[ OK ] Started Daily Cleanup of Temporary Directories. Starting System Logging Service... Starting Permit User Sessions... [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ 68.760716][ T8091] sshd (8091) used greatest stack depth: 22944 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2021/05/07 16:05:18 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/05/07 16:05:19 dialing manager at 10.128.0.169:41339 2021/05/07 16:05:19 syscalls: 3567 2021/05/07 16:05:19 code coverage: enabled 2021/05/07 16:05:19 comparison tracing: enabled 2021/05/07 16:05:19 extra coverage: enabled 2021/05/07 16:05:19 setuid sandbox: enabled 2021/05/07 16:05:19 namespace sandbox: enabled 2021/05/07 16:05:19 Android sandbox: enabled 2021/05/07 16:05:19 fault injection: enabled 2021/05/07 16:05:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/07 16:05:19 net packet injection: enabled 2021/05/07 16:05:19 net device setup: enabled 2021/05/07 16:05:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/07 16:05:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/07 16:05:19 USB emulation: enabled 2021/05/07 16:05:19 hci packet injection: enabled 2021/05/07 16:05:19 wifi device emulation: enabled 2021/05/07 16:05:19 802.15.4 emulation: enabled 2021/05/07 16:05:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/07 16:05:19 fetching corpus: 50, signal 56133/59927 (executing program) 2021/05/07 16:05:20 fetching corpus: 100, signal 92934/98460 (executing program) 2021/05/07 16:05:20 fetching corpus: 150, signal 111379/118646 (executing program) 2021/05/07 16:05:20 fetching corpus: 200, signal 131240/140222 (executing program) 2021/05/07 16:05:20 fetching corpus: 250, signal 148613/159230 (executing program) 2021/05/07 16:05:20 fetching corpus: 300, signal 163240/175480 (executing program) 2021/05/07 16:05:20 fetching corpus: 350, signal 179785/193563 (executing program) 2021/05/07 16:05:21 fetching corpus: 400, signal 202646/217877 (executing program) 2021/05/07 16:05:21 fetching corpus: 450, signal 215063/231801 (executing program) 2021/05/07 16:05:21 fetching corpus: 500, signal 225560/243792 (executing program) 2021/05/07 16:05:21 fetching corpus: 550, signal 233699/253421 (executing program) 2021/05/07 16:05:21 fetching corpus: 600, signal 242593/263801 (executing program) 2021/05/07 16:05:21 fetching corpus: 650, signal 252999/275598 (executing program) 2021/05/07 16:05:21 fetching corpus: 700, signal 260800/284801 (executing program) 2021/05/07 16:05:22 fetching corpus: 750, signal 271002/296362 (executing program) 2021/05/07 16:05:22 fetching corpus: 800, signal 280819/307531 (executing program) 2021/05/07 16:05:22 fetching corpus: 850, signal 293602/321539 (executing program) 2021/05/07 16:05:22 fetching corpus: 900, signal 303752/332946 (executing program) 2021/05/07 16:05:22 fetching corpus: 950, signal 310611/341134 (executing program) 2021/05/07 16:05:22 fetching corpus: 1000, signal 318789/350556 (executing program) 2021/05/07 16:05:23 fetching corpus: 1050, signal 326971/360008 (executing program) 2021/05/07 16:05:23 fetching corpus: 1100, signal 333222/367552 (executing program) 2021/05/07 16:05:23 fetching corpus: 1150, signal 339858/375454 (executing program) 2021/05/07 16:05:23 fetching corpus: 1200, signal 346362/383176 (executing program) 2021/05/07 16:05:23 fetching corpus: 1250, signal 353284/391271 (executing program) 2021/05/07 16:05:23 fetching corpus: 1300, signal 361789/400954 (executing program) 2021/05/07 16:05:23 fetching corpus: 1350, signal 368128/408472 (executing program) 2021/05/07 16:05:24 fetching corpus: 1400, signal 372119/413728 (executing program) 2021/05/07 16:05:24 fetching corpus: 1450, signal 375807/418702 (executing program) 2021/05/07 16:05:24 fetching corpus: 1500, signal 381284/425336 (executing program) 2021/05/07 16:05:24 fetching corpus: 1550, signal 386673/431960 (executing program) 2021/05/07 16:05:24 fetching corpus: 1600, signal 396592/442792 (executing program) 2021/05/07 16:05:24 fetching corpus: 1650, signal 403144/450401 (executing program) 2021/05/07 16:05:25 fetching corpus: 1700, signal 407505/455866 (executing program) 2021/05/07 16:05:25 fetching corpus: 1750, signal 416100/465372 (executing program) 2021/05/07 16:05:25 fetching corpus: 1800, signal 420092/470511 (executing program) 2021/05/07 16:05:25 fetching corpus: 1850, signal 424169/475710 (executing program) 2021/05/07 16:05:26 fetching corpus: 1900, signal 429374/481992 (executing program) 2021/05/07 16:05:26 fetching corpus: 1950, signal 432780/486554 (executing program) 2021/05/07 16:05:26 fetching corpus: 2000, signal 437337/492113 (executing program) 2021/05/07 16:05:26 fetching corpus: 2050, signal 441046/496932 (executing program) 2021/05/07 16:05:26 fetching corpus: 2100, signal 446640/503522 (executing program) 2021/05/07 16:05:26 fetching corpus: 2150, signal 450555/508475 (executing program) 2021/05/07 16:05:26 fetching corpus: 2200, signal 453804/512819 (executing program) 2021/05/07 16:05:27 fetching corpus: 2250, signal 457385/517512 (executing program) 2021/05/07 16:05:27 fetching corpus: 2300, signal 461402/522568 (executing program) 2021/05/07 16:05:27 fetching corpus: 2350, signal 464580/526754 (executing program) 2021/05/07 16:05:27 fetching corpus: 2400, signal 470200/533267 (executing program) 2021/05/07 16:05:27 fetching corpus: 2450, signal 473471/537607 (executing program) 2021/05/07 16:05:27 fetching corpus: 2500, signal 477500/542634 (executing program) 2021/05/07 16:05:27 fetching corpus: 2550, signal 480401/546626 (executing program) 2021/05/07 16:05:28 fetching corpus: 2600, signal 486403/553437 (executing program) 2021/05/07 16:05:28 fetching corpus: 2650, signal 489674/557686 (executing program) 2021/05/07 16:05:28 fetching corpus: 2700, signal 493436/562419 (executing program) 2021/05/07 16:05:28 fetching corpus: 2750, signal 495677/565717 (executing program) 2021/05/07 16:05:28 fetching corpus: 2800, signal 499365/570349 (executing program) 2021/05/07 16:05:28 fetching corpus: 2850, signal 502074/574112 (executing program) 2021/05/07 16:05:29 fetching corpus: 2900, signal 505688/578662 (executing program) 2021/05/07 16:05:29 fetching corpus: 2950, signal 510261/584053 (executing program) 2021/05/07 16:05:29 fetching corpus: 3000, signal 513776/588467 (executing program) 2021/05/07 16:05:29 fetching corpus: 3050, signal 516897/592526 (executing program) 2021/05/07 16:05:29 fetching corpus: 3100, signal 522415/598716 (executing program) 2021/05/07 16:05:29 fetching corpus: 3150, signal 525066/602338 (executing program) 2021/05/07 16:05:29 fetching corpus: 3200, signal 527567/605779 (executing program) 2021/05/07 16:05:30 fetching corpus: 3250, signal 530641/609719 (executing program) 2021/05/07 16:05:30 fetching corpus: 3300, signal 533212/613209 (executing program) 2021/05/07 16:05:30 fetching corpus: 3350, signal 536239/617140 (executing program) 2021/05/07 16:05:30 fetching corpus: 3400, signal 538918/620719 (executing program) 2021/05/07 16:05:30 fetching corpus: 3450, signal 542380/625000 (executing program) 2021/05/07 16:05:30 fetching corpus: 3500, signal 544775/628302 (executing program) 2021/05/07 16:05:30 fetching corpus: 3550, signal 547744/632128 (executing program) 2021/05/07 16:05:31 fetching corpus: 3600, signal 550629/635897 (executing program) 2021/05/07 16:05:31 fetching corpus: 3650, signal 553895/639965 (executing program) 2021/05/07 16:05:31 fetching corpus: 3700, signal 556126/643094 (executing program) 2021/05/07 16:05:31 fetching corpus: 3750, signal 558582/646392 (executing program) 2021/05/07 16:05:31 fetching corpus: 3800, signal 560681/649455 (executing program) 2021/05/07 16:05:31 fetching corpus: 3850, signal 562752/652395 (executing program) 2021/05/07 16:05:31 fetching corpus: 3900, signal 565068/655535 (executing program) 2021/05/07 16:05:31 fetching corpus: 3950, signal 566465/657896 (executing program) 2021/05/07 16:05:32 fetching corpus: 4000, signal 568890/661160 (executing program) 2021/05/07 16:05:32 fetching corpus: 4050, signal 571455/664480 (executing program) 2021/05/07 16:05:32 fetching corpus: 4100, signal 575359/668979 (executing program) 2021/05/07 16:05:32 fetching corpus: 4150, signal 577556/672010 (executing program) 2021/05/07 16:05:32 fetching corpus: 4200, signal 579874/675102 (executing program) 2021/05/07 16:05:32 fetching corpus: 4250, signal 583489/679400 (executing program) 2021/05/07 16:05:32 fetching corpus: 4300, signal 585575/682357 (executing program) 2021/05/07 16:05:33 fetching corpus: 4350, signal 588823/686266 (executing program) 2021/05/07 16:05:33 fetching corpus: 4400, signal 590846/689145 (executing program) 2021/05/07 16:05:33 fetching corpus: 4450, signal 593018/692088 (executing program) 2021/05/07 16:05:33 fetching corpus: 4500, signal 594845/694729 (executing program) 2021/05/07 16:05:33 fetching corpus: 4550, signal 598666/699178 (executing program) 2021/05/07 16:05:33 fetching corpus: 4600, signal 600238/701603 (executing program) 2021/05/07 16:05:33 fetching corpus: 4650, signal 602499/704681 (executing program) 2021/05/07 16:05:34 fetching corpus: 4700, signal 605255/708178 (executing program) 2021/05/07 16:05:34 fetching corpus: 4750, signal 607525/711268 (executing program) 2021/05/07 16:05:34 fetching corpus: 4800, signal 609897/714353 (executing program) 2021/05/07 16:05:34 fetching corpus: 4850, signal 611999/717259 (executing program) 2021/05/07 16:05:34 fetching corpus: 4900, signal 615963/721730 (executing program) 2021/05/07 16:05:35 fetching corpus: 4950, signal 618970/725350 (executing program) 2021/05/07 16:05:35 fetching corpus: 5000, signal 620860/728054 (executing program) 2021/05/07 16:05:35 fetching corpus: 5050, signal 623732/731513 (executing program) 2021/05/07 16:05:35 fetching corpus: 5100, signal 625106/733751 (executing program) 2021/05/07 16:05:35 fetching corpus: 5150, signal 626995/736440 (executing program) 2021/05/07 16:05:35 fetching corpus: 5200, signal 629987/740039 (executing program) 2021/05/07 16:05:35 fetching corpus: 5250, signal 633294/743822 (executing program) 2021/05/07 16:05:35 fetching corpus: 5300, signal 634974/746279 (executing program) 2021/05/07 16:05:36 fetching corpus: 5350, signal 638200/750043 (executing program) 2021/05/07 16:05:36 fetching corpus: 5400, signal 639924/752539 (executing program) 2021/05/07 16:05:36 fetching corpus: 5450, signal 641786/755159 (executing program) 2021/05/07 16:05:36 fetching corpus: 5500, signal 644669/758627 (executing program) 2021/05/07 16:05:36 fetching corpus: 5550, signal 646316/761012 (executing program) 2021/05/07 16:05:37 fetching corpus: 5600, signal 648292/763690 (executing program) 2021/05/07 16:05:37 fetching corpus: 5650, signal 649805/766019 (executing program) 2021/05/07 16:05:37 fetching corpus: 5700, signal 651832/768717 (executing program) 2021/05/07 16:05:37 fetching corpus: 5750, signal 653519/771138 (executing program) 2021/05/07 16:05:37 fetching corpus: 5800, signal 655307/773610 (executing program) 2021/05/07 16:05:37 fetching corpus: 5850, signal 656861/775915 (executing program) 2021/05/07 16:05:37 fetching corpus: 5900, signal 659131/778797 (executing program) 2021/05/07 16:05:38 fetching corpus: 5950, signal 661177/781521 (executing program) 2021/05/07 16:05:38 fetching corpus: 6000, signal 662521/783618 (executing program) 2021/05/07 16:05:38 fetching corpus: 6050, signal 664337/786053 (executing program) 2021/05/07 16:05:38 fetching corpus: 6100, signal 665929/788319 (executing program) 2021/05/07 16:05:38 fetching corpus: 6150, signal 667571/790647 (executing program) 2021/05/07 16:05:38 fetching corpus: 6200, signal 670329/793871 (executing program) 2021/05/07 16:05:38 fetching corpus: 6250, signal 672299/796484 (executing program) 2021/05/07 16:05:38 fetching corpus: 6300, signal 673605/798552 (executing program) 2021/05/07 16:05:38 fetching corpus: 6350, signal 674940/800604 (executing program) 2021/05/07 16:05:39 fetching corpus: 6400, signal 677980/804064 (executing program) 2021/05/07 16:05:39 fetching corpus: 6450, signal 679619/806354 (executing program) 2021/05/07 16:05:39 fetching corpus: 6500, signal 681537/808898 (executing program) 2021/05/07 16:05:39 fetching corpus: 6550, signal 684546/812291 (executing program) 2021/05/07 16:05:39 fetching corpus: 6600, signal 686327/814704 (executing program) 2021/05/07 16:05:39 fetching corpus: 6650, signal 688171/817148 (executing program) 2021/05/07 16:05:39 fetching corpus: 6700, signal 690850/820246 (executing program) 2021/05/07 16:05:40 fetching corpus: 6750, signal 692927/822819 (executing program) 2021/05/07 16:05:40 fetching corpus: 6800, signal 695525/825827 (executing program) 2021/05/07 16:05:40 fetching corpus: 6850, signal 697574/828361 (executing program) 2021/05/07 16:05:40 fetching corpus: 6900, signal 698800/830297 (executing program) 2021/05/07 16:05:40 fetching corpus: 6950, signal 700256/832348 (executing program) 2021/05/07 16:05:40 fetching corpus: 7000, signal 702527/835046 (executing program) 2021/05/07 16:05:40 fetching corpus: 7050, signal 704067/837177 (executing program) 2021/05/07 16:05:41 fetching corpus: 7100, signal 705457/839219 (executing program) 2021/05/07 16:05:41 fetching corpus: 7150, signal 706625/841072 (executing program) 2021/05/07 16:05:41 fetching corpus: 7200, signal 708391/843347 (executing program) 2021/05/07 16:05:41 fetching corpus: 7250, signal 710165/845614 (executing program) 2021/05/07 16:05:41 fetching corpus: 7300, signal 711421/847521 (executing program) 2021/05/07 16:05:41 fetching corpus: 7350, signal 713107/849773 (executing program) 2021/05/07 16:05:41 fetching corpus: 7400, signal 714898/852107 (executing program) 2021/05/07 16:05:42 fetching corpus: 7450, signal 716552/854363 (executing program) 2021/05/07 16:05:42 fetching corpus: 7500, signal 717995/856399 (executing program) 2021/05/07 16:05:42 fetching corpus: 7550, signal 720287/859084 (executing program) 2021/05/07 16:05:42 fetching corpus: 7600, signal 721937/861263 (executing program) 2021/05/07 16:05:42 fetching corpus: 7650, signal 723100/863045 (executing program) 2021/05/07 16:05:42 fetching corpus: 7700, signal 724368/864929 (executing program) 2021/05/07 16:05:42 fetching corpus: 7750, signal 725451/866694 (executing program) 2021/05/07 16:05:43 fetching corpus: 7800, signal 727226/868944 (executing program) 2021/05/07 16:05:43 fetching corpus: 7850, signal 728688/870964 (executing program) 2021/05/07 16:05:43 fetching corpus: 7900, signal 729920/872868 (executing program) 2021/05/07 16:05:43 fetching corpus: 7950, signal 730932/874546 (executing program) 2021/05/07 16:05:43 fetching corpus: 8000, signal 732357/876516 (executing program) 2021/05/07 16:05:43 fetching corpus: 8050, signal 733581/878326 (executing program) 2021/05/07 16:05:43 fetching corpus: 8100, signal 734799/880122 (executing program) 2021/05/07 16:05:44 fetching corpus: 8150, signal 736204/882039 (executing program) 2021/05/07 16:05:44 fetching corpus: 8200, signal 737519/883921 (executing program) 2021/05/07 16:05:44 fetching corpus: 8250, signal 739232/886108 (executing program) 2021/05/07 16:05:44 fetching corpus: 8300, signal 741491/888715 (executing program) 2021/05/07 16:05:44 fetching corpus: 8350, signal 743384/891011 (executing program) 2021/05/07 16:05:44 fetching corpus: 8400, signal 744898/893030 (executing program) 2021/05/07 16:05:44 fetching corpus: 8450, signal 746187/894812 (executing program) 2021/05/07 16:05:45 fetching corpus: 8500, signal 748129/897118 (executing program) 2021/05/07 16:05:45 fetching corpus: 8550, signal 749283/898879 (executing program) 2021/05/07 16:05:45 fetching corpus: 8600, signal 751090/901110 (executing program) 2021/05/07 16:05:45 fetching corpus: 8650, signal 752052/902697 (executing program) 2021/05/07 16:05:45 fetching corpus: 8700, signal 753776/904834 (executing program) 2021/05/07 16:05:45 fetching corpus: 8750, signal 754925/906539 (executing program) 2021/05/07 16:05:46 fetching corpus: 8800, signal 756612/908605 (executing program) 2021/05/07 16:05:46 fetching corpus: 8850, signal 758007/910500 (executing program) 2021/05/07 16:05:46 fetching corpus: 8900, signal 759037/912089 (executing program) 2021/05/07 16:05:46 fetching corpus: 8950, signal 760866/914274 (executing program) 2021/05/07 16:05:46 fetching corpus: 9000, signal 762338/916191 (executing program) 2021/05/07 16:05:46 fetching corpus: 9050, signal 762990/917554 (executing program) 2021/05/07 16:05:46 fetching corpus: 9100, signal 763857/919027 (executing program) 2021/05/07 16:05:46 fetching corpus: 9150, signal 764618/920424 (executing program) 2021/05/07 16:05:47 fetching corpus: 9200, signal 765796/922151 (executing program) 2021/05/07 16:05:47 fetching corpus: 9250, signal 766947/923835 (executing program) 2021/05/07 16:05:47 fetching corpus: 9300, signal 768078/925454 (executing program) 2021/05/07 16:05:47 fetching corpus: 9350, signal 769679/927497 (executing program) 2021/05/07 16:05:47 fetching corpus: 9400, signal 771331/929511 (executing program) 2021/05/07 16:05:47 fetching corpus: 9450, signal 772677/931312 (executing program) 2021/05/07 16:05:48 fetching corpus: 9500, signal 774066/933130 (executing program) 2021/05/07 16:05:48 fetching corpus: 9550, signal 775370/934915 (executing program) 2021/05/07 16:05:48 fetching corpus: 9600, signal 777194/937018 (executing program) 2021/05/07 16:05:48 fetching corpus: 9650, signal 778841/939030 (executing program) 2021/05/07 16:05:48 fetching corpus: 9700, signal 780104/940715 (executing program) 2021/05/07 16:05:48 fetching corpus: 9750, signal 781057/942222 (executing program) 2021/05/07 16:05:48 fetching corpus: 9800, signal 782013/943711 (executing program) 2021/05/07 16:05:49 fetching corpus: 9850, signal 783498/945601 (executing program) 2021/05/07 16:05:49 fetching corpus: 9900, signal 784856/947353 (executing program) 2021/05/07 16:05:49 fetching corpus: 9950, signal 786102/949021 (executing program) 2021/05/07 16:05:49 fetching corpus: 10000, signal 788224/951319 (executing program) 2021/05/07 16:05:49 fetching corpus: 10050, signal 789163/952742 (executing program) 2021/05/07 16:05:49 fetching corpus: 10100, signal 791139/954955 (executing program) 2021/05/07 16:05:50 fetching corpus: 10150, signal 792323/956541 (executing program) 2021/05/07 16:05:50 fetching corpus: 10200, signal 793155/957889 (executing program) 2021/05/07 16:05:50 fetching corpus: 10250, signal 794477/959596 (executing program) 2021/05/07 16:05:50 fetching corpus: 10300, signal 795636/961218 (executing program) 2021/05/07 16:05:50 fetching corpus: 10350, signal 796773/962825 (executing program) 2021/05/07 16:05:50 fetching corpus: 10400, signal 798015/964536 (executing program) 2021/05/07 16:05:50 fetching corpus: 10450, signal 798992/966005 (executing program) 2021/05/07 16:05:51 fetching corpus: 10500, signal 800136/967588 (executing program) 2021/05/07 16:05:51 fetching corpus: 10550, signal 801016/968985 (executing program) 2021/05/07 16:05:51 fetching corpus: 10600, signal 802196/970577 (executing program) 2021/05/07 16:05:51 fetching corpus: 10650, signal 803253/972127 (executing program) 2021/05/07 16:05:51 fetching corpus: 10700, signal 804161/973520 (executing program) 2021/05/07 16:05:51 fetching corpus: 10750, signal 805155/974993 (executing program) 2021/05/07 16:05:51 fetching corpus: 10800, signal 805917/976296 (executing program) 2021/05/07 16:05:51 fetching corpus: 10850, signal 807096/977907 (executing program) 2021/05/07 16:05:52 fetching corpus: 10900, signal 807816/979160 (executing program) 2021/05/07 16:05:52 fetching corpus: 10950, signal 808734/980591 (executing program) 2021/05/07 16:05:52 fetching corpus: 11000, signal 809778/982084 (executing program) 2021/05/07 16:05:52 fetching corpus: 11050, signal 810745/983500 (executing program) 2021/05/07 16:05:52 fetching corpus: 11100, signal 811517/984779 (executing program) 2021/05/07 16:05:52 fetching corpus: 11150, signal 812371/986168 (executing program) 2021/05/07 16:05:52 fetching corpus: 11200, signal 813459/987654 (executing program) 2021/05/07 16:05:52 fetching corpus: 11250, signal 814435/989044 (executing program) 2021/05/07 16:05:53 fetching corpus: 11300, signal 815095/990247 (executing program) 2021/05/07 16:05:53 fetching corpus: 11350, signal 816444/991902 (executing program) 2021/05/07 16:05:53 fetching corpus: 11400, signal 817362/993261 (executing program) 2021/05/07 16:05:53 fetching corpus: 11450, signal 818244/994603 (executing program) 2021/05/07 16:05:53 fetching corpus: 11500, signal 819476/996180 (executing program) 2021/05/07 16:05:53 fetching corpus: 11550, signal 820188/997401 (executing program) 2021/05/07 16:05:53 fetching corpus: 11600, signal 821106/998746 (executing program) 2021/05/07 16:05:53 fetching corpus: 11650, signal 822112/1000130 (executing program) 2021/05/07 16:05:54 fetching corpus: 11700, signal 822995/1001505 (executing program) 2021/05/07 16:05:54 fetching corpus: 11750, signal 823754/1002781 (executing program) 2021/05/07 16:05:54 fetching corpus: 11800, signal 824608/1004059 (executing program) 2021/05/07 16:05:54 fetching corpus: 11850, signal 825951/1005665 (executing program) 2021/05/07 16:05:54 fetching corpus: 11900, signal 827171/1007191 (executing program) 2021/05/07 16:05:54 fetching corpus: 11950, signal 828344/1008694 (executing program) 2021/05/07 16:05:54 fetching corpus: 12000, signal 829067/1009933 (executing program) 2021/05/07 16:05:55 fetching corpus: 12050, signal 830963/1011895 (executing program) 2021/05/07 16:05:55 fetching corpus: 12100, signal 832032/1013310 (executing program) 2021/05/07 16:05:55 fetching corpus: 12150, signal 832801/1014559 (executing program) 2021/05/07 16:05:55 fetching corpus: 12200, signal 835162/1016858 (executing program) 2021/05/07 16:05:55 fetching corpus: 12250, signal 835924/1018080 (executing program) 2021/05/07 16:05:55 fetching corpus: 12300, signal 837299/1019692 (executing program) 2021/05/07 16:05:55 fetching corpus: 12350, signal 838136/1020991 (executing program) 2021/05/07 16:05:55 fetching corpus: 12400, signal 839357/1022461 (executing program) 2021/05/07 16:05:56 fetching corpus: 12450, signal 844233/1026203 (executing program) 2021/05/07 16:05:56 fetching corpus: 12500, signal 845597/1027831 (executing program) 2021/05/07 16:05:56 fetching corpus: 12550, signal 846941/1029412 (executing program) 2021/05/07 16:05:56 fetching corpus: 12600, signal 847784/1030674 (executing program) 2021/05/07 16:05:56 fetching corpus: 12650, signal 848336/1031740 (executing program) 2021/05/07 16:05:56 fetching corpus: 12700, signal 849549/1033209 (executing program) 2021/05/07 16:05:57 fetching corpus: 12750, signal 850564/1034547 (executing program) 2021/05/07 16:05:57 fetching corpus: 12800, signal 851680/1035960 (executing program) 2021/05/07 16:05:57 fetching corpus: 12850, signal 852755/1037356 (executing program) 2021/05/07 16:05:57 fetching corpus: 12900, signal 853578/1038551 (executing program) 2021/05/07 16:05:57 fetching corpus: 12950, signal 854284/1039735 (executing program) 2021/05/07 16:05:58 fetching corpus: 13000, signal 856076/1041535 (executing program) 2021/05/07 16:05:58 fetching corpus: 13050, signal 857724/1043217 (executing program) 2021/05/07 16:05:58 fetching corpus: 13100, signal 858617/1044482 (executing program) 2021/05/07 16:05:58 fetching corpus: 13150, signal 859680/1045812 (executing program) 2021/05/07 16:05:58 fetching corpus: 13200, signal 860599/1047065 (executing program) 2021/05/07 16:05:58 fetching corpus: 13250, signal 861304/1048180 (executing program) 2021/05/07 16:05:58 fetching corpus: 13300, signal 862125/1049360 (executing program) 2021/05/07 16:05:58 fetching corpus: 13350, signal 863331/1050803 (executing program) 2021/05/07 16:05:59 fetching corpus: 13400, signal 864839/1052444 (executing program) 2021/05/07 16:05:59 fetching corpus: 13450, signal 865745/1053724 (executing program) 2021/05/07 16:05:59 fetching corpus: 13500, signal 867984/1055754 (executing program) 2021/05/07 16:05:59 fetching corpus: 13550, signal 868946/1057028 (executing program) 2021/05/07 16:05:59 fetching corpus: 13600, signal 870122/1058388 (executing program) 2021/05/07 16:05:59 fetching corpus: 13650, signal 872577/1060507 (executing program) 2021/05/07 16:05:59 fetching corpus: 13700, signal 873408/1061633 (executing program) 2021/05/07 16:06:00 fetching corpus: 13750, signal 874209/1062795 (executing program) 2021/05/07 16:06:00 fetching corpus: 13800, signal 875096/1063998 (executing program) 2021/05/07 16:06:00 fetching corpus: 13850, signal 875837/1065103 (executing program) 2021/05/07 16:06:00 fetching corpus: 13900, signal 876834/1066384 (executing program) 2021/05/07 16:06:00 fetching corpus: 13950, signal 877515/1067490 (executing program) 2021/05/07 16:06:00 fetching corpus: 14000, signal 878739/1068882 (executing program) 2021/05/07 16:06:00 fetching corpus: 14050, signal 880619/1070618 (executing program) 2021/05/07 16:06:01 fetching corpus: 14100, signal 881949/1072090 (executing program) 2021/05/07 16:06:01 fetching corpus: 14150, signal 882605/1073123 (executing program) 2021/05/07 16:06:01 fetching corpus: 14200, signal 883575/1074354 (executing program) 2021/05/07 16:06:01 fetching corpus: 14250, signal 885028/1075835 (executing program) 2021/05/07 16:06:01 fetching corpus: 14300, signal 885711/1076884 (executing program) 2021/05/07 16:06:01 fetching corpus: 14350, signal 886745/1078107 (executing program) 2021/05/07 16:06:01 fetching corpus: 14400, signal 887554/1079249 (executing program) 2021/05/07 16:06:02 fetching corpus: 14450, signal 888174/1080233 (executing program) 2021/05/07 16:06:02 fetching corpus: 14500, signal 889483/1081611 (executing program) 2021/05/07 16:06:02 fetching corpus: 14550, signal 890380/1082785 (executing program) 2021/05/07 16:06:02 fetching corpus: 14600, signal 891485/1084064 (executing program) 2021/05/07 16:06:02 fetching corpus: 14650, signal 892443/1085292 (executing program) 2021/05/07 16:06:02 fetching corpus: 14700, signal 893411/1086498 (executing program) 2021/05/07 16:06:03 fetching corpus: 14750, signal 894420/1087708 (executing program) 2021/05/07 16:06:03 fetching corpus: 14800, signal 894967/1088661 (executing program) 2021/05/07 16:06:03 fetching corpus: 14850, signal 895787/1089763 (executing program) 2021/05/07 16:06:03 fetching corpus: 14900, signal 896500/1090837 (executing program) 2021/05/07 16:06:03 fetching corpus: 14950, signal 897360/1091943 (executing program) 2021/05/07 16:06:03 fetching corpus: 15000, signal 898308/1093105 (executing program) 2021/05/07 16:06:03 fetching corpus: 15050, signal 899027/1094140 (executing program) 2021/05/07 16:06:03 fetching corpus: 15100, signal 900165/1095364 (executing program) 2021/05/07 16:06:03 fetching corpus: 15150, signal 902208/1097102 (executing program) 2021/05/07 16:06:04 fetching corpus: 15200, signal 903078/1098216 (executing program) 2021/05/07 16:06:04 fetching corpus: 15250, signal 903913/1099266 (executing program) 2021/05/07 16:06:04 fetching corpus: 15300, signal 904711/1100319 (executing program) 2021/05/07 16:06:04 fetching corpus: 15350, signal 906320/1101794 (executing program) 2021/05/07 16:06:04 fetching corpus: 15400, signal 907156/1102882 (executing program) 2021/05/07 16:06:05 fetching corpus: 15450, signal 908157/1104014 (executing program) 2021/05/07 16:06:05 fetching corpus: 15500, signal 909312/1105252 (executing program) 2021/05/07 16:06:05 fetching corpus: 15550, signal 910406/1106456 (executing program) 2021/05/07 16:06:05 fetching corpus: 15600, signal 911060/1107416 (executing program) 2021/05/07 16:06:05 fetching corpus: 15650, signal 911709/1108411 (executing program) 2021/05/07 16:06:05 fetching corpus: 15700, signal 914031/1110263 (executing program) 2021/05/07 16:06:05 fetching corpus: 15750, signal 914897/1111350 (executing program) 2021/05/07 16:06:06 fetching corpus: 15800, signal 915665/1112400 (executing program) 2021/05/07 16:06:06 fetching corpus: 15850, signal 916740/1113594 (executing program) 2021/05/07 16:06:06 fetching corpus: 15900, signal 918110/1114928 (executing program) 2021/05/07 16:06:06 fetching corpus: 15950, signal 918646/1115777 (executing program) 2021/05/07 16:06:06 fetching corpus: 16000, signal 919390/1116798 (executing program) syzkaller login: [ 132.973442][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.980026][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/07 16:06:06 fetching corpus: 16050, signal 920073/1117780 (executing program) 2021/05/07 16:06:06 fetching corpus: 16100, signal 920999/1118907 (executing program) 2021/05/07 16:06:07 fetching corpus: 16150, signal 921919/1119960 (executing program) 2021/05/07 16:06:07 fetching corpus: 16200, signal 923541/1121420 (executing program) 2021/05/07 16:06:07 fetching corpus: 16250, signal 924993/1122796 (executing program) 2021/05/07 16:06:07 fetching corpus: 16300, signal 925734/1123784 (executing program) 2021/05/07 16:06:07 fetching corpus: 16350, signal 926544/1124782 (executing program) 2021/05/07 16:06:07 fetching corpus: 16400, signal 927286/1125750 (executing program) 2021/05/07 16:06:07 fetching corpus: 16450, signal 928086/1126772 (executing program) 2021/05/07 16:06:08 fetching corpus: 16500, signal 928690/1127715 (executing program) 2021/05/07 16:06:08 fetching corpus: 16550, signal 929301/1128599 (executing program) 2021/05/07 16:06:08 fetching corpus: 16600, signal 930300/1129663 (executing program) 2021/05/07 16:06:08 fetching corpus: 16650, signal 931261/1130734 (executing program) 2021/05/07 16:06:08 fetching corpus: 16700, signal 931837/1131618 (executing program) 2021/05/07 16:06:08 fetching corpus: 16750, signal 934117/1133360 (executing program) 2021/05/07 16:06:08 fetching corpus: 16800, signal 934797/1134252 (executing program) 2021/05/07 16:06:09 fetching corpus: 16850, signal 935479/1135208 (executing program) 2021/05/07 16:06:09 fetching corpus: 16900, signal 936487/1136314 (executing program) 2021/05/07 16:06:09 fetching corpus: 16950, signal 937205/1137252 (executing program) 2021/05/07 16:06:09 fetching corpus: 17000, signal 938071/1138263 (executing program) 2021/05/07 16:06:09 fetching corpus: 17050, signal 938812/1139212 (executing program) 2021/05/07 16:06:09 fetching corpus: 17100, signal 939322/1140040 (executing program) 2021/05/07 16:06:09 fetching corpus: 17150, signal 939953/1140914 (executing program) 2021/05/07 16:06:09 fetching corpus: 17200, signal 940587/1141794 (executing program) 2021/05/07 16:06:10 fetching corpus: 17250, signal 941376/1142762 (executing program) 2021/05/07 16:06:10 fetching corpus: 17300, signal 942098/1143683 (executing program) 2021/05/07 16:06:10 fetching corpus: 17350, signal 943014/1144665 (executing program) 2021/05/07 16:06:10 fetching corpus: 17400, signal 943828/1145621 (executing program) 2021/05/07 16:06:10 fetching corpus: 17450, signal 944718/1146612 (executing program) 2021/05/07 16:06:10 fetching corpus: 17500, signal 945323/1147477 (executing program) 2021/05/07 16:06:10 fetching corpus: 17550, signal 946051/1148386 (executing program) 2021/05/07 16:06:11 fetching corpus: 17600, signal 946870/1149340 (executing program) 2021/05/07 16:06:11 fetching corpus: 17650, signal 948102/1150520 (executing program) 2021/05/07 16:06:11 fetching corpus: 17700, signal 948768/1151369 (executing program) 2021/05/07 16:06:11 fetching corpus: 17750, signal 949337/1152204 (executing program) 2021/05/07 16:06:11 fetching corpus: 17800, signal 950642/1153408 (executing program) 2021/05/07 16:06:11 fetching corpus: 17850, signal 951316/1154242 (executing program) 2021/05/07 16:06:12 fetching corpus: 17900, signal 952405/1155312 (executing program) 2021/05/07 16:06:12 fetching corpus: 17950, signal 953603/1156439 (executing program) 2021/05/07 16:06:12 fetching corpus: 18000, signal 954500/1157361 (executing program) 2021/05/07 16:06:12 fetching corpus: 18050, signal 955044/1158147 (executing program) 2021/05/07 16:06:12 fetching corpus: 18100, signal 956119/1159211 (executing program) 2021/05/07 16:06:12 fetching corpus: 18150, signal 956702/1160047 (executing program) 2021/05/07 16:06:12 fetching corpus: 18200, signal 957961/1161187 (executing program) 2021/05/07 16:06:13 fetching corpus: 18250, signal 958765/1162103 (executing program) 2021/05/07 16:06:13 fetching corpus: 18300, signal 960032/1163196 (executing program) 2021/05/07 16:06:13 fetching corpus: 18350, signal 960719/1164067 (executing program) 2021/05/07 16:06:13 fetching corpus: 18400, signal 961320/1164904 (executing program) 2021/05/07 16:06:13 fetching corpus: 18450, signal 962162/1165828 (executing program) 2021/05/07 16:06:13 fetching corpus: 18500, signal 962862/1166683 (executing program) 2021/05/07 16:06:13 fetching corpus: 18550, signal 963470/1167486 (executing program) 2021/05/07 16:06:14 fetching corpus: 18600, signal 964125/1168346 (executing program) 2021/05/07 16:06:14 fetching corpus: 18650, signal 964713/1169124 (executing program) 2021/05/07 16:06:14 fetching corpus: 18700, signal 965443/1169997 (executing program) 2021/05/07 16:06:14 fetching corpus: 18750, signal 966083/1170842 (executing program) 2021/05/07 16:06:14 fetching corpus: 18800, signal 967007/1171808 (executing program) 2021/05/07 16:06:14 fetching corpus: 18850, signal 968026/1172839 (executing program) 2021/05/07 16:06:14 fetching corpus: 18900, signal 968645/1173657 (executing program) 2021/05/07 16:06:15 fetching corpus: 18950, signal 969230/1174475 (executing program) 2021/05/07 16:06:15 fetching corpus: 19000, signal 969842/1175278 (executing program) 2021/05/07 16:06:15 fetching corpus: 19050, signal 970582/1176148 (executing program) 2021/05/07 16:06:15 fetching corpus: 19100, signal 971290/1176982 (executing program) 2021/05/07 16:06:15 fetching corpus: 19150, signal 971982/1177773 (executing program) 2021/05/07 16:06:15 fetching corpus: 19200, signal 972807/1178647 (executing program) 2021/05/07 16:06:15 fetching corpus: 19250, signal 974191/1179765 (executing program) 2021/05/07 16:06:15 fetching corpus: 19300, signal 974779/1180531 (executing program) 2021/05/07 16:06:16 fetching corpus: 19350, signal 975350/1181318 (executing program) 2021/05/07 16:06:16 fetching corpus: 19400, signal 975722/1181980 (executing program) 2021/05/07 16:06:16 fetching corpus: 19450, signal 976678/1182910 (executing program) 2021/05/07 16:06:16 fetching corpus: 19500, signal 977102/1183648 (executing program) 2021/05/07 16:06:16 fetching corpus: 19550, signal 977848/1184526 (executing program) 2021/05/07 16:06:16 fetching corpus: 19600, signal 979101/1185613 (executing program) 2021/05/07 16:06:17 fetching corpus: 19650, signal 979759/1186365 (executing program) 2021/05/07 16:06:17 fetching corpus: 19700, signal 980660/1187274 (executing program) 2021/05/07 16:06:17 fetching corpus: 19750, signal 981375/1188037 (executing program) 2021/05/07 16:06:17 fetching corpus: 19800, signal 982194/1188874 (executing program) 2021/05/07 16:06:17 fetching corpus: 19850, signal 982734/1189590 (executing program) 2021/05/07 16:06:18 fetching corpus: 19900, signal 983829/1190583 (executing program) 2021/05/07 16:06:18 fetching corpus: 19950, signal 984663/1191425 (executing program) 2021/05/07 16:06:18 fetching corpus: 20000, signal 985515/1192296 (executing program) 2021/05/07 16:06:18 fetching corpus: 20050, signal 986494/1193171 (executing program) 2021/05/07 16:06:18 fetching corpus: 20100, signal 986993/1193885 (executing program) 2021/05/07 16:06:18 fetching corpus: 20150, signal 987860/1194734 (executing program) 2021/05/07 16:06:18 fetching corpus: 20200, signal 989072/1195713 (executing program) 2021/05/07 16:06:19 fetching corpus: 20250, signal 989481/1196393 (executing program) 2021/05/07 16:06:19 fetching corpus: 20300, signal 989984/1197094 (executing program) 2021/05/07 16:06:19 fetching corpus: 20350, signal 990575/1197828 (executing program) 2021/05/07 16:06:19 fetching corpus: 20400, signal 991137/1198546 (executing program) 2021/05/07 16:06:19 fetching corpus: 20450, signal 991802/1199285 (executing program) 2021/05/07 16:06:19 fetching corpus: 20500, signal 992552/1200057 (executing program) 2021/05/07 16:06:19 fetching corpus: 20550, signal 993423/1200871 (executing program) 2021/05/07 16:06:19 fetching corpus: 20600, signal 993836/1201526 (executing program) 2021/05/07 16:06:20 fetching corpus: 20650, signal 994557/1202303 (executing program) 2021/05/07 16:06:20 fetching corpus: 20700, signal 995020/1202953 (executing program) 2021/05/07 16:06:20 fetching corpus: 20750, signal 996607/1204046 (executing program) 2021/05/07 16:06:20 fetching corpus: 20800, signal 997244/1204773 (executing program) 2021/05/07 16:06:20 fetching corpus: 20850, signal 997684/1205450 (executing program) 2021/05/07 16:06:20 fetching corpus: 20900, signal 998429/1206190 (executing program) 2021/05/07 16:06:20 fetching corpus: 20950, signal 998944/1206892 (executing program) 2021/05/07 16:06:21 fetching corpus: 21000, signal 999628/1207632 (executing program) 2021/05/07 16:06:21 fetching corpus: 21050, signal 999963/1208279 (executing program) 2021/05/07 16:06:21 fetching corpus: 21100, signal 1000390/1208902 (executing program) 2021/05/07 16:06:21 fetching corpus: 21150, signal 1000876/1209554 (executing program) 2021/05/07 16:06:21 fetching corpus: 21200, signal 1001893/1210414 (executing program) 2021/05/07 16:06:21 fetching corpus: 21250, signal 1002609/1211143 (executing program) 2021/05/07 16:06:21 fetching corpus: 21300, signal 1003198/1211826 (executing program) 2021/05/07 16:06:21 fetching corpus: 21350, signal 1003814/1212540 (executing program) 2021/05/07 16:06:21 fetching corpus: 21400, signal 1004219/1213167 (executing program) 2021/05/07 16:06:21 fetching corpus: 21450, signal 1004794/1213874 (executing program) 2021/05/07 16:06:22 fetching corpus: 21500, signal 1005452/1214601 (executing program) 2021/05/07 16:06:22 fetching corpus: 21550, signal 1005978/1215265 (executing program) 2021/05/07 16:06:22 fetching corpus: 21600, signal 1006614/1215968 (executing program) 2021/05/07 16:06:22 fetching corpus: 21650, signal 1007203/1216633 (executing program) 2021/05/07 16:06:22 fetching corpus: 21700, signal 1008197/1217448 (executing program) 2021/05/07 16:06:22 fetching corpus: 21750, signal 1008746/1218166 (executing program) 2021/05/07 16:06:23 fetching corpus: 21800, signal 1009386/1218828 (executing program) 2021/05/07 16:06:23 fetching corpus: 21850, signal 1010028/1219529 (executing program) 2021/05/07 16:06:23 fetching corpus: 21900, signal 1010367/1220108 (executing program) 2021/05/07 16:06:23 fetching corpus: 21950, signal 1010835/1220770 (executing program) 2021/05/07 16:06:23 fetching corpus: 22000, signal 1011566/1221480 (executing program) 2021/05/07 16:06:23 fetching corpus: 22050, signal 1012131/1222174 (executing program) 2021/05/07 16:06:23 fetching corpus: 22100, signal 1012865/1222904 (executing program) 2021/05/07 16:06:23 fetching corpus: 22150, signal 1013504/1223580 (executing program) 2021/05/07 16:06:24 fetching corpus: 22200, signal 1014655/1224435 (executing program) 2021/05/07 16:06:24 fetching corpus: 22250, signal 1015293/1225103 (executing program) 2021/05/07 16:06:24 fetching corpus: 22300, signal 1016047/1225824 (executing program) 2021/05/07 16:06:24 fetching corpus: 22350, signal 1016576/1226445 (executing program) 2021/05/07 16:06:24 fetching corpus: 22400, signal 1017350/1227105 (executing program) 2021/05/07 16:06:24 fetching corpus: 22450, signal 1018087/1227788 (executing program) 2021/05/07 16:06:24 fetching corpus: 22500, signal 1018709/1228408 (executing program) 2021/05/07 16:06:25 fetching corpus: 22550, signal 1019153/1229015 (executing program) 2021/05/07 16:06:25 