b43b1b22c81b39d5813c9cfa4641831155dbf21ecb3e60341078aafa00000000a8000000000000001001001200040000a22217362c9fdffe98abfd53772e61fc1e71324e94fb168038ed111f6af081e157c9d318acf544d59f8becb93dbf5e8d397d4e9cf83c6d79844d1fe675d0842990da59761118cb4507f9ff3c477465a435e6505b897f21953d142fa2e45233d510888b01013eb845577263b528d4bbe7800820a9b1dcbf6f8042096a4cbf936a690272cbe1c45e386b"], 0x178}, 0x20004050) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffed0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) socket$packet(0x11, 0x2, 0x300) openat$vcsa(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f000000ea00), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f000000f040)={&(0x7f000000ef80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000f000)={&(0x7f000000efc0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:40:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 18:40:28 executing program 4: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x8f4cf8e7a74633f3) 18:40:28 executing program 0: add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 18:40:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x0, @local}}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) pipe(&(0x7f0000002800)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005680)=[{{&(0x7f0000000040)=@isdn={0x22, 0x0, 0x7, 0xf1, 0xca}, 0x80, &(0x7f0000001300)=[{&(0x7f00000000c0)="fea9fe7e23d7cbb10578819cf36cf30b30f27dd44f9ca48cb418dd2f3a617f8024f98183bab2c5eca43856b65d1a772793aad97b687769eaf6d8002b63275c99876fcebcef12b74ebe34f9339765c2346474bae23f77bb63dcba8007ca78cea2c5ffbdd7e7fc7519309bfc3f6385cea79750f57e8c9e5be846f48c7ef4b6", 0x7e}, {&(0x7f0000000140)="d5af238c209bd68e65e8ef07133758f5dd4d658c648de34d2601bc5a17f4b1fc9ed0f26f59cc8fe08ca277b6087ac73cc48004b05ea428493cb69693c7064cd44c1058b1b4cfdd3ebcbcbd4a0565544e099b715eefca16c1e89dd423e13f354f09e30d8f90b3b4c899ca6d3dff3483078ee222b30fc111da76960dbdaf4868865e44c5156e3c0e770adbf3680d23a695354117006db8622363835f05ee6365246e986cf3baefd7", 0xa7}, {&(0x7f0000000200)="cd838a133e0eadc370c46522eaea444c034f2019d7d1db0d695b7c9bd22ba04f66300f453990bff925cbfd3d08b73d91c95f8d170a3b1af8c19157a7fc16adbdd0799eba442e7204829c8e2c3f33ad6a20f0c75fb93cc40a6e399f418cf31224ee18276e423f7f1832f7ea6248636093cbec8a", 0x73}, {&(0x7f0000000280)="b4a09d605245ba0d83407f03c5303128d180112cc979ca", 0x17}, {&(0x7f00000002c0)="cdb4ed8721c3b22616c1505adda225a3", 0x10}, {&(0x7f0000000300)="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", 0x1000}], 0x6, &(0x7f0000005800)=ANY=[@ANYBLOB="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"], 0x38}}, {{&(0x7f00000013c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x1f, 0x9, "55ba98df2ae4709e40479461d448d65be10ef5fb2404302e08e05e81cd7b92cea7087678287cf2463ccbd605c5d7a6a656a177ffce7dcca4faed50edb9b5d4", 0x12}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001440)="3a80b8ab61bd470c6088", 0xa}], 0x1}}, {{&(0x7f00000014c0)=@phonet={0x23, 0xfc, 0x6, 0xff}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001540)="ae461f81489072c55491bc4c366e0003abead2169d2fca9d8a5e674a86b586c89670cfd4484ccef9130652c30ae82a6ff94a75ed72fdd4689056a49143ecde5d799a27fb756bf4930a82d420b98afeef17628bbda2ffa563de9e8395109e972a2ae65f1c78934b9d49196bdf829b523de406551c88ecd12924d60c7938564cec57f9521646a1012b", 0x88}, {&(0x7f0000001600)="2865a58d50c9c0271090dff4f3906b23fecc7ad07877885832c2fc456a2bfcd6ef5157e7b3f3127f965bb90881cd45c40f01c5d77210df318acc2c4a483b8e189a656e7e975206860dab0a35209d79cd595b650452e58d", 0x57}, {&(0x7f0000001680)="d45f29eb07dfdc07a7578713abd78b6a62cc86a3cc54adb37c18db143ef04eae95d40314fd8f6fca6a960025a7e50bfe2cb491", 0x33}, {&(0x7f00000016c0)}], 0x4, &(0x7f0000001740)=[{0x1010, 0x101, 0x800, "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"}, {0x90, 0x88, 0x3, "f5df1299388c381294264b0cffe0d133964167ab77f9116bc00d3432e808bfd62f8c3a58aa5eebc5ff7a02da398154923ff985e2400c453bafdde60620447978fe4cd1c6b9748fc2e1eb26aa5e0f6d1b324cbee409005ae8d35738cbc7851ff9d641fb1936bd3e683b3cb32e81d463122a8d90a9b2b652b263"}], 0x10a0}}, {{&(0x7f0000002840)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x4, 0x2, 0x4, {0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00'}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f00000028c0)="32290481bf3d85907435b05b98c30a0a007f1b4f895379803028c8be6e449a57c566e79a5df6b0a2016a9a2b10b91b931e3fd981aa19bbe581bd9a3e3916e6f064265da1097325d579f570677c192bda0792d998b0a9f809e1e5128da67aec5348d0ead2cc509ed8d1811c1c96de1dabb43704c80c534b70fbbc03b2d85c5b304ede6bac5e1bf983c5b9c0db6d101107837dab099c20d66aed8d2a7e890de4c1db6c84b2fcf3aa1c54524e5223cfdec34199c52f0013466fb1ba5cc88969", 0xbe}, {&(0x7f0000002980)="4d8f493cdae5e5ac731427e6f579c28dcc9a677d86431fb59d40f1903c01d4e5aeaf80b1da126256dae4a3ece13cb79f21bb9d78507b840b05a6f29c0edfe41785ab082409007b66917403b5d86a7ba42232dc5343cfa6b084b31d365ccd21a1e46cacae648bd226cd9292e7b95614a7cfeaa24e522dc6630f372a32c79ff4eeb20665bb", 0x84}, {&(0x7f0000002a40)="3003638c3e1d6280f1908b11824d639410f77386aa24f0f8874b204ebd7600eeb7731509933e83e597b6e7070df63ef8a51f0c0ee242b10b450f4e6432472ebcc554784c3dfa0974d8db8af6f54b776d5e5ac104b36ba9b493a8ab8dc78d27d022341ce482fc905db6ba7f1deb882bbdb07a9d5a5103a1115a830070a7f924b130bfef8fb092294dff1088e7f49bc5abe52676ee6167490c0286517da78acb7fce92834711d4b579d3", 0xa9}, {&(0x7f0000002b00)="392669d54442018e01fb4e58e9ebdf9fa678ab6458633d71ba222dd9ba5881c53ee14768b7a245a2858a3c7da532b3db8f0a9582092a94eede8816f2a06b93b867872ed7bbfd73f8e4b3f660bbce1ec812fcfe2feadc288b347f65cc74f55c7ae28ec41ddccac1d2be85db94aaf5124a4e07ded8c9c0", 0x76}, {&(0x7f0000002b80)="b42ff178a39aa9a136f731178032844e2e95494c7e5145febe984063404a1dc8fed5cf4b1e90f87eed2db0796093b16324ea6e9b367c936a1a21f163cfc23e1dde46b1466c415c37c0", 0x49}, {&(0x7f0000002c00)="34c1c35f6e50d82ea18d4b6d8961fc3fcd9634396faf55485e4b0dc4f269206d3471c8eb0cc3772c6bbde703ed1e8a64a502e4fe736fcd89ad8fee9d7df4b80df9110d54f69591e557e47b69e442be279394245edfbf90f1af1bdfb3ede85c1fb42cc7db31f3b2264aa1bd9f24c7f4dccbca2b98fe4cc94940993161d3294a1f4a1b242adf5dfba04fec45927ae985b29fa060da216a9582776b97198e81093491cec49a14637c5120fe8083e20a2baf50cd77aa29", 0xb5}], 0x6}}, {{&(0x7f0000002d40)=@caif, 0x80, &(0x7f0000003080)=[{&(0x7f0000002dc0)="5d7dde8a6817d6d1d6e44f480e2d091dfea912193da4423d1836219f972b85fb4f9a6b7de467f2c38251834c7bb4975eb4ddecd1cfc5a4dbfe2647fee1ceae31e8d6556c630ed7cdfc67bbffd338af4e7ccb3e5401e354e88f16a89b41ac82061c4bdb7977ea7bf46597c37d54f2af2f74e581aec2f4819b52b662b2327a5b7de526a9b54fa8270276353b577bc54e", 0x8f}, {&(0x7f0000002e80)="dd9309e4534c4b6474cf0495a1f238c5ede628fff11913f21fc2d8d89e191b0e43dd59047ff3c2af3195", 0x2a}, {&(0x7f0000002ec0)="ac1a52ba2b93e20a4f509bbd41bb2d52f8dda2922df8e059302d20c6256bfc4f2ec7b32ea25c287954816117120fc4f2da6d720389e7c8ed1ed5d2e63c62cb4ac1cef5f35301e6a6a7b26ab8616f249fb7baf26bbd127e0a763d6a9db7d03c05c51b72a2f7cd3305fe0b37ff339c965b6fd878259ffc4a3467b9decc66db40d2732876afab57ab5a4ed110719606c0a778f23ce19f2192004f7097105c36ca69c6ceaf4f8c82972ca067e05ca659d9ede5476769a4774cbac613f68f416b82a3298f0797e4d3ad621cd2cf4acccd536b", 0xd0}, {&(0x7f0000002fc0)="64c79495596e6fb892721712ce034baded3c025abd82edd8afe2586592e0c0cff92755d8543a785fffe4b542f80b4d8cd72fe91c7bab5e8096348377f035521c37b99e02af94fce0895bbeafe55ff1efafe6248e713f87119b2f09adba76c15cd88c821bb96a049c41cafff721118e9939debada7a14687790856129bf278d98208b524db0efe74c9c1a34996fbf02d616969d7079abc629b02f31b9c1b764bcd27c1838c98875", 0xa7}], 0x4, &(0x7f00000030c0)=[{0x1010, 0x10e, 0x9, "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"}, {0x68, 0x119, 0x5, "024f4d2eabc74917f515a80e22b62332df03b5b763aae93be14cce9ca73081dc8216f0fe75413774a3aee9a79e31e8d4edb27c7c7ab9ec66ce6adc78fdefe504281f3876c09852e66bd9e78ed668a09b878809c9c2"}, {0x20, 0x101, 0x20, "db89f9ffa45e9999d7dff105"}, {0x20, 0x0, 0x101, "d7d91206d6b6032c02d7"}, {0x68, 0x11, 0x3576, "a50bff8f3350bf915111f795ae7fca78912f5bc6c2750c28f36f5ecea49b6fe50117d25b23299068c525659eda14f2fa10453ccc23c0edbce8cb9e033eb2fb8dfa987f0d9f3fbfc5b11f2ce03c20e09b8a146453fbe3"}], 0x1120}}, {{&(0x7f0000004200)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80, &(0x7f0000005540)=[{&(0x7f0000004280)="257264d160e80ef6b95035cd9086032bfa8bde82758d81dcef91cb290033d93d4cde7efcc6d42ee0f00afc7aacb5c502925b09d101e7ff4b98deb50060f4330cd17465fac3ad4817765b39ec331fb38c817b91d3ba2790a7234b58309e5c813227a9a8753095874784734731ebe7c38e910e829870a119d868adf2bfccfa99908582", 0x82}, {&(0x7f0000004340)="aececf45f131b59ba8159b6b8c8fdc6572d90d46484d319f69880895f696e6aa714830a112d73c61c7888607154ba2ff40aec49d54872c77f21c9effd7405801306f8c35352598d6cdc692b03ebdc3f134dee275d2dba93f0424bad579152e7d47f823bb1b82f09478796fcae7f33a3802e732609d3cc6304d7787359a165f3ba5f1a42892b133421db6536566aa06c842c2d4cff38124b1134b402afa4c4e28c0b1b97e6183d9a0466d0cf735cf2fb5a97c460a8a3422824081eb2cb23ac361df04b29291ee467cf5d3e2e61202d9ca60dfc8214529777b5774", 0xda}, {&(0x7f0000004440)="ccd647736ae5aa729987db66a598283d51b697e7b9b9268829fe9496d1ff6fdedc1e40a122f65a7e9df1350e320e34336b62cf0c97a3bdf76dad3055957b6ad66807d95457de356581c4f238bc6e736ede24bd1212e3b7291ca0febffbc5a245975f3d677b4bd178dd812b1c51b637d6b7325ebf29279431607b6acd74539c8718cfc9c8eae20e77a9f70cccf6e55607faee5e0789987961278180c7c838011bf8eacfe781b1abf1cc988df2c283b0280a742ee040618a2aa9848f654647bb2b8b0fa4a357b5cfdf38bef1d4d338fc12c5ea526672ad4678fa03e640862dd2a855fc10f1c95ce2959f98757e23d6160b2c6993bf363c0d314b5b43e977f8544ae462c2d85699185612b9fe7f836edc44424163c9505976769c99bab4a4f277a63a188bc5c8a9c42302d5b45999645a78afdd0640ecbbd4107ffde5681b0482992d2f0f17230dfef6e3a0cde3e216f6fba9232e69fc7a298d962021746ae3181ce30fba445a9657fe5a0888c24d8cd425de0700573fe4f8c438aa7bc5add638f20691e02c8e6f19c5e7fc238068dfdf2b637d41a3d5312a5ca9496195d48bdcededa460a7372aab519d8948094dcf4e4cbdf72b7eac1f06321e448ba991c15bf0800ba59d6d7696afc27f5155f7f78579ee7d438386cd87aa8978c3168fa9b2114143314a8a2ec8c8698e7b5fb05014c5e28efef72429fa1f5bcfe5ec0558712c6b680e84645ecebf648d78f93ddc5fff51aca585ad268c9a7bc4cd4abfad6928926a011582cebaf94f3de028c09b2847d6efc1080cd234f84685153545c517953c11bd0bf37e4cc357fcf2b84a01168473f78fefe04552286e5ff8423448d7c3d1f197994fa6ecc3157186c70c92216ad37bf673fe811f81fdee9f59c1bd6ab1431fa9234d9a6395b56db8aed3e20aa354d69e77d04c6687731751b8fbd2b548333dd299810a97ab209c811d0348fabb11abb7728bee54c8f19c4844cef015e5abfb5fa6c97e97e3b34961dc5fc8971222decacec501a8f62b2c4dc5a8947e9d49b8452e65944531a29644b9fce6b0ac00a04bbbe3038ff04ae9554398b16c0cafb27680a9cf1ac7b8e8c2a870b5807ba199494fe5ee887743f3f3bf40f807ea0ef550fc3a7c06c5596d98a182bcbf2f13e5d174c2c947b4fd367d665592437d43e6e18a65ef68d490bb03390c5bd143fecfd0f44701af981e9ae56ab19f4bfae735d0e688f99b65e26ddf7bb0108c1a0435bae7f2c51d895dcf252bb984395b825e41be1dc3a52256b14838be1c361a8e4a6096de22aae2939ad6d3b2567c38d364edc184cf434a2840fb34cff2ce5f6c62a7ce13ab982dcb4110ec011b64decacbf01208e3edafd07a5e96d0a315f4edac539e8ac142d08e2f0f0eb398ba9ea4030b593ddec78ff24facb5a588c0e21a8b5c1b5f8ff0ef7a042b1945d9d39d50604783e68f552d7a93f2a212e6fd2a04db30229faf01390b4392536acba601864637b6c57c9e4af79548eab6c672f6685278d6cac227903d1d83284a34ce017244305ba38b92b04278962db76a58260c41de06b45f0ec3a476a809917d873cac0d54345215c0142697942246109e9ca78dba7d0c14931629afb79f281a391f84064a3db5acbf6cc63df8e6c6e2cb0f4b43674d9152bbeba76ce78dfed5b1732c4c5553142be501de865221d4c9dbef2f6253cd06d7f7b2aa2082307ca7b5a05104fbf675006fad9e52081d7e22853759c03fee932864ea9e6fd420533b54591396cfa039ee57f73d46dde3f1bd3c0f74427adca6a4653ba74408a8885bd0f320ec24de26f63b108bfb212f613f94e54908d2d3713b5747c9c2d7c19328cca9266381faa03692b5836d20f11b02ddc9e05115fcb86e72c977445bf07f3563bbafae81dd6b0ff3ca2682d7800ffae1cea1be00145f327cdc9a98bb2edf247607d882c187d5cf26c6ab661f18bf12f828d6f55c3a22da8c04071956d51b4efbad92f889f5fa13d9ed84c2503a5be8494c05567b0c06fd61bca344a44e780a600ef62ccecc3df9264ca7aba6f3e9d019af42fc409c54c4c3039cc3f003c020c3c2250048dbc6a23cd91f899c334009c1bad50cebedbc928acc7dc37ec2a1b87d08959b7f5db1384aba9be6a8923d8956e3a3732caec3e3d0ea92141a90396df50f746204ffabe9ee8e7ba378d89b56ba3d55c8bb3889be2407529be7234ac51d5eb0391adbb65fea27c12858a865a81cb95679020cbbe30721e4927bd38ad6a082ccecab52da80fe651923fa00783f187e460bc9e06d5bfe6dce529b1c59e298322ee941e7a3b460f66f8d3bce15dd4e7be209a56137d708320a3dba89e465147f6f0dab22b6c125849a50040d9b8d4563000ace53b721a3170a07eb9a6e29eabc9135b11e9898ada43439725bb8d0306c50d532832b4bbccac34fb43771700dc5bc973193b115d8e99b30e636135fbd6b4fdf7d55ef5ab96688d628c54d7a2846c12049a1997bff500976a944a46dc8c94cfde810af6d24f2278374a668eefc8230f9c741d9a8e5ae70e435ef59145d2572c7300bd7a29b99affdd3f57f51f60b4151be3039f86cc25a5bb96645d0fc771ff028ae031a4989979549ace4b9022f4f251a3bfa12da4567c2756c90c6e615c446c851f740bba6a921cc825b4933386b6be9efd7a96c8969f081fc5bedc7e13a00bcb323fafb29b9474fcef6e18674df64034698ca8c8b9f2a2fd68bc22ef4d184096390298b9cc8f5418342ff49f41181e73963aaebca99e188fa9550f78b7a924911511475483cf06851802fd809ef125c085252126831e268