fetching corpus: 22600, signal 1019709/1229638 (executing program) 2021/05/07 16:06:25 fetching corpus: 22650, signal 1020222/1230280 (executing program) 2021/05/07 16:06:25 fetching corpus: 22700, signal 1020804/1230934 (executing program) 2021/05/07 16:06:25 fetching corpus: 22750, signal 1021467/1231565 (executing program) 2021/05/07 16:06:25 fetching corpus: 22800, signal 1022282/1232265 (executing program) 2021/05/07 16:06:25 fetching corpus: 22850, signal 1022768/1232870 (executing program) 2021/05/07 16:06:25 fetching corpus: 22900, signal 1023484/1233548 (executing program) 2021/05/07 16:06:26 fetching corpus: 22950, signal 1024367/1234278 (executing program) 2021/05/07 16:06:26 fetching corpus: 23000, signal 1024903/1234906 (executing program) 2021/05/07 16:06:26 fetching corpus: 23050, signal 1025530/1235562 (executing program) 2021/05/07 16:06:26 fetching corpus: 23100, signal 1026134/1236195 (executing program) 2021/05/07 16:06:26 fetching corpus: 23150, signal 1026954/1236878 (executing program) 2021/05/07 16:06:26 fetching corpus: 23200, signal 1027352/1237473 (executing program) 2021/05/07 16:06:27 fetching corpus: 23250, signal 1027842/1238051 (executing program) 2021/05/07 16:06:27 fetching corpus: 23300, signal 1028480/1238726 (executing program) 2021/05/07 16:06:27 fetching corpus: 23350, signal 1029220/1239410 (executing program) 2021/05/07 16:06:27 fetching corpus: 23400, signal 1029751/1240042 (executing program) 2021/05/07 16:06:27 fetching corpus: 23450, signal 1030408/1240669 (executing program) 2021/05/07 16:06:27 fetching corpus: 23500, signal 1030903/1241268 (executing program) 2021/05/07 16:06:27 fetching corpus: 23550, signal 1031237/1241774 (executing program) 2021/05/07 16:06:28 fetching corpus: 23600, signal 1032087/1242413 (executing program) 2021/05/07 16:06:28 fetching corpus: 23650, signal 1032798/1243066 (executing program) 2021/05/07 16:06:28 fetching corpus: 23700, signal 1033323/1243684 (executing program) 2021/05/07 16:06:28 fetching corpus: 23750, signal 1033849/1244257 (executing program) 2021/05/07 16:06:28 fetching corpus: 23800, signal 1034422/1244881 (executing program) 2021/05/07 16:06:28 fetching corpus: 23850, signal 1034973/1245462 (executing program) 2021/05/07 16:06:28 fetching corpus: 23900, signal 1035502/1246050 (executing program) 2021/05/07 16:06:29 fetching corpus: 23950, signal 1036007/1246625 (executing program) 2021/05/07 16:06:29 fetching corpus: 24000, signal 1036606/1247232 (executing program) 2021/05/07 16:06:29 fetching corpus: 24050, signal 1037193/1247819 (executing program) 2021/05/07 16:06:29 fetching corpus: 24100, signal 1038123/1248500 (executing program) 2021/05/07 16:06:29 fetching corpus: 24150, signal 1038586/1249053 (executing program) 2021/05/07 16:06:29 fetching corpus: 24200, signal 1039060/1249615 (executing program) 2021/05/07 16:06:29 fetching corpus: 24250, signal 1039694/1250197 (executing program) 2021/05/07 16:06:29 fetching corpus: 24300, signal 1040455/1250825 (executing program) 2021/05/07 16:06:30 fetching corpus: 24350, signal 1040896/1251396 (executing program) 2021/05/07 16:06:30 fetching corpus: 24400, signal 1041808/1252038 (executing program) 2021/05/07 16:06:30 fetching corpus: 24450, signal 1042360/1252585 (executing program) 2021/05/07 16:06:30 fetching corpus: 24500, signal 1042936/1253150 (executing program) 2021/05/07 16:06:30 fetching corpus: 24550, signal 1043518/1253699 (executing program) 2021/05/07 16:06:30 fetching corpus: 24600, signal 1043899/1254237 (executing program) 2021/05/07 16:06:30 fetching corpus: 24650, signal 1044582/1254813 (executing program) 2021/05/07 16:06:30 fetching corpus: 24700, signal 1045099/1255385 (executing program) 2021/05/07 16:06:31 fetching corpus: 24750, signal 1045570/1255935 (executing program) 2021/05/07 16:06:31 fetching corpus: 24800, signal 1046113/1256492 (executing program) 2021/05/07 16:06:31 fetching corpus: 24850, signal 1046524/1257026 (executing program) 2021/05/07 16:06:31 fetching corpus: 24900, signal 1047004/1257567 (executing program) 2021/05/07 16:06:31 fetching corpus: 24950, signal 1047411/1258088 (executing program) 2021/05/07 16:06:31 fetching corpus: 25000, signal 1047978/1258667 (executing program) 2021/05/07 16:06:31 fetching corpus: 25050, signal 1048607/1259199 (executing program) 2021/05/07 16:06:31 fetching corpus: 25100, signal 1049032/1259721 (executing program) 2021/05/07 16:06:32 fetching corpus: 25150, signal 1050014/1260379 (executing program) 2021/05/07 16:06:32 fetching corpus: 25200, signal 1050465/1260883 (executing program) 2021/05/07 16:06:32 fetching corpus: 25250, signal 1051108/1261436 (executing program) 2021/05/07 16:06:32 fetching corpus: 25300, signal 1051557/1261957 (executing program) 2021/05/07 16:06:32 fetching corpus: 25350, signal 1051984/1262493 (executing program) 2021/05/07 16:06:32 fetching corpus: 25400, signal 1053847/1263385 (executing program) 2021/05/07 16:06:32 fetching corpus: 25450, signal 1054554/1264017 (executing program) 2021/05/07 16:06:33 fetching corpus: 25500, signal 1055108/1264559 (executing program) 2021/05/07 16:06:33 fetching corpus: 25550, signal 1055655/1265095 (executing program) 2021/05/07 16:06:33 fetching corpus: 25600, signal 1056431/1265661 (executing program) 2021/05/07 16:06:33 fetching corpus: 25650, signal 1056834/1266192 (executing program) 2021/05/07 16:06:33 fetching corpus: 25700, signal 1057312/1266715 (executing program) 2021/05/07 16:06:33 fetching corpus: 25750, signal 1058006/1267254 (executing program) 2021/05/07 16:06:33 fetching corpus: 25800, signal 1058531/1267794 (executing program) 2021/05/07 16:06:34 fetching corpus: 25850, signal 1058944/1268298 (executing program) 2021/05/07 16:06:34 fetching corpus: 25900, signal 1060952/1269150 (executing program) 2021/05/07 16:06:34 fetching corpus: 25950, signal 1061377/1269678 (executing program) 2021/05/07 16:06:34 fetching corpus: 26000, signal 1062014/1270208 (executing program) 2021/05/07 16:06:34 fetching corpus: 26050, signal 1062612/1270752 (executing program) 2021/05/07 16:06:34 fetching corpus: 26100, signal 1063207/1271254 (executing program) 2021/05/07 16:06:34 fetching corpus: 26150, signal 1063626/1271714 (executing program) 2021/05/07 16:06:34 fetching corpus: 26200, signal 1064343/1272246 (executing program) 2021/05/07 16:06:35 fetching corpus: 26250, signal 1064844/1272715 (executing program) 2021/05/07 16:06:35 fetching corpus: 26300, signal 1065379/1273239 (executing program) 2021/05/07 16:06:35 fetching corpus: 26350, signal 1065867/1273745 (executing program) 2021/05/07 16:06:35 fetching corpus: 26400, signal 1066419/1274252 (executing program) 2021/05/07 16:06:35 fetching corpus: 26450, signal 1066943/1274743 (executing program) 2021/05/07 16:06:35 fetching corpus: 26500, signal 1067434/1275228 (executing program) 2021/05/07 16:06:35 fetching corpus: 26550, signal 1067985/1275767 (executing program) 2021/05/07 16:06:35 fetching corpus: 26600, signal 1068307/1276240 (executing program) 2021/05/07 16:06:36 fetching corpus: 26650, signal 1068726/1276699 (executing program) 2021/05/07 16:06:36 fetching corpus: 26700, signal 1069173/1277214 (executing program) 2021/05/07 16:06:36 fetching corpus: 26750, signal 1069618/1277647 (executing program) 2021/05/07 16:06:36 fetching corpus: 26800, signal 1070000/1278113 (executing program) 2021/05/07 16:06:36 fetching corpus: 26850, signal 1070766/1278645 (executing program) 2021/05/07 16:06:36 fetching corpus: 26900, signal 1071231/1279101 (executing program) 2021/05/07 16:06:36 fetching corpus: 26950, signal 1071615/1279555 (executing program) 2021/05/07 16:06:36 fetching corpus: 27000, signal 1072159/1279990 (executing program) 2021/05/07 16:06:37 fetching corpus: 27050, signal 1072755/1280516 (executing program) 2021/05/07 16:06:37 fetching corpus: 27100, signal 1073060/1280949 (executing program) 2021/05/07 16:06:37 fetching corpus: 27150, signal 1073592/1281441 (executing program) 2021/05/07 16:06:37 fetching corpus: 27200, signal 1074141/1281927 (executing program) 2021/05/07 16:06:37 fetching corpus: 27250, signal 1074662/1282391 (executing program) 2021/05/07 16:06:37 fetching corpus: 27300, signal 1075103/1282826 (executing program) 2021/05/07 16:06:37 fetching corpus: 27350, signal 1075729/1283346 (executing program) 2021/05/07 16:06:38 fetching corpus: 27400, signal 1076251/1283794 (executing program) 2021/05/07 16:06:38 fetching corpus: 27450, signal 1076592/1284202 (executing program) 2021/05/07 16:06:38 fetching corpus: 27500, signal 1077125/1284667 (executing program) 2021/05/07 16:06:38 fetching corpus: 27550, signal 1078131/1285217 (executing program) 2021/05/07 16:06:38 fetching corpus: 27600, signal 1078746/1285701 (executing program) 2021/05/07 16:06:38 fetching corpus: 27650, signal 1079156/1286129 (executing program) 2021/05/07 16:06:38 fetching corpus: 27700, signal 1079718/1286607 (executing program) 2021/05/07 16:06:39 fetching corpus: 27750, signal 1080554/1287137 (executing program) 2021/05/07 16:06:39 fetching corpus: 27800, signal 1081165/1287572 (executing program) 2021/05/07 16:06:39 fetching corpus: 27850, signal 1082483/1288169 (executing program) 2021/05/07 16:06:39 fetching corpus: 27900, signal 1083080/1288649 (executing program) 2021/05/07 16:06:39 fetching corpus: 27950, signal 1083613/1289097 (executing program) 2021/05/07 16:06:39 fetching corpus: 28000, signal 1084051/1289546 (executing program) 2021/05/07 16:06:39 fetching corpus: 28050, signal 1084702/1290026 (executing program) 2021/05/07 16:06:40 fetching corpus: 28100, signal 1085259/1290497 (executing program) 2021/05/07 16:06:40 fetching corpus: 28150, signal 1085603/1290912 (executing program) 2021/05/07 16:06:40 fetching corpus: 28200, signal 1086047/1291325 (executing program) 2021/05/07 16:06:40 fetching corpus: 28250, signal 1086410/1291710 (executing program) 2021/05/07 16:06:40 fetching corpus: 28300, signal 1086732/1292132 (executing program) 2021/05/07 16:06:40 fetching corpus: 28350, signal 1087338/1292596 (executing program) 2021/05/07 16:06:40 fetching corpus: 28400, signal 1087689/1293007 (executing program) 2021/05/07 16:06:40 fetching corpus: 28450, signal 1088176/1293446 (executing program) 2021/05/07 16:06:41 fetching corpus: 28500, signal 1088692/1293887 (executing program) 2021/05/07 16:06:41 fetching corpus: 28550, signal 1089107/1294300 (executing program) 2021/05/07 16:06:41 fetching corpus: 28600, signal 1089697/1294726 (executing program) 2021/05/07 16:06:41 fetching corpus: 28650, signal 1090111/1295169 (executing program) 2021/05/07 16:06:41 fetching corpus: 28700, signal 1090481/1295560 (executing program) 2021/05/07 16:06:41 fetching corpus: 28750, signal 1091174/1296003 (executing program) 2021/05/07 16:06:41 fetching corpus: 28800, signal 1091684/1296420 (executing program) 2021/05/07 16:06:42 fetching corpus: 28850, signal 1092077/1296861 (executing program) 2021/05/07 16:06:42 fetching corpus: 28900, signal 1092531/1297268 (executing program) 2021/05/07 16:06:42 fetching corpus: 28950, signal 1093011/1297677 (executing program) 2021/05/07 16:06:42 fetching corpus: 29000, signal 1093406/1298081 (executing program) 2021/05/07 16:06:42 fetching corpus: 29050, signal 1093830/1298509 (executing program) 2021/05/07 16:06:42 fetching corpus: 29100, signal 1094363/1298923 (executing program) 2021/05/07 16:06:43 fetching corpus: 29150, signal 1095083/1299332 (executing program) 2021/05/07 16:06:43 fetching corpus: 29200, signal 1095600/1299740 (executing program) 2021/05/07 16:06:43 fetching corpus: 29250, signal 1096570/1300184 (executing program) 2021/05/07 16:06:43 fetching corpus: 29300, signal 1097056/1300589 (executing program) 2021/05/07 16:06:43 fetching corpus: 29350, signal 1097417/1300992 (executing program) 2021/05/07 16:06:43 fetching corpus: 29400, signal 1098901/1301483 (executing program) 2021/05/07 16:06:43 fetching corpus: 29450, signal 1099394/1301840 (executing program) 2021/05/07 16:06:43 fetching corpus: 29500, signal 1099854/1302260 (executing program) 2021/05/07 16:06:43 fetching corpus: 29550, signal 1100415/1302695 (executing program) 2021/05/07 16:06:44 fetching corpus: 29600, signal 1100849/1303086 (executing program) 2021/05/07 16:06:44 fetching corpus: 29650, signal 1101354/1303443 (executing program) 2021/05/07 16:06:44 fetching corpus: 29700, signal 1101795/1303855 (executing program) 2021/05/07 16:06:44 fetching corpus: 29750, signal 1102355/1304256 (executing program) 2021/05/07 16:06:44 fetching corpus: 29800, signal 1103076/1304686 (executing program) 2021/05/07 16:06:44 fetching corpus: 29850, signal 1103637/1305082 (executing program) 2021/05/07 16:06:44 fetching corpus: 29900, signal 1104162/1305445 (executing program) 2021/05/07 16:06:44 fetching corpus: 29950, signal 1104518/1305817 (executing program) 2021/05/07 16:06:45 fetching corpus: 30000, signal 1104837/1306172 (executing program) 2021/05/07 16:06:45 fetching corpus: 30050, signal 1105163/1306559 (executing program) 2021/05/07 16:06:45 fetching corpus: 30100, signal 1105562/1306933 (executing program) 2021/05/07 16:06:45 fetching corpus: 30150, signal 1106038/1307329 (executing program) 2021/05/07 16:06:45 fetching corpus: 30200, signal 1106433/1307703 (executing