734a6a99e3ba19d2546e3e19e003f10601850f0c4f63d9d47769c9483d29d91184ad97c62d9c3c2d509efb37a295aec4224f057bbef61bc9260ad6bacb9dcd775d76819e3f7f70951c059cac817160e8f60f1dd78225bba3f7ad147bba224b3114fe400bcc172d3e7ac2c3c4ea86d81d5a1fc3d992129e4ddae74ed5e5703f2886363b9da5a37cd4dd1fcafd6c598253afda86d65a78c946733ae6cf364922f967d91686890026a473aefcb0be255113ccc2794b781a54dc72120d22bd5111f0b477129addede171be299feb711e1bfdbaac2c44fbe07cd7e4e38e8ea4c0c3f6b9c35b7e8f00db6155956117ba1c34fee1dc2d822574bc79edc5b10ae5d577bf7d2eceabbb12947393df5b841da6eb6b4cd95eea08f1653b891593c3b33008ffa28fca720d59322d8c990ce05245147480ad985458634e5ac5e94c9f6cdc070a7df38071cc93299ef472c6a17d1a5205e8ce83465bd7b1044731de8647b25897fc55cc892761a3109352667a03914b107f8e2787ccec61cfd8f6c214ce61301dc2c7e78c258ffbaefc470b40fc68e4e6907433becd9f6bbdad8604796e518e71adc337ab4821a8d41d15d57f7e341d1879b8d022c7dabf57dd6c1bbe0b19deb7589cbef06a694202df8c5b97b9529abed46d7942ea03071d6cd104e4523494888e8093420941a9cdce259e3538c68d455203f693eafbeacb39fe01eb81aa9d3159cea40ebc26306f9ce7c1dac32c2446b65fb5438a2015da0b5e6ce62447d6c1f70e0753bb8cfbc9ccb2a0308ba9718b42a1d8bf848e416c903685d77a34cd0e09d0a423ceeaad5facd95e95db5c44598aadcc8960dff031f147852fd26082c54f5367670074a90572864bbf8a39b9591c0b621cec00361b7a5c9aa4a3dca2cfbe165555230919b16dd32d64a97d25536cc743a682405821b9d301d6decadf425c1112733d3e3488c34a3386eace398480ca9ab9d103c5a081319090a2c9653117bac49c3af5183a1aa1310645e33739d61c75500209b61de92e614007f97b21f40f0b1fe666d7e53c37ce713dd58743621457edbad2881c08b5f4d57e5bc0f51f688a7f93119f5d7935afc011d2be69f3d31a1d291102a381aa0a7e2cd51cd9bdc9fa92306c91d404aa49dd043f45906e235203343863dfad5b4145f14e9f2b4e9d2067bf60f09701f24e3ff3ae32aeeb3652ca988a649a255de4436a531cc2885858889bf55284114ccba2d6becbcf9eae3d705866b0331b0649ffef92395be8e77e6f761f2ec2b4863dede9b850227d566aadb87264de9aba729940b187a347ec39103aabde4d937f747ff130d0c811e0576e4aee427cb9a2d07b39426636da4d53c21b741458f2e8ac9422eed9e5c03f4191889bc4f030dcb5ff677501fa01bea89be0fdb8b364f56e5ea9ecdf0b9527cdd8be5124846b41b03cc2cc46350799c09f0f63a6a632de3472099b7439adef8b525953687dc995f4bbdaf08a1706b1c385866b14e22fdd41c3d1c794f146370be5953889fda5088f9c1299c7d31101655b45dd0632054b90790b7e94f12f45300a63a92b299602ddcfea91e08c7d90450ef1c9fa0182e638a8708f99d2223d9be3a8b1d05ee27d33f0eaac7fc3dda601f9fc53307de5bb37d5a8611e7bfdc0a603fdb78bbff9395eb721b6c65af22179399865d210b8f94f4ef6850b115113769aef2addcf9418af46df74f61f1b794858e3f4f4b40305615bb4f29c82413c6940c3528f8eb58c8c5071c4be97fb1594649aa24d32c45e405f7d8dc96ec245642bdb381e718666cc4d28882e3c1ca89a0b16f3d9e7ce9ec89b0bfc51c6ffa25391a3d40328d7c36ed73c6fcd8bf3728bc547728d821efa9b399f112960337c02c58e3d88fe10901e49bd4ce888005156f14c6c1dc535747acd719adc2ae868ef202ecdfa0ee7fa210fd5cc73b35ab9c4c41b0307a55f45c3eea1a8fbd35f97ad6e1ff36c7cab8c65647e8d68579b1cd0cc4f3a85d4092b5b382f2f3deee730a935316033ddd926012824488d6d181d286563ed4f8cb1477952665465b29044ec12c4fc00f76e9d3dbaa11347936aa99b118f42afee1c60ba8505ab4495ce58e9a0bf93270fbb4c0551eded4d856ac0acdf5ff1154315f3797608c2e73bee66c34cd7ff81e8ec36f781110430105afc559ed7ba86b2f1fbe6bd7df850401d7417e5fa596f93899f1901dd71322b1453646f05b72df610835891c616548dca340414610b62bd5ed4fa02afa00c2b1fdc17e3c246f0edf37feec7359c577eb0ce2a154370f18807e5b13d99b7cfe3c4a808fe83d4732ded1c6d2aab490521a3e50b1e188480d13a53009ddf2bc00185221d34da34d69b59ed50362c127eaf8ea7026605d8382add98c86dd1f7034eef4c8cef13389339296aa00da7b939bcb249288c0f8f17e58f8f1763e346e0e242d653dddbbefd82dea646ad493be56ad0068c43c35fa0916c4f50a532846e213ccf52e6f4f0110dcbf222adb20b694a4510c3aa97eab10e7d73aa9b2cce1cda5d68a05bb2a90f3ae13c85ee061c168123d09645c9b48a1acaa041c53274186bb965cdfad9ee0d7299eafacef47af474687e9427c19545e2839dd3c95684ae50a25f999fb6ae3d271b9f34778f780ece718307f31ce1b87754bfcc174f64d974274bda40081d58bf27cf80bd3aea7ecf85173aabd287fc4bf05cf4a99a78d4f9942eaa5290a5069fccd58d9faf088cf37e88e8ac716332e62c77360d83159b7f01e5994ed2229e6d9f57653908ad21ecb7de6dbabc0d477a334b7975d91b6d9376770e438f1634762b527eb90cdf1a407aef4473d0473aa90f430bc43bb2938187a1d3dc7e4834aabdc78880d56f735552e605844727ceea33cc1a47f5407881686e752797e7776356f6c611ef9181ad1f497a6457b2a17ed71ff627014eaf812bbfe2268778a3a67b852646707609e6c4a2068d8e", 0x1000}, {&(0x7f0000005440)="bf9e3be7bc42ff5e34145ef319d6d95bd5fd13dc8c3dbf9cb665ac709e38972a5e1320467cc08869cac622deada293a9723a7d4a0fa0a4f6e93e31d49a78b1e15e40d15e2f6c159222ea864062007d0ccf48edbabfee059f2d98430b5ef3636573c6d83c40bb34accf966babf2625025661b3e6caadb934c4e2bfbddbfc3aba5525094fff0d791e595bfddf08e303a3497a07524bede3d1079819526c70fe86fca2bef5de5cce19f6397241ea7a7e39497607a37d7ba6122288907d8b5b673114285355977d8be62a2", 0xc9}], 0x4, &(0x7f0000005580)=[{0x40, 0x10e, 0x101, "cb90fa85b6afcc06f26d5aa958d074c3837326552355357f241ecd4063e7b98088b803a686280a0ff6cc2a"}, {0x20, 0x1, 0x80000000, "c9bbe24ceef3258c456ff7bef6de"}, {0x68, 0x115, 0x8, "c05e1aae727867e30227629342ac3a610ceb9337bd5e49b400b0be280c5d5cb7380ac2a8eb4acc580fc5d823e17d11b71148d5a8e201aaa312433e6d3fa7fec737faba9c1a7f04a83e68b54e8aa52fd689878cabdaa5"}], 0xc8}}], 0x6, 0x4000010) 18:40:28 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f00000002c0)) 18:40:28 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') close(r0) 18:40:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) preadv(r0, &(0x7f0000002180)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/171, 0xab}, {&(0x7f00000010c0)=""/50, 0x32}, {&(0x7f0000001100)=""/120, 0x78}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x5, 0x13d, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000002200)=0x3, 0x8) 18:40:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 18:40:28 executing program 0: socketpair(0x18, 0x0, 0x7f, &(0x7f0000000040)) 18:40:28 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x72, 0x1f, 0x10, 0x3, 0x0, 0x49, 0x4040b, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x6, 0x1, 0xed, 0x80, 0x1, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffe, 0x7fff}, 0x0, 0xf, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, 0x0, 0x585041, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x2502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f00000008c0)="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", 0x3ed}], 0x1, 0x0, 0x0, 0xa000a0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x93, 0xaa, &(0x7f00000001c0)="2b85d6bff7d71365e504da02dc75601536333a2c548bded60685807fa28b01866096547490aba8c32f0e61d74354c0223e171c67cd840029270d14c1f90847ab07ea0227a48e546162ee75a8c234532530136498db166ba9200055a7de63b1de7b8b192e5ccc87fe416638a8e3bbe5ffebac1a727a4dd3b54a7796c745397cfe87e90dac89250f5d494ed2b389d0fb07844f10", &(0x7f00000003c0)=""/170, 0x8, 0x0, 0xa2, 0x16, &(0x7f0000000540)="965540be3bc3eabaeee9384924d0397284a301b47ffd1f6505205bac698f1e1f42a3a695be05c3e881b9fbef014a4ef20561d7eaba61315e215ceb3bf1247c7ba78ec020aa4a785a380ea37eb7e1975edbfbccb9a4948c3e591b9efe7970355fa8efede3ea345020ed7ca47fdc14cb1a8ca1e61e12273d10ff2756f02ee17cf80c734bafefdea5ddabf77ec69eca61be98fc6c24b27a5bbfac6b972d28969646180d", &(0x7f0000000140)="6d91de8454434b384c54eb2622366f9f2a396e5cb660", 0x0, 0x4}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r3}) sendmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x178}, 0x20004050) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffed0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:40:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 18:40:28 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000100)="c9", 0x1}], 0x1}, 0x48001) close(r1) 18:40:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000018b40)={&(0x7f0000018940)=ANY=[@ANYBLOB="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"], &(0x7f0000018a80)=""/181, 0x10c, 0xb5, 0x1}, 0x20) 18:40:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400850200000000f0ffff2e0a0200e23b000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 18:40:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000180)=""/150, 0x0, 0x96, 0x1}, 0x20) 18:40:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="d9", 0x1}], 0x1, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 18:40:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:40:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000180)=""/150, 0x0, 0x96, 0x1}, 0x20) 18:40:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000780)=""/105, 0x69}], 0x1}, 0x0) close(r0) [ 274.208089][T10892] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 274.232386][T10892] team0: Device ipvlan0 failed to register rx_handler 18:40:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000180)=""/150, 0x0, 0x96, 0x1}, 0x20) 18:40:29 executing program 0: socketpair(0xa, 0x1, 0x84, &(0x7f00000025c0)) 18:40:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000180)=""/150, 0x26, 0x96, 0x1}, 0x20) 18:40:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000034c0)=""/213, 0xd5}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)="ac", 0x1}], 0x1}, 0x0) 18:40:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/130, 0x82}], 0x1, &(0x7f0000000480)=""/117, 0x75}, 0x0) 18:40:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$inet6(0xa, 0x100000003, 0x3c) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(0x0, 0x40c2, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x420100, 0x1c6) write(r6, 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0xef85) sendto$inet6(r5, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x800, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2}) fcntl$dupfd(r1, 0x0, r2) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) 18:40:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000180)=""/150, 0x26, 0x96, 0x1}, 0x20) 18:40:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="d9", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 18:40:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000180)=""/150, 0x26, 0x96, 0x1}, 0x20) 18:40:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003680)={&(0x7f00000015c0)=ANY=[], &(0x7f00000035c0)=""/177, 0x35, 0xb1, 0x8}, 0x20) 18:40:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x38, {0x2, 0x0, @remote}, 'bridge0\x00'}) 18:40:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 18:40:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @struct]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) [ 276.590855][T10956] BPF:Invalid magic [ 276.632677][T10956] BPF:Invalid magic 18:40:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000002080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)) 18:40:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) 18:40:31 executing program 2: socket(0x1, 0x5, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006300), 0x606080, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x206e) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f0000006340)={0x2020}, 0x2020) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 18:40:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:40:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @struct]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 18:40:31 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 18:40:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 18:40:32 executing program 1: getrlimit(0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:40:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @struct]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 18:40:32 executing program 0: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000380)}, {&(0x7f0000000400)="3d02057abd54087d947709310e1951b0d3f80791339cfcc246544bd074cf9bf7f0a6dda2659de61570ed5e699afc948f55b0c140a7bbc854ee6b4184a1cc8f86d91e954454d4d5", 0x47}, {&(0x7f0000000480)="7e91a2de79891ae5f62e64a4d19bdc5ff14b57aefeb835df784c85678f780752b843a454827fd68a0b07269e275ee5", 0x2f}, {0x0}, {0x0}], 0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x8200, 0xa9c2ca948a740226) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000280)='./bus/file0\x00', 0xc, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:40:32 executing program 2: request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0) 18:40:32 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x42) [ 277.725486][ T26] audit: type=1804 audit(1632163232.654:23): pid=10993 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir412022243/syzkaller.NawPua/109/bus" dev="sda1" ino=14252 res=1 errno=0 [ 277.782761][ T26] audit: type=1804 audit(1632163232.694:24): pid=10997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir412022243/syzkaller.NawPua/109/bus" dev="sda1" ino=14252 res=1 errno=0 18:40:32 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:40:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:40:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000000)={'team_slave_1\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @local}}) 18:40:32 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x20001, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 