program) 2021/05/07 16:06:45 fetching corpus: 30250, signal 1106921/1308064 (executing program) 2021/05/07 16:06:45 fetching corpus: 30300, signal 1107244/1308431 (executing program) 2021/05/07 16:06:45 fetching corpus: 30350, signal 1107632/1308804 (executing program) 2021/05/07 16:06:46 fetching corpus: 30400, signal 1108231/1309188 (executing program) 2021/05/07 16:06:46 fetching corpus: 30450, signal 1108581/1309555 (executing program) 2021/05/07 16:06:46 fetching corpus: 30500, signal 1109031/1309926 (executing program) 2021/05/07 16:06:46 fetching corpus: 30550, signal 1109380/1310278 (executing program) 2021/05/07 16:06:46 fetching corpus: 30600, signal 1110218/1310670 (executing program) 2021/05/07 16:06:46 fetching corpus: 30650, signal 1110867/1311055 (executing program) 2021/05/07 16:06:46 fetching corpus: 30700, signal 1111365/1311428 (executing program) 2021/05/07 16:06:47 fetching corpus: 30750, signal 1111819/1311797 (executing program) 2021/05/07 16:06:47 fetching corpus: 30800, signal 1112321/1312151 (executing program) 2021/05/07 16:06:47 fetching corpus: 30850, signal 1112685/1312534 (executing program) 2021/05/07 16:06:47 fetching corpus: 30900, signal 1113152/1312913 (executing program) 2021/05/07 16:06:47 fetching corpus: 30950, signal 1113386/1313246 (executing program) 2021/05/07 16:06:47 fetching corpus: 31000, signal 1114389/1313614 (executing program) 2021/05/07 16:06:47 fetching corpus: 31050, signal 1114986/1313976 (executing program) 2021/05/07 16:06:47 fetching corpus: 31100, signal 1115340/1314309 (executing program) 2021/05/07 16:06:48 fetching corpus: 31150, signal 1115780/1314630 (executing program) 2021/05/07 16:06:48 fetching corpus: 31200, signal 1116465/1314979 (executing program) 2021/05/07 16:06:48 fetching corpus: 31250, signal 1117141/1315361 (executing program) 2021/05/07 16:06:48 fetching corpus: 31300, signal 1117605/1315683 (executing program) 2021/05/07 16:06:48 fetching corpus: 31350, signal 1118122/1316052 (executing program) 2021/05/07 16:06:48 fetching corpus: 31400, signal 1118580/1316407 (executing program) 2021/05/07 16:06:48 fetching corpus: 31450, signal 1119030/1316764 (executing program) 2021/05/07 16:06:48 fetching corpus: 31500, signal 1119598/1317113 (executing program) 2021/05/07 16:06:49 fetching corpus: 31550, signal 1120085/1317440 (executing program) 2021/05/07 16:06:49 fetching corpus: 31600, signal 1120417/1317772 (executing program) 2021/05/07 16:06:49 fetching corpus: 31650, signal 1120818/1318113 (executing program) 2021/05/07 16:06:49 fetching corpus: 31700, signal 1121258/1318432 (executing program) 2021/05/07 16:06:49 fetching corpus: 31750, signal 1121831/1318798 (executing program) 2021/05/07 16:06:49 fetching corpus: 31800, signal 1122139/1319100 (executing program) 2021/05/07 16:06:49 fetching corpus: 31850, signal 1122744/1319402 (executing program) 2021/05/07 16:06:50 fetching corpus: 31900, signal 1123266/1319742 (executing program) 2021/05/07 16:06:50 fetching corpus: 31950, signal 1123684/1320059 (executing program) 2021/05/07 16:06:50 fetching corpus: 32000, signal 1124113/1320374 (executing program) 2021/05/07 16:06:50 fetching corpus: 32050, signal 1124412/1320676 (executing program) 2021/05/07 16:06:50 fetching corpus: 32100, signal 1125479/1321035 (executing program) 2021/05/07 16:06:50 fetching corpus: 32150, signal 1126251/1321379 (executing program) 2021/05/07 16:06:51 fetching corpus: 32200, signal 1126746/1321675 (executing program) 2021/05/07 16:06:51 fetching corpus: 32250, signal 1127090/1322019 (executing program) 2021/05/07 16:06:51 fetching corpus: 32300, signal 1127616/1322340 (executing program) 2021/05/07 16:06:51 fetching corpus: 32350, signal 1127992/1322635 (executing program) 2021/05/07 16:06:51 fetching corpus: 32400, signal 1128341/1322934 (executing program) 2021/05/07 16:06:51 fetching corpus: 32450, signal 1128643/1323239 (executing program) 2021/05/07 16:06:51 fetching corpus: 32500, signal 1129001/1323542 (executing program) 2021/05/07 16:06:51 fetching corpus: 32550, signal 1129434/1323853 (executing program) 2021/05/07 16:06:51 fetching corpus: 32600, signal 1129809/1324167 (executing program) 2021/05/07 16:06:52 fetching corpus: 32650, signal 1130297/1324475 (executing program) 2021/05/07 16:06:52 fetching corpus: 32700, signal 1130625/1324779 (executing program) 2021/05/07 16:06:52 fetching corpus: 32750, signal 1131087/1325089 (executing program) 2021/05/07 16:06:52 fetching corpus: 32800, signal 1131505/1325356 (executing program) 2021/05/07 16:06:52 fetching corpus: 32850, signal 1131970/1325675 (executing program) 2021/05/07 16:06:52 fetching corpus: 32900, signal 1132477/1325955 (executing program) 2021/05/07 16:06:52 fetching corpus: 32950, signal 1132921/1326242 (executing program) 2021/05/07 16:06:53 fetching corpus: 33000, signal 1133236/1326533 (executing program) 2021/05/07 16:06:53 fetching corpus: 33050, signal 1133716/1326850 (executing program) 2021/05/07 16:06:53 fetching corpus: 33100, signal 1134286/1327158 (executing program) 2021/05/07 16:06:53 fetching corpus: 33150, signal 1134703/1327300 (executing program) 2021/05/07 16:06:53 fetching corpus: 33200, signal 1135255/1327300 (executing program) 2021/05/07 16:06:53 fetching corpus: 33250, signal 1135735/1327300 (executing program) 2021/05/07 16:06:53 fetching corpus: 33300, signal 1136324/1327300 (executing program) 2021/05/07 16:06:54 fetching corpus: 33350, signal 1136683/1327300 (executing program) 2021/05/07 16:06:54 fetching corpus: 33400, signal 1137073/1327300 (executing program) 2021/05/07 16:06:54 fetching corpus: 33450, signal 1137704/1327300 (executing program) 2021/05/07 16:06:54 fetching corpus: 33500, signal 1137964/1327300 (executing program) 2021/05/07 16:06:54 fetching corpus: 33550, signal 1138284/1327300 (executing program) 2021/05/07 16:06:54 fetching corpus: 33600, signal 1138750/1327300 (executing program) 2021/05/07 16:06:54 fetching corpus: 33650, signal 1139160/1327300 (executing program) 2021/05/07 16:06:55 fetching corpus: 33700, signal 1139722/1327300 (executing program) 2021/05/07 16:06:55 fetching corpus: 33750, signal 1140106/1327300 (executing program) 2021/05/07 16:06:55 fetching corpus: 33800, signal 1140545/1327300 (executing program) 2021/05/07 16:06:55 fetching corpus: 33850, signal 1140813/1327301 (executing program) 2021/05/07 16:06:55 fetching corpus: 33900, signal 1141262/1327301 (executing program) 2021/05/07 16:06:55 fetching corpus: 33950, signal 1141828/1327301 (executing program) 2021/05/07 16:06:56 fetching corpus: 34000, signal 1142179/1327301 (executing program) 2021/05/07 16:06:56 fetching corpus: 34050, signal 1142616/1327301 (executing program) 2021/05/07 16:06:56 fetching corpus: 34100, signal 1143156/1327339 (executing program) 2021/05/07 16:06:56 fetching corpus: 34150, signal 1143611/1327339 (executing program) 2021/05/07 16:06:56 fetching corpus: 34200, signal 1144097/1327339 (executing program) 2021/05/07 16:06:56 fetching corpus: 34250, signal 1144531/1327339 (executing program) 2021/05/07 16:06:56 fetching corpus: 34300, signal 1145032/1327339 (executing program) 2021/05/07 16:06:56 fetching corpus: 34350, signal 1145624/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34400, signal 1146065/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34450, signal 1146541/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34500, signal 1147049/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34550, signal 1147378/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34600, signal 1148019/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34650, signal 1148282/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34700, signal 1148724/1327339 (executing program) 2021/05/07 16:06:57 fetching corpus: 34750, signal 1149204/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 34800, signal 1149535/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 34850, signal 1149987/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 34900, signal 1150321/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 34950, signal 1150708/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 35000, signal 1151378/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 35050, signal 1151805/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 35100, signal 1152230/1327339 (executing program) 2021/05/07 16:06:58 fetching corpus: 35150, signal 1152524/1327339 (executing program) 2021/05/07 16:06:59 fetching corpus: 35200, signal 1152822/1327339 (executing program) 2021/05/07 16:06:59 fetching corpus: 35250, signal 1153351/1327339 (executing program) 2021/05/07 16:06:59 fetching corpus: 35300, signal 1153940/1327339 (executing program) 2021/05/07 16:06:59 fetching corpus: 35350, signal 1154482/1327339 (executing program) 2021/05/07 16:06:59 fetching corpus: 35400, signal 1154748/1327339 (executing program) 2021/05/07 16:06:59 fetching corpus: 35450, signal 1155157/1327339 (executing program) 2021/05/07 16:06:59 fetching corpus: 35500, signal 1155378/1327340 (executing program) 2021/05/07 16:06:59 fetching corpus: 35550, signal 1155907/1327340 (executing program) 2021/05/07 16:07:00 fetching corpus: 35600, signal 1156320/1327340 (executing program) 2021/05/07 16:07:00 fetching corpus: 35650, signal 1156710/1327340 (executing program) 2021/05/07 16:07:00 fetching corpus: 35700, signal 1157018/1327340 (executing program) 2021/05/07 16:07:00 fetching corpus: 35750, signal 1157522/1327354 (executing program) 2021/05/07 16:07:00 fetching corpus: 35800, signal 1157901/1327354 (executing program) 2021/05/07 16:07:00 fetching corpus: 35850, signal 1158241/1327354 (executing program) 2021/05/07 16:07:00 fetching corpus: 35900, signal 1158691/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 35950, signal 1159001/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 36000, signal 1159368/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 36050, signal 1159694/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 36100, signal 1160016/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 36150, signal 1160585/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 36200, signal 1160877/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 36250, signal 1162236/1327354 (executing program) 2021/05/07 16:07:01 fetching corpus: 36300, signal 1162581/1327354 (executing program) 2021/05/07 16:07:02 fetching corpus: 36350, signal 1162893/1327354 (executing program) 2021/05/07 16:07:02 fetching corpus: 36400, signal 1163246/1327355 (executing program) 2021/05/07 16:07:02 fetching corpus: 36450, signal 1163840/1327357 (executing program) 2021/05/07 16:07:02 fetching corpus: 36500, signal 1164174/1327357 (executing program) 2021/05/07 16:07:02 fetching corpus: 36550, signal 1164610/1327357 (executing program) 2021/05/07 16:07:02 fetching corpus: 36600, signal 1164948/1327357 (executing program) 2021/05/07 16:07:02 fetching corpus: 36650, signal 1165321/1327357 (executing program) 2021/05/07 16:07:02 fetching corpus: 36700, signal 1165799/1327357 (executing program) 2021/05/07 16:07:02 fetching corpus: 36750, signal 1166283/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 36800, signal 1166922/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 36850, signal 1167175/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 36900, signal 1167929/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 36950, signal 1168614/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 37000, signal 1169223/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 37050, signal 1169577/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 37100, signal 1169881/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 37150, signal 1170270/1327357 (executing program) 2021/05/07 16:07:03 fetching corpus: 37200, signal 1170578/1327357 (executing program) 2021/05/07 16:07:04 fetching corpus: 37250, signal 1171075/1327357 (executing program) 2021/05/07 16:07:04 fetching corpus: 37300, signal 1171450/1327357 (executing program) 2021/05/07 16:07:04 fetching corpus: 37350, signal 1171790/1327357 (executing program) 2021/05/07 16:07:04 fetching corpus: 37400, signal 1172256/1327357 (executing program) 2021/05/07 16:07:04 fetching corpus: 37450, signal 1173016/1327357 (executing program) 2021/05/07 16:07:04 fetching corpus: 37500, signal 1173353/1327357 (executing program) 2021/05/07 16:07:05 fetching corpus: 37550, signal 1173779/1327357 (executing program) 2021/05/07 16:07:05 fetching corpus: 37600, signal 1174294/1327357 (executing program) 2021/05/07 16:07:05 fetching corpus: 37650, signal 1174707/1327357 (executing program) 2021/05/07 16:07:05 fetching corpus: 37700, signal 1175038/1327357 (executing program) 2021/05/07 16:07:05 fetching corpus: 37750, signal 1175361/1327357 (executing program) 2021/05/07 16:07:05 fetching corpus: 37800, signal 1175769/1327357 (executing program) 2021/05/07 16:07:05 fetching corpus: 37850, signal 1176327/1327357 (executing program) 2021/05/07 16:07:06 fetching corpus: 37900, signal 1176779/1327357 (executing program) 2021/05/07 16:07:06 fetching corpus: 37950, signal 1177214/1327357 (executing program) 2021/05/07 16:07:06 fetching corpus: 38000, signal 1177675/1327358 (executing program) 2021/05/07 16:07:06 