18:40:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x3}, {0x5}]}) 18:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x70}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r0) 18:40:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:40:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) 18:40:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) 18:40:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 18:40:33 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 18:40:33 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:40:33 executing program 0: r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7000) shmdt(r0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000300)=""/90) 18:40:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x10, 0x6, @dev}, 0x14) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x80, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) socket(0x23, 0x80006, 0xffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0x8, 0x4) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000040)) r5 = socket(0x18, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 18:40:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffff5cc}]}) getegid() 18:40:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 278.777266][ T26] audit: type=1326 audit(1632163233.704:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11048 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f410ba07739 code=0xffff0000 18:40:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 18:40:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2000000000000311, &(0x7f0000000380)=[{}]}) 18:40:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 18:40:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffff5cc}]}) pipe2(&(0x7f0000000080), 0x0) 18:40:33 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ieee802154, &(0x7f0000000080)=0x80, 0x40800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x31}}, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/pn533', 0x32f601, 0x11) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), r5) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x600, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000014}, 0x4011) r6 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x7, 0x0, 0x0) [ 279.065941][ T26] audit: type=1326 audit(1632163233.994:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11064 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f410ba07739 code=0xffff0000 18:40:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 18:40:34 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:40:34 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:40:34 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000340)={0x0, "c6c3c025a5c9ff1f9e4e3593e329d000ee88f28424c139166ff9e5ac5d5d731d52415aa96a08d2a5562d05ea1f3a4f61db70d36ae375cd84197c0e29d457e538"}, 0x48, 0xffffffffffffffff) 18:40:34 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x7, 0x0, 0x0) 18:40:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x32, 0x96, 0x1}, 0x20) 18:40:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 18:40:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000400)) 18:40:34 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 18:40:34 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg(r1, &(0x7f0000002580)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)="ee12f3082ec108bf6176519c01cee2233118640ef8d36420d39353ca2a1b94c2751282693aed6a4e706b97a7281ed10a93d804628fc8aefa2d39834bd71c740a62337cdb25a418814de3ee34c4102bf3eaf9d3149df0efd28e04266f09eb50137a6c5acb76137fec7cae9ecdaf36608ed2bf2d62e69f0266e950818479e20ca168cde3fb85211e0f046b7221891f7a1095fd2f81ca9f8d63596fa5dba2dbf5138c362e58b9c23d656cb900ef4d348bbe902dc5d255acab0e2d9ffcc51cd3360e857f78c2bc79ac634e39d2", 0xcb}, {&(0x7f0000000180)="b3e51bee66dbd314f965b8b922205f393d93fd4838c8619599669c301f8eccfa3dd6fdcc07da10a3366c30715cf57321daf1acefad2002813a4ee87432859db2ecb6ec6ad9dab2b6723ac9b72428f6e5c17144be36e29b18adc3fbc241c639bcc002ebcf252190e6cd8717a456d4b8261abe6f1ff78c6dc1a9a733caad87935555841c7c82a3794ae2055a3e4f2c300074ddc1834c2c59e30f4592fc22f0cad99eed660f240369b2998f59272c5c77949d301fd14d791e57155086", 0xbb}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="b8515046f65978b63d36cbebaba2eda322a65019cc026d21ddf3a6a89b3e595723d69424d5db015dbf2dbf70db9b0aee8574ed3e5ca6db97db30c00a20a965b694e2f5b2fb", 0x45}, {&(0x7f00000012c0)="29b8c7a55f904dc3e33b0444954001a1887dc4", 0x13}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="91fd5449e82a3b8617ae675fb61cc70ad32333d1996235ce25b42344de3b294be7690efca0ec08ba42ca628f43a17dabb45c9bfdfb9aeaa81bcec479e5cf41f7aeb42d", 0x43}, {&(0x7f0000002380)="a6be137416774d257a5e030366489c4deaa0ecdb02d8df3fabb1b1daa160fd96aaca699b9e", 0x25}, {&(0x7f00000023c0)="8e0ad01c72dd7cd8088528441384e4ae3843a0b0bcd61276b10088659c366808ad0d883c2e73a0a83c7bec5da220c70d09754dec8f7573514b958c0ce5a4bbe16e35871bd572751d083c78e0e4b1c8d833a9f3739386ad617741953ebeff78b410730897e3ebe1079214bc3016a4fb08673042c8bc351a4a50d672157f5d0b44cd1157d49eae758dcec3dbbc2ba6ab6b80b83d80808154be83830623e6e56da4d523e32d9bd822456e32fee45cd2377cd5db1ed55b013e426a704f1ea3059a5c54dd8f9390981eee", 0xc8}], 0x9}, 0x4000010) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000002740)={'syztnl2\x00', &(0x7f00000026c0)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x20, 0x7, 0x10, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x700, 0x3, 0x7ff}}) sendmsg$nl_route(r1, &(0x7f0000002800)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)=@RTM_GETMDB={0x18, 0x56, 0x2, 0x70bd28, 0x25dfdbfb, {0x7, r5}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x2aee1a563cfead79}, 0x800) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$vsock_stream(r0, &(0x7f0000002640)={0x28, 0x0, 0x2710, @hyper}, 0x10) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002600)=0x14) 18:40:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000140)) 18:40:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 18:40:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 18:40:34 executing program 2: syz_open_dev$dri(&(0x7f0000002080), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) 18:40:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000040)) 18:40:34 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 18:40:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) [ 279.985505][T11123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:40:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) [ 280.051667][T11128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:40:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @dev}, @ipx={0x4, 0x0, 0x0, "991cb27988ab"}, @can}) 18:40:35 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:35 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 18:40:35 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'wg1\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000001f80)) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001cc0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@dev}}, &(0x7f0000001dc0)=0xe8) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000040)="f4c95fed808c3e235c18abe421dd4ad23454383c785f4cf42127c93f1a40be5001139e59caec0c2707993cf7dcd286c20c01a0c0e451af8afde162fed1ed32ea75dcbd7fd484520e28b3a3cd0c6087be6f910e0895381ccd9200a7da60a405e8", 0x60}, {&(0x7f00000000c0)="748ebef318e8be9a79feb70a", 0xc}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="d5ae53994d50de982f5bbf44c409d9dc7c6b8d56b9398b0da536d414d02d87aee12bf76f25c621db8607bf56e008492dd7f32f70a23f34cc750a4596bedc67284f6a9689e1228f302cf017b0c145f6b8832e6cf3d184e8f8a87190579988c1bfe4510e63e65f5af073e1841267ffce7c322c9b91211b32c1be1c983d993b1393f142c8ad18c0a239ccce7d21f1422e96be5bc375bf66191ccee22a12368808b36f99315e072bc862e18b8cb408052b15e3f212efe157e199fd1241a0498e581b982a1780062edbcad3d7c862a7f819535cc61229a7e14f9c655c2d268a69b966f3f645cc56ddd1c18f0ecbf972700425", 0xf0}, {&(0x7f0000001200)="29bbc8ad2a67e092507cbfe03d0c4e2f02", 0x11}, {&(0x7f0000001240)="75f575afc1cca8678629ccae106857c8278ef64b52e57201a071d8d554737719d4355cd14a2d309e855b2a4799344ef1851e3155cd16353ccd0e82b295f17fe33abe0da377f2efeff22afb4c440331abf70bf0682ff239be34d21070efa9e9e78659fe321dc0bd7a842dcf803f743e7f504984284bd472647febff14f3a2dfa639a662b5233861b35a7dbe7f26779c95663ec6c1462f5ccc510c05370b99198a72e3dac4a6ca", 0xa6}, {&(0x7f0000001300)="1e8f11a2ec80b9d27d01a4c702e5a78a5e65d12b0c990e8ddcc35eae103f69be1b0906e972834f63f2d17e6e25c06427efc2c90532fbc45c4cfae36b9a9dc4573eb06651161e6780c622b3ddf03a91a07d571f224ca25563f468af81e150fa4f3eadaa024ca6c8da3a724884ce3006681bc64525f7ed56849e", 0x79}], 0x7, &(0x7f0000001440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @dev={0xac, 0x14, 0x14, 0x2a}}}}, @ip_retopts={{0xf8, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x60, [@rand_addr=0x64010101, @multicast1, @private=0xa010100, @private=0xa010100]}, @cipso={0x86, 0x45, 0x1, [{0x1, 0x10, "8dbd2e12024b476c5caf243fa506"}, {0x5, 0xd, "531d9f3c731b6fb733d7ac"}, {0x1, 0x12, "8902c41348604806cdc2575576828b25"}, {0x6, 0x10, "821133e474325d2e8c3435cb2cf2"}]}, @timestamp_addr={0x44, 0x4c, 0xfa, 0x1, 0x3, [{@broadcast, 0x42ca6a8}, {@rand_addr=0x64010100, 0x32a1}, {@local, 0xd20e}, {@broadcast, 0x4}, {@empty, 0x3}, {@rand_addr=0x64010101, 0x7ff}, {@empty, 0xffffffff}, {@remote, 0xc19}, {@multicast1, 0xffff}]}, @ssrr={0x89, 0x27, 0xfe, [@empty, @loopback, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @multicast2, @multicast2, @loopback]}, @rr={0x7, 0xf, 0x74, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}, @generic={0x94, 0xd, "296c63d685460a914f8efd"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_retopts={{0x44, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xe0, [@rand_addr=0x64010100, @rand_addr=0x64010102, @multicast1]}, @timestamp_addr={0x44, 0x1c, 0x77, 0x1, 0x9, [{@private=0xa010102, 0x6}, {@local, 0x101}, {@empty, 0x4}]}, @generic={0x44, 0x3, "e7"}, @timestamp_prespec={0x44, 0x4, 0x7a, 0x3, 0x8}]}}}], 0x178}}, {{&(0x7f00000015c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001700)=[{&(0x7f0000001600)="7d2a4f4ddacbed99d3ed7801305f9939589c7e5019800a2dbb407bfbe2f2b522cb7da56229babed2a2f5befb6d031dd88e441d6ec30211fcee35b1fd49af1ad8a18aa5afda64bb539a89ba1816d3e4183879f8879c803fa033808b626d2f70fab0e10f7225f93322e8cba4d6b7c4368fc6b5c6f885638061dd9474554f4c8029b9453ea5494f29ebc098369fdf44fefca63be4dac293a53f9a3f5978af66ae3b94dcee61d0d67586ea48e2a7276f25d26e7f4056057cc5d7a83ecce16bf5d11242324dc13eea72e3f403ac0602112e8b4e462b5d9e35c189297fc08c15c01481ac43b4333192ab", 0xe7}], 0x1, &(0x7f0000001740)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7233}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @remote}}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@end, @ssrr={0x89, 0xb, 0xf, [@private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x3, 0x84}, @ssrr={0x89, 0xb, 0x65, [@dev={0xac, 0x14, 0x14, 0x3a}, @multicast1]}, @rr={0x7, 0x27, 0x30, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @local, @remote, @multicast1, @initdev={0xac, 0x1e, 0x1f, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0xb}]}, @ra={0x94, 0x4}, @rr={0x7, 0x13, 0x3b, [@empty, @loopback, @remote, @dev={0xac, 0x14, 0x14, 0x1a}]}, @noop, @ssrr={0x89, 0x13, 0x34, [@remote, @dev={0xac, 0x14, 0x14, 0x41}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev={0xac, 0x14, 0x14, 0x3b}}}}], 0xd8}}, {{&(0x7f0000001840)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001b40)=[{&(0x7f0000001880)="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", 0xfb}, {&(0x7f0000001980)="4dbb75fefad1ddb5806bb28b52433385dd9c35daf3a0f9c1216275716dd47f3eacb7b777454d32ae0d430d3615e371c4bd15b500e81f81846f372ce61961a57888086a6fdc5cf71fbb5299821624ec9b0a6b2e489259cb2a52819791df91069337f249bdddf66a99ec682222e45c01b9e043bc42711daade040d98c5caa2de626d11f7f8b98ec9a5905652967888663096974c13bbc8cdf27ccf965d054b9ebd6a86d90123a2129c7185b822166ffc42a67f74e9d493317a90bdc3416026dce302db90eb8ece62cf1d7c15b8d510d909d7dbdde62054", 0xd6}, {&(0x7f0000001a80)="23b46c840878e7ae043d420f4750acf148b945dfafae9b90a38e1fd309b91f", 0x1f}, {&(0x7f0000001ac0)="ad37323ff4755bc5b4557452c9139cecd8bc2ddb83faab5b2446e25cc4e05976768b37f0cd7326b77242bf0f21e581dd52387bf05c34ce69a9d4ba8824962467d44c57", 0x43}], 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="110000000000000000000000010000000600000000000000540000000034c07e9a9d2385300000ff0000009091000000000000d5cfe0000002ffff4aab00000000000000080000000000000001ac1414aafffff6bc0007135d8e00000000000000ffffffffac1414aa01000000000000"], 0x70}}, {{&(0x7f0000001c00)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001c40)="d6b4dc5c012d0dc1ed3d5bbf596862be8ecfb153eea0d822215f", 0x1a}], 0x1, &(0x7f0000001e00)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x33}, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf2}}], 