fetching corpus: 38050, signal 1177902/1327358 (executing program) 2021/05/07 16:07:06 fetching corpus: 38100, signal 1178248/1327358 (executing program) 2021/05/07 16:07:06 fetching corpus: 38150, signal 1178757/1327358 (executing program) 2021/05/07 16:07:06 fetching corpus: 38200, signal 1179079/1327358 (executing program) 2021/05/07 16:07:06 fetching corpus: 38250, signal 1179635/1327360 (executing program) 2021/05/07 16:07:06 fetching corpus: 38300, signal 1179925/1327360 (executing program) 2021/05/07 16:07:07 fetching corpus: 38350, signal 1180386/1327360 (executing program) 2021/05/07 16:07:07 fetching corpus: 38400, signal 1180781/1327363 (executing program) 2021/05/07 16:07:07 fetching corpus: 38450, signal 1181138/1327363 (executing program) 2021/05/07 16:07:07 fetching corpus: 38500, signal 1181500/1327363 (executing program) 2021/05/07 16:07:07 fetching corpus: 38550, signal 1181854/1327363 (executing program) 2021/05/07 16:07:07 fetching corpus: 38600, signal 1182257/1327363 (executing program) 2021/05/07 16:07:07 fetching corpus: 38650, signal 1182756/1327363 (executing program) 2021/05/07 16:07:07 fetching corpus: 38700, signal 1183509/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 38750, signal 1183898/1327363 (executing program) [ 194.407282][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.413591][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/07 16:07:08 fetching corpus: 38800, signal 1184203/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 38850, signal 1184512/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 38900, signal 1184793/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 38950, signal 1185068/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 39000, signal 1185539/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 39050, signal 1186046/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 39100, signal 1186403/1327363 (executing program) 2021/05/07 16:07:08 fetching corpus: 39150, signal 1186658/1327363 (executing program) 2021/05/07 16:07:09 fetching corpus: 39200, signal 1187003/1327363 (executing program) 2021/05/07 16:07:09 fetching corpus: 39250, signal 1187355/1327363 (executing program) 2021/05/07 16:07:09 fetching corpus: 39300, signal 1187672/1327363 (executing program) 2021/05/07 16:07:09 fetching corpus: 39350, signal 1187965/1327371 (executing program) 2021/05/07 16:07:09 fetching corpus: 39400, signal 1188569/1327371 (executing program) 2021/05/07 16:07:09 fetching corpus: 39450, signal 1189163/1327371 (executing program) 2021/05/07 16:07:09 fetching corpus: 39500, signal 1189500/1327371 (executing program) 2021/05/07 16:07:09 fetching corpus: 39550, signal 1189970/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39600, signal 1190362/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39650, signal 1190788/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39700, signal 1191109/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39750, signal 1191492/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39800, signal 1191750/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39850, signal 1192088/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39900, signal 1192579/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 39950, signal 1192871/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 40000, signal 1193268/1327371 (executing program) 2021/05/07 16:07:10 fetching corpus: 40050, signal 1193573/1327371 (executing program) 2021/05/07 16:07:11 fetching corpus: 40100, signal 1194031/1327371 (executing program) 2021/05/07 16:07:11 fetching corpus: 40150, signal 1194347/1327371 (executing program) 2021/05/07 16:07:11 fetching corpus: 40200, signal 1194681/1327371 (executing program) 2021/05/07 16:07:11 fetching corpus: 40250, signal 1194946/1327371 (executing program) 2021/05/07 16:07:11 fetching corpus: 40300, signal 1195183/1327371 (executing program) 2021/05/07 16:07:11 fetching corpus: 40350, signal 1195417/1327371 (executing program) 2021/05/07 16:07:11 fetching corpus: 40400, signal 1195811/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40450, signal 1196139/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40500, signal 1196533/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40550, signal 1196972/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40600, signal 1197264/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40650, signal 1197617/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40700, signal 1197950/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40750, signal 1198286/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40800, signal 1198554/1327371 (executing program) 2021/05/07 16:07:12 fetching corpus: 40850, signal 1199024/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 40900, signal 1199495/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 40950, signal 1199764/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 41000, signal 1200017/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 41050, signal 1200498/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 41100, signal 1201014/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 41150, signal 1201437/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 41200, signal 1201719/1327371 (executing program) 2021/05/07 16:07:13 fetching corpus: 41250, signal 1202142/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41300, signal 1202517/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41350, signal 1202941/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41400, signal 1203515/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41450, signal 1203935/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41500, signal 1204238/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41550, signal 1204633/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41600, signal 1204958/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41650, signal 1205328/1327371 (executing program) 2021/05/07 16:07:14 fetching corpus: 41700, signal 1205623/1327373 (executing program) 2021/05/07 16:07:15 fetching corpus: 41750, signal 1206065/1327373 (executing program) 2021/05/07 16:07:15 fetching corpus: 41800, signal 1206475/1327373 (executing program) 2021/05/07 16:07:15 fetching corpus: 41850, signal 1206777/1327374 (executing program) 2021/05/07 16:07:15 fetching corpus: 41900, signal 1207028/1327374 (executing program) 2021/05/07 16:07:15 fetching corpus: 41950, signal 1207307/1327374 (executing program) 2021/05/07 16:07:15 fetching corpus: 42000, signal 1207603/1327374 (executing program) 2021/05/07 16:07:15 fetching corpus: 42050, signal 1207933/1327374 (executing program) 2021/05/07 16:07:15 fetching corpus: 42100, signal 1208224/1327375 (executing program) 2021/05/07 16:07:15 fetching corpus: 42150, signal 1208572/1327375 (executing program) 2021/05/07 16:07:16 fetching corpus: 42200, signal 1208878/1327375 (executing program) 2021/05/07 16:07:16 fetching corpus: 42250, signal 1209209/1327375 (executing program) 2021/05/07 16:07:16 fetching corpus: 42300, signal 1209556/1327375 (executing program) 2021/05/07 16:07:16 fetching corpus: 42350, signal 1209944/1327383 (executing program) 2021/05/07 16:07:16 fetching corpus: 42400, signal 1210326/1327383 (executing program) 2021/05/07 16:07:16 fetching corpus: 42450, signal 1210686/1327383 (executing program) 2021/05/07 16:07:17 fetching corpus: 42500, signal 1211003/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42550, signal 1211458/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42600, signal 1211873/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42650, signal 1212250/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42700, signal 1212543/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42750, signal 1212909/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42800, signal 1213314/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42850, signal 1213690/1327384 (executing program) 2021/05/07 16:07:17 fetching corpus: 42900, signal 1214193/1327384 (executing program) 2021/05/07 16:07:18 fetching corpus: 42950, signal 1214622/1327384 (executing program) 2021/05/07 16:07:18 fetching corpus: 43000, signal 1214912/1327384 (executing program) 2021/05/07 16:07:18 fetching corpus: 43050, signal 1215384/1327385 (executing program) 2021/05/07 16:07:18 fetching corpus: 43100, signal 1215684/1327385 (executing program) 2021/05/07 16:07:18 fetching corpus: 43150, signal 1216031/1327385 (executing program) 2021/05/07 16:07:18 fetching corpus: 43200, signal 1216560/1327385 (executing program) 2021/05/07 16:07:18 fetching corpus: 43250, signal 1217087/1327385 (executing program) 2021/05/07 16:07:18 fetching corpus: 43300, signal 1217410/1327385 (executing program) 2021/05/07 16:07:19 fetching corpus: 43350, signal 1217747/1327385 (executing program) 2021/05/07 16:07:19 fetching corpus: 43400, signal 1218483/1327385 (executing program) 2021/05/07 16:07:19 fetching corpus: 43450, signal 1218843/1327385 (executing program) 2021/05/07 16:07:19 fetching corpus: 43500, signal 1219053/1327385 (executing program) 2021/05/07 16:07:19 fetching corpus: 43550, signal 1219433/1327385 (executing program) 2021/05/07 16:07:19 fetching corpus: 43600, signal 1219792/1327385 (executing program) 2021/05/07 16:07:19 fetching corpus: 43650, signal 1220410/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 43700, signal 1220781/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 43750, signal 1221192/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 43800, signal 1221441/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 43850, signal 1221718/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 43900, signal 1222214/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 43950, signal 1222518/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 44000, signal 1222875/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 44050, signal 1223552/1327385 (executing program) 2021/05/07 16:07:20 fetching corpus: 44100, signal 1223892/1327385 (executing program) 2021/05/07 16:07:21 fetching corpus: 44150, signal 1224300/1327385 (executing program) 2021/05/07 16:07:21 fetching corpus: 44200, signal 1224683/1327385 (executing program) 2021/05/07 16:07:21 fetching corpus: 44250, signal 1225032/1327385 (executing program) 2021/05/07 16:07:21 fetching corpus: 44300, signal 1225315/1327385 (executing program) 2021/05/07 16:07:21 fetching corpus: 44350, signal 1225587/1327385 (executing program) 2021/05/07 16:07:21 fetching corpus: 44400, signal 1225917/1327385 (executing program) 2021/05/07 16:07:21 fetching corpus: 44450, signal 1226193/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44500, signal 1226552/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44550, signal 1226860/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44600, signal 1227497/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44650, signal 1227857/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44700, signal 1228050/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44750, signal 1228268/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44800, signal 1228606/1327385 (executing program) 2021/05/07 16:07:22 fetching corpus: 44850, signal 1228893/1327385 (executing program) 2021/05/07 16:07:23 fetching corpus: 44900, signal 1229152/1327385 (executing program) 2021/05/07 16:07:23 fetching corpus: 44950, signal 1229579/1327385 (executing program) 2021/05/07 16:07:23 fetching corpus: 45000, signal 1229843/1327385 (executing program) 2021/05/07 16:07:23 fetching corpus: 45050, signal 1230244/1327385 (executing program) 2021/05/07 16:07:23 fetching corpus: 45100, signal 1230564/1327386 (executing program) 2021/05/07 16:07:23 fetching corpus: 45150, signal 1230881/1327387 (executing program) 2021/05/07 16:07:23 fetching corpus: 45200, signal 1231154/1327387 (executing program) 2021/05/07 16:07:23 fetching corpus: 45250, signal 1233295/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45300, signal 1233649/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45350, signal 1234128/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45400, signal 1234390/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45450, signal 1234654/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45500, signal 1235034/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45550, signal 1235296/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45600, signal 1236074/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45650, signal 1236299/1327388 (executing program) 2021/05/07 16:07:24 fetching corpus: 45700, signal 1236622/1327393 (executing program) 2021/05/07 16:07:25 fetching corpus: 45750, signal 1237549/1327393 (executing program) 2021/05/07 16:07:25 fetching corpus: 45800, signal 1237888/1327393 (executing program) 2021/05/07 16:07:25 fetching corpus: 45850, signal 1238120/1327393 (executing program) 2021/05/07 16:07:25 fetching corpus: 45900, signal 1238519/1327393 (executing program) 2021/05/07 16:07:25 fetching corpus: 45950, signal 1238775/1327394 (executing program) 2021/05/07 16:07:25 fetching corpus: 46000, signal 1239078/1327394 (executing program) 2021/05/07 16:07:25 fetching corpus: 46050, signal 