0x50}}], 0x4, 0x801) r8 = socket$vsock_stream(0x28, 0x1, 0x0) socket(0x21, 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r8, 0x28, 0x7, 0x0, 0x0) 18:40:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)=',', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 18:40:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 18:40:35 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:40:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0xdd16, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x1f}], 0x400c, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x8}}, {@session={'session', 0x3d, 0x5b}}, {@unhide}, {@cruft}, {@utf8}, {@session={'session', 0x3d, 0x11}}, {@utf8}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@dont_measure}]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001540)={0x0, 0x0, 0x1}) r0 = accept4(0xffffffffffffffff, &(0x7f0000001940)=@tipc=@id, &(0x7f00000019c0)=0x80, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000001a00)=[@window={0x3, 0x6}, @sack_perm, @window={0x3, 0x0, 0x24}, @timestamp, @window={0x3, 0x1, 0x200}, @mss={0x2, 0x3f}, @window={0x3, 0x7, 0x1}], 0x7) accept4(r0, &(0x7f0000003e40)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x0, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000003f00)={'wlan0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{&(0x7f0000003f40)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @bcast, @remote, @rose, @null, @bcast]}, 0x80, &(0x7f0000004040)=[{0x0}], 0x1, &(0x7f0000004080)=""/27, 0x1b}, 0x3}, {{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000004140)=""/4096, 0x1000}, {0x0}], 0x2}, 0x2}, {{&(0x7f0000006440)=@hci, 0x80, &(0x7f0000006a00)=[{0x0}, {&(0x7f0000006580)=""/42, 0x2a}, {&(0x7f00000065c0)=""/195, 0xc3}, {0x0}, {&(0x7f0000006740)=""/101, 0x65}, {0x0}, {&(0x7f0000006900)=""/252, 0xfc}], 0x7}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006f80)=""/60, 0x3c}, 0x2}, {{0x0, 0x0, &(0x7f0000008440)}, 0x7fffffff}], 0x5, 0x0, &(0x7f0000008740)={0x0, 0x989680}) socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000008900)=0x4, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000008940), 0xffffffffffffffff) 18:40:35 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96}, 0x20) 18:40:35 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x34, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(r1) 18:40:35 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) 18:40:35 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:40:35 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 18:40:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96}, 0x20) 18:40:35 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) 18:40:35 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/87) 18:40:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/150, 0x3e, 0x96}, 0x20) [ 280.999712][ T8520] usb 2-1: new high-speed USB device number 5 using dummy_hcd 18:40:36 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x24) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x81, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x2e) 18:40:36 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) [ 281.238917][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 281.278865][ T8520] usb 2-1: Using ep0 maxpacket: 8 [ 281.399268][ T8520] usb 2-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 281.414131][ T8520] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 281.429432][ T8520] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 281.458918][ T8520] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 281.488869][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 281.609723][ T25] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 281.618099][ T25] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 281.651694][ T25] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 281.669077][ T8520] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.678256][ T8520] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.686797][ T25] usb 1-1: config 250 has no interface number 0 [ 281.697480][ T25] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 281.715076][ T8520] usb 2-1: Product: syz [ 281.731887][ T8520] usb 2-1: Manufacturer: syz [ 281.733455][ T25] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 281.736515][ T8520] usb 2-1: SerialNumber: syz [ 281.790829][T11167] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.803938][ T25] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 281.820963][ T8520] hub 2-1:1.0: bad descriptor, ignoring hub [ 281.828300][ T8520] hub: probe of 2-1:1.0 failed with error -5 [ 281.840408][ T25] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 281.875446][ T25] usb 1-1: config 250 interface 228 has no altsetting 0 [ 281.899318][ T8520] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 281.959522][ T25] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 281.983325][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 281.991598][ T25] usb 1-1: SerialNumber: syz [ 282.020547][T11177] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.031440][T11177] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.067364][ T25] hub 1-1:250.228: bad descriptor, ignoring hub [ 282.075309][ T25] hub: probe of 1-1:250.228 failed with error -5 [ 282.139395][ T8520] usb 2-1: USB disconnect, device number 5 [ 282.290630][ T25] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 282.339749][ T25] usb 1-1: USB disconnect, device number 2 [ 282.375070][ T25] usblp0: removed [ 282.518998][ T8520] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 282.788627][ T8520] usb 2-1: Using ep0 maxpacket: 8 [ 282.949191][ T8520] usb 2-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 282.960154][ T8520] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 282.970878][ T8520] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 282.982918][ T8520] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 283.168821][ T8520] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.177907][ T8520] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.187105][ T8520] usb 2-1: Product: syz [ 283.192401][ T8520] usb 2-1: Manufacturer: syz [ 283.197026][ T8520] usb 2-1: SerialNumber: syz [ 283.220087][T11167] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.249909][ T8520] hub 2-1:1.0: bad descriptor, ignoring hub [ 283.256330][ T8520] hub: probe of 2-1:1.0 failed with error -5 [ 283.276506][ T8520] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device 18:40:40 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x6ca114936fb487cd, 0x0) 18:40:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0xfa}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0xe}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:40:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) vmsplice(r0, &(0x7f0000001300), 0x0, 0x1) 18:40:40 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x4202, 0x0) 18:40:40 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:40:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f000000f600)=[{{0x0, 0x0, 0x0, 0x40}}], 0x1, 0x0, 0x0) [ 285.713133][T11267] ------------[ cut here ]------------ [ 285.720186][ T8520] usb 2-1: USB disconnect, device number 6 [ 285.736885][T11267] WARNING: CPU: 0 PID: 11267 at arch/x86/entry/vsyscall/vsyscall_64.c:276 emulate_vsyscall+0x317/0xc00 18:40:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000000)) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) [ 285.773181][T11267] Modules linked in: [ 285.792372][T11267] CPU: 0 PID: 11267 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 18:40:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 18:40:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001280)=[{&(0x7f0000000080)='F', 0x1}], 0x1}, 0x8) 18:40:40 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 285.847572][T11267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 18:40:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x2000) 18:40:40 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x40, 0x8, 0x0, 0x81, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x68, 0x0, 0x6, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @noop]}}}}}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x10200, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x600400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x7, 0x0, 0x0) [ 285.893693][T11267] RIP: 0010:emulate_vsyscall+0x317/0xc00 [ 285.904970][T11267] Code: 84 01 00 00 e8 ba d8 74 00 48 c1 eb 0a 31 ff 41 bc 01 00 00 00 f7 d3 83 e3 01 89 de e8 52 e1 74 00 85 db 74 0f e8 99 d8 74 00 <0f> 0b e9 48 01 00 00 45 31 e4 e8 8a d8 74 00 44 89 e0 48 83 c4 38 [ 285.963242][T11267] RSP: 0000:ffffc900050b7e48 EFLAGS: 00010212 [ 285.998685][T11267] RAX: 0000000000000374 RBX: 0000000000000001 RCX: ffffc900141df000 18:40:41 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) [ 286.040544][T11267] RDX: 0000000000040000 RSI: ffffffff81006a37 RDI: 0000000000000003 [ 286.078906][T11267] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.123403][T11267] R10: ffffffff81006a2e R11: 0000000000000000 R12: 0000000000000001 [ 286.183754][T11267] R13: ffffc900050b7fd8 R14: ffffc900050b7ff0 R15: 0000000000000000 [ 286.224006][T11267] FS: 00007fc79c955700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 286.266672][T11267] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.298408][T11267] CR2: 000055a9f6a19250 CR3: 0000000073420000 CR4: 00000000001506f0 [ 286.324633][T11267] Call Trace: [ 286.336203][T11267] do_user_addr_fault+0x8f5/0x11c0 [ 286.363264][T11267] exc_page_fault+0x9e/0x180 [ 286.372122][T11267] ? asm_exc_page_fault+0x8/0x30 [ 286.377355][T11267] asm_exc_page_fault+0x1e/0x30 [ 286.383719][T11267] RIP: 0033:_end+0x6edda000/0x0 [ 286.389681][T11267] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 286.397583][T11267] RSP: 002b:00007fc79c955188 EFLAGS: 00010246 [ 286.405429][T11267] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 286.414493][T11267] RDX: 0000000000000000 RSI: 000000000000ee00 RDI: 000000000000000e [ 286.431806][T11267] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.443139][T11267] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 286.452413][T11267] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000078 [ 286.462796][T11267] Kernel panic - not syncing: panic_on_warn set ... [ 286.469483][T11267] CPU: 0 PID: 11267 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 286.478249][T11267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.488307][T11267] Call Trace: [ 286.491585][T11267] dump_stack_lvl+0xcd/0x134 [ 286.496202][T11267] panic+0x2b0/0x6dd [ 286.500132][T11267] ? __warn_printk+0xf3/0xf3 [ 286.504736][T11267] ? __warn.cold+0x1a/0x44 [ 286.509164][T11267] ? emulate_vsyscall+0x317/0xc00 [ 286.514203][T11267] __warn.cold+0x35/0x44 [ 286.518452][T11267] ? emulate_vsyscall+0x317/0xc00 [ 286.523493][T11267] report_bug+0x1bd/0x210 [ 286.527892][T11267] handle_bug+0x3c/0x60 [ 286.532150][T11267] exc_invalid_op+0x14/0x40 [ 286.536670][T11267] asm_exc_invalid_op+0x12/0x20 [ 286.541533][T11267] RIP: 0010:emulate_vsyscall+0x317/0xc00 [ 286.547269][T11267] Code: 84 01 00 00 e8 ba d8 74 00 48 c1 eb 0a 31 ff 41 bc 01 00 00 00 f7 d3 83 e3 01 89 de e8 52 e1 74 00 85 db 74 0f e8 99 d8 74 00 <0f> 0b e9 48 01 00 00 45 31 e4 e8 8a d8 74 00 44 89 e0 48 83 c4 38 [ 286.566889][T11267] RSP: 0000:ffffc900050b7e48 EFLAGS: 00010212 [ 286.572959][T11267] RAX: 0000000000000374 RBX: 0000000000000001 RCX: ffffc900141df000 [ 286.581047][T11267] RDX: 0000000000040000 RSI: ffffffff81006a37 RDI: 0000000000000003 [ 286.589107][T11267] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.597073][T11267] R10: ffffffff81006a2e R11: 0000000000000000 R12: 0000000000000001 [ 286.605130][T11267] R13: ffffc900050b7fd8 R14: ffffc900050b7ff0 R15: 0000000000000000 [ 286.613098][T11267] ? emulate_vsyscall+0x30e/0xc00 [ 286.618138][T11267] ? emulate_vsyscall+0x317/0xc00 [ 286.623179][T11267] ? emulate_vsyscall+0x317/0xc00 [ 286.628289][T11267] do_user_addr_fault+0x8f5/0x11c0 [ 286.633406][T11267] exc_page_fault+0x9e/0x180 [ 286.637993][T11267] ? asm_exc_page_fault+0x8/0x30 [ 286.642931][T11267] asm_exc_page_fault+0x1e/0x30 [ 286.648148][T11267] RIP: 0033:_end+0x6edda000/0x0 [ 286.652999][T11267] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 286.660706][T11267] RSP: 002b:00007fc79c955188 EFLAGS: 00010246 [ 286.666777][T11267] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 286.674753][T11267] RDX: 0000000000000000 RSI: 000000000000ee00 RDI: 000000000000000e [ 286.682720][T11267] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.690684][T11267] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 286.698648][T11267] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000078 [ 286.707082][T11267] Kernel Offset: disabled [ 286.711403][T11267] Rebooting in 86400 seconds..