1239462/1327394 (executing program) 2021/05/07 16:07:25 fetching corpus: 46100, signal 1239769/1327394 (executing program) 2021/05/07 16:07:26 fetching corpus: 46150, signal 1240000/1327395 (executing program) 2021/05/07 16:07:26 fetching corpus: 46200, signal 1240256/1327396 (executing program) 2021/05/07 16:07:26 fetching corpus: 46250, signal 1240859/1327396 (executing program) 2021/05/07 16:07:26 fetching corpus: 46300, signal 1241231/1327396 (executing program) 2021/05/07 16:07:26 fetching corpus: 46350, signal 1241450/1327396 (executing program) 2021/05/07 16:07:26 fetching corpus: 46400, signal 1241687/1327397 (executing program) 2021/05/07 16:07:26 fetching corpus: 46450, signal 1242018/1327397 (executing program) 2021/05/07 16:07:26 fetching corpus: 46500, signal 1242314/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46550, signal 1242595/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46600, signal 1243187/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46650, signal 1243573/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46700, signal 1243904/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46750, signal 1244351/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46800, signal 1244683/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46850, signal 1244945/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46900, signal 1245382/1327397 (executing program) 2021/05/07 16:07:27 fetching corpus: 46950, signal 1245698/1327397 (executing program) 2021/05/07 16:07:28 fetching corpus: 47000, signal 1245915/1327397 (executing program) 2021/05/07 16:07:28 fetching corpus: 47050, signal 1246267/1327397 (executing program) 2021/05/07 16:07:28 fetching corpus: 47100, signal 1246477/1327397 (executing program) 2021/05/07 16:07:28 fetching corpus: 47150, signal 1246810/1327397 (executing program) 2021/05/07 16:07:28 fetching corpus: 47200, signal 1247218/1327397 (executing program) 2021/05/07 16:07:28 fetching corpus: 47250, signal 1247505/1327397 (executing program) 2021/05/07 16:07:28 fetching corpus: 47300, signal 1247791/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47350, signal 1248147/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47400, signal 1248698/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47450, signal 1249055/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47500, signal 1249372/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47550, signal 1249644/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47600, signal 1250057/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47650, signal 1250444/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47700, signal 1250739/1327397 (executing program) 2021/05/07 16:07:29 fetching corpus: 47750, signal 1251057/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 47800, signal 1251343/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 47850, signal 1251601/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 47900, signal 1252055/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 47950, signal 1252554/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 48000, signal 1252890/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 48050, signal 1253171/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 48100, signal 1253479/1327397 (executing program) 2021/05/07 16:07:30 fetching corpus: 48150, signal 1253764/1327398 (executing program) 2021/05/07 16:07:30 fetching corpus: 48200, signal 1254058/1327398 (executing program) 2021/05/07 16:07:31 fetching corpus: 48250, signal 1254363/1327398 (executing program) 2021/05/07 16:07:31 fetching corpus: 48300, signal 1254617/1327398 (executing program) 2021/05/07 16:07:31 fetching corpus: 48350, signal 1254976/1327398 (executing program) 2021/05/07 16:07:31 fetching corpus: 48400, signal 1255232/1327398 (executing program) 2021/05/07 16:07:31 fetching corpus: 48450, signal 1255796/1327401 (executing program) 2021/05/07 16:07:31 fetching corpus: 48500, signal 1256228/1327401 (executing program) 2021/05/07 16:07:31 fetching corpus: 48550, signal 1256815/1327401 (executing program) 2021/05/07 16:07:31 fetching corpus: 48600, signal 1257026/1327401 (executing program) 2021/05/07 16:07:31 fetching corpus: 48650, signal 1257264/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 48700, signal 1257950/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 48750, signal 1258157/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 48800, signal 1258483/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 48850, signal 1258916/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 48900, signal 1259171/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 48950, signal 1259372/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 49000, signal 1259643/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 49050, signal 1259935/1327401 (executing program) 2021/05/07 16:07:32 fetching corpus: 49100, signal 1260461/1327403 (executing program) 2021/05/07 16:07:32 fetching corpus: 49150, signal 1260728/1327403 (executing program) 2021/05/07 16:07:33 fetching corpus: 49200, signal 1260968/1327403 (executing program) 2021/05/07 16:07:33 fetching corpus: 49250, signal 1261404/1327406 (executing program) 2021/05/07 16:07:33 fetching corpus: 49300, signal 1261575/1327406 (executing program) 2021/05/07 16:07:33 fetching corpus: 49350, signal 1261887/1327406 (executing program) 2021/05/07 16:07:33 fetching corpus: 49400, signal 1262284/1327406 (executing program) 2021/05/07 16:07:33 fetching corpus: 49450, signal 1262534/1327406 (executing program) 2021/05/07 16:07:33 fetching corpus: 49500, signal 1262829/1327406 (executing program) 2021/05/07 16:07:33 fetching corpus: 49550, signal 1263350/1327406 (executing program) 2021/05/07 16:07:34 fetching corpus: 49600, signal 1263621/1327406 (executing program) 2021/05/07 16:07:34 fetching corpus: 49650, signal 1264097/1327406 (executing program) 2021/05/07 16:07:34 fetching corpus: 49700, signal 1264353/1327406 (executing program) 2021/05/07 16:07:34 fetching corpus: 49750, signal 1264777/1327406 (executing program) 2021/05/07 16:07:34 fetching corpus: 49800, signal 1264998/1327406 (executing program) 2021/05/07 16:07:34 fetching corpus: 49850, signal 1265281/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 49900, signal 1265631/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 49950, signal 1266364/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50000, signal 1266574/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50050, signal 1266859/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50100, signal 1267161/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50150, signal 1267418/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50200, signal 1267710/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50250, signal 1267929/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50300, signal 1268268/1327406 (executing program) 2021/05/07 16:07:35 fetching corpus: 50350, signal 1268615/1327406 (executing program) 2021/05/07 16:07:36 fetching corpus: 50400, signal 1269128/1327406 (executing program) 2021/05/07 16:07:36 fetching corpus: 50450, signal 1269459/1327407 (executing program) 2021/05/07 16:07:36 fetching corpus: 50500, signal 1269798/1327407 (executing program) 2021/05/07 16:07:36 fetching corpus: 50550, signal 1270319/1327407 (executing program) 2021/05/07 16:07:36 fetching corpus: 50600, signal 1270735/1327407 (executing program) 2021/05/07 16:07:36 fetching corpus: 50650, signal 1270975/1327407 (executing program) 2021/05/07 16:07:36 fetching corpus: 50700, signal 1271249/1327407 (executing program) 2021/05/07 16:07:36 fetching corpus: 50750, signal 1271508/1327407 (executing program) 2021/05/07 16:07:36 fetching corpus: 50800, signal 1271819/1327408 (executing program) 2021/05/07 16:07:37 fetching corpus: 50850, signal 1272266/1327408 (executing program) 2021/05/07 16:07:37 fetching corpus: 50900, signal 1272514/1327408 (executing program) 2021/05/07 16:07:37 fetching corpus: 50950, signal 1272773/1327408 (executing program) 2021/05/07 16:07:37 fetching corpus: 51000, signal 1273005/1327408 (executing program) 2021/05/07 16:07:37 fetching corpus: 51050, signal 1273181/1327408 (executing program) 2021/05/07 16:07:37 fetching corpus: 51100, signal 1273595/1327408 (executing program) 2021/05/07 16:07:37 fetching corpus: 51150, signal 1273813/1327409 (executing program) 2021/05/07 16:07:37 fetching corpus: 51200, signal 1274105/1327409 (executing program) 2021/05/07 16:07:37 fetching corpus: 51250, signal 1274399/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51300, signal 1274871/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51350, signal 1275056/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51400, signal 1275294/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51450, signal 1275482/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51500, signal 1275758/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51550, signal 1276350/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51600, signal 1276702/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51650, signal 1276965/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51700, signal 1277261/1327409 (executing program) 2021/05/07 16:07:38 fetching corpus: 51750, signal 1277465/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 51800, signal 1277740/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 51850, signal 1278413/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 51900, signal 1278631/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 51950, signal 1278961/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 52000, signal 1279339/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 52050, signal 1279647/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 52100, signal 1279924/1327409 (executing program) 2021/05/07 16:07:39 fetching corpus: 52150, signal 1280226/1327409 (executing program) 2021/05/07 16:07:40 fetching corpus: 52200, signal 1281097/1327409 (executing program) 2021/05/07 16:07:40 fetching corpus: 52250, signal 1281365/1327409 (executing program) 2021/05/07 16:07:40 fetching corpus: 52300, signal 1281742/1327409 (executing program) 2021/05/07 16:07:40 fetching corpus: 52350, signal 1282380/1327409 (executing program) 2021/05/07 16:07:40 fetching corpus: 52400, signal 1282576/1327409 (executing program) 2021/05/07 16:07:40 fetching corpus: 52450, signal 1282850/1327409 (executing program) 2021/05/07 16:07:41 fetching corpus: 52500, signal 1283077/1327410 (executing program) 2021/05/07 16:07:41 fetching corpus: 52550, signal 1283307/1327410 (executing program) 2021/05/07 16:07:41 fetching corpus: 52600, signal 1283612/1327410 (executing program) 2021/05/07 16:07:41 fetching corpus: 52650, signal 1283848/1327410 (executing program) 2021/05/07 16:07:41 fetching corpus: 52700, signal 1284124/1327410 (executing program) 2021/05/07 16:07:41 fetching corpus: 52750, signal 1284460/1327410 (executing program) 2021/05/07 16:07:41 fetching corpus: 52800, signal 1284757/1327410 (executing program) 2021/05/07 16:07:41 fetching corpus: 52850, signal 1285002/1327410 (executing program) 2021/05/07 16:07:42 fetching corpus: 52900, signal 1285280/1327410 (executing program) 2021/05/07 16:07:42 fetching corpus: 52950, signal 1285571/1327419 (executing program) 2021/05/07 16:07:42 fetching corpus: 53000, signal 1285945/1327419 (executing program) 2021/05/07 16:07:42 fetching corpus: 53050, signal 1286240/1327419 (executing program) 2021/05/07 16:07:42 fetching corpus: 53100, signal 1286550/1327419 (executing program) 2021/05/07 16:07:42 fetching corpus: 53150, signal 1286837/1327419 (executing program) 2021/05/07 16:07:42 fetching corpus: 53200, signal 1287065/1327419 (executing program) 2021/05/07 16:07:42 fetching corpus: 53250, signal 1287413/1327419 (executing program) 2021/05/07 16:07:42 fetching corpus: 53300, signal 1287738/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53350, signal 1288031/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53400, signal 1288398/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53450, signal 1288755/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53500, signal 1289140/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53550, signal 1289496/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53600, signal 1289818/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53650, signal 1290223/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53700, signal 1290453/1327419 (executing program) 2021/05/07 16:07:43 fetching corpus: 53750, signal 1290756/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 53800, signal 1290981/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 53850, signal 1291242/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 53900, signal 1291617/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 53950, signal 1291900/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 54000, signal 1292260/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 54050, signal 1292517/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 54100, signal 1292795/1327419 (executing program) 2021/05/07 16:07:44 fetching corpus: 54150, signal 1293195/1327419 (executing program) 2021/05/07 16:07:45 fetching corpus: 54200, signal 1293603/1327419 (executing program) 2021/05/07 16:07:45 fetching corpus: 54250, signal 1293864/1327420 (executing program) 2021/05/07 16:07:45 fetching corpus: 54300, signal 1294171/1327420 (executing program) 2021/05/07 16:07:45 fetching corpus: 54350, signal 1294480/1327421 (executing program) 2021/05/07 16:07:45 fetching corpus: 54400, signal 1294707/1327421 (executing program) 2021/05/07 16:07:45 fetching corpus: 54450, signal 1295049/1327421 (executing program) 2021/05/07 16:07:45 fetching corpus: 54500, signal 1295333/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54550, signal 1295684/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54600, signal 1295876/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54650, signal 1296199/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54700, signal 1296503/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54750, signal 1296780/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54800, signal 1297056/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54840, signal 1297222/1327421 (executing program) 2021/05/07 16:07:46 fetching corpus: 54840, signal 1297222/1327421 (executing program) 2021/05/07 16:07:48 starting 6 fuzzer processes 16:07:48 executing program 0: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x24100) [ 235.127171][ T37] audit: type=1400 audit(1620403668.745:8): avc: denied { execmem } for pid=8418 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:07:48 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000400)) 16:07:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:07:49 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x24100) 16:07:49 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000040)) 16:07:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan1\x00', 0x0}) syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid_for_children\x00') r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r1, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}, 0x1, 0x0, 0x0, 0x5ac8bb4ebf58ea5e}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x7c, r1, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x52}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x6}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000840)={'wpan4\x00'}) [ 236.417903][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 236.643255][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 236.909371][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 236.932997][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 237.185696][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 237.262541][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 237.278173][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.286864][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.301331][ T8419] device bridge_slave_0 entered promiscuous mode [ 237.348535][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.356557][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.366591][ T8419] device bridge_slave_1 entered promiscuous mode [ 237.444956][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.458257][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.461320][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 237.524786][ T8419] team0: Port device team_slave_0 added [ 237.551288][ T8419] team0: Port device team_slave_1 added [ 237.624363][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.631457][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.659295][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.689259][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.696327][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.723779][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.738321][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.745768][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.753973][ T8421] device bridge_slave_0 entered promiscuous mode [ 237.761365][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 237.781917][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.792483][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.801649][ T8421] device bridge_slave_1 entered promiscuous mode [ 237.847297][ T8419] device hsr_slave_0 entered promiscuous mode [ 237.855320][ T8419] device hsr_slave_1 entered promiscuous mode [ 237.875020][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.891213][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.017222][ T8421] team0: Port device team_slave_0 added [ 238.032932][ T8553] IPVS: ftp: loaded support on port[0] = 21 [ 238.090937][ T8421] team0: Port device team_slave_1 added [ 238.227718][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 238.263112][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.271380][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.282802][ T8423] device bridge_slave_0 entered promiscuous mode [ 238.319595][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.328803][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.358868][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.370623][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.378919][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.387339][ T8423] device bridge_slave_1 entered promiscuous mode [ 238.413768][ T4812] Bluetooth: hci0: command 0x0409 tx timeout [ 238.436397][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.443857][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.470156][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.536830][ T8421] device hsr_slave_0 entered promiscuous mode [ 238.544738][ T8421] device hsr_slave_1 entered promiscuous mode [ 238.551181][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.559012][ T8421] Cannot create hsr debugfs directory [ 238.575709][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 238.588201][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.643449][ T3134] Bluetooth: hci1: command 0x0409 tx timeout [ 238.647248][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.680003][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.688196][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.696864][ T8425] device bridge_slave_0 entered promiscuous mode [ 238.711508][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.719302][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.727637][ T8425] device bridge_slave_1 entered promiscuous mode [ 238.825804][ T8423] team0: Port device team_slave_0 added [ 238.873066][ T8553] chnl_net:caif_netlink_parms(): no params data found [ 238.883505][ T3134] Bluetooth: hci2: command 0x0409 tx timeout [ 238.887124][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.906860][ T8423] team0: Port device team_slave_1 added [ 238.940413][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.970502][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.977759][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.986854][ T8427] device bridge_slave_0 entered promiscuous mode [ 239.036124][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.043862][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.051930][ T8427] device bridge_slave_1 entered promiscuous mode [ 239.077158][ T8419] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.090520][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.101236][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.127464][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.128267][ T3134] Bluetooth: hci3: command 0x0409 tx timeout [ 239.149306][ T8425] team0: Port device team_slave_0 added [ 239.180001][ T8419] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.189319][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.201797][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.228988][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.241760][ T8425] team0: Port device team_slave_1 added [ 239.259249][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.271091][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.283238][ T8419] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.321951][ T8423] device hsr_slave_0 entered promiscuous mode [ 239.332937][ T8423] device hsr_slave_1 entered promiscuous mode [ 239.344501][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.352070][ T8423] Cannot create hsr debugfs directory [ 239.371000][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 239.392362][ T8419] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.436329][ T8427] team0: Port device team_slave_0 added [ 239.468609][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.476199][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.504222][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.522139][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.532760][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.559023][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.571437][ T8427] team0: Port device team_slave_1 added [ 239.594862][ T8553] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.601946][ T8553] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.611667][ T8553] device bridge_slave_0 entered promiscuous mode [ 239.621290][ T8553] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.629986][ T8553] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.638621][ T8553] device bridge_slave_1 entered promiscuous mode [ 239.698924][ T8421] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 239.709930][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.721784][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.748152][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.762360][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.769838][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.797484][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.811848][ T8553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.826142][ T8553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.851410][ T8421] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 239.882058][ T8425] device hsr_slave_0 entered promiscuous mode [ 239.889853][ T8425] device hsr_slave_1 entered promiscuous mode [ 239.897605][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.905414][ T8425] Cannot create hsr debugfs directory [ 239.931994][ T8421] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.972923][ T8553] team0: Port device team_slave_0 added [ 239.988812][ T8553] team0: Port device team_slave_1 added [ 239.998256][ T8421] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.005570][ T3134] Bluetooth: hci5: command 0x0409 tx timeout [ 240.029505][ T8427] device hsr_slave_0 entered promiscuous mode [ 240.037375][ T8427] device hsr_slave_1 entered promiscuous mode [ 240.044759][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.052319][ T8427] Cannot create hsr debugfs directory [ 240.090840][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.101455][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.131488][ T8553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.195240][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.202210][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.231131][ T8553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.329295][ T8553] device hsr_slave_0 entered promiscuous mode [ 240.336624][ T8553] device hsr_slave_1 entered promiscuous mode [ 240.346366][ T8553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.354034][ T8553] Cannot create hsr debugfs directory [ 240.459927][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.487842][ T3134] Bluetooth: hci0: command 0x041b tx timeout [ 240.519365][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.536734][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.561138][ T8423] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 240.582477][ T8423] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 240.611471][ T8423] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.629090][ T8423] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 240.647832][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.723736][ T4812] Bluetooth: hci1: command 0x041b tx timeout [ 240.757672][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.771323][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.786172][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.796186][ T4812] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.803546][ T4812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.816628][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.834336][ T8425] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 240.862196][ T8425] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.888327][ T8425] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.904448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.914610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.923125][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.930269][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.940874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.949274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.962344][ T8425] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.969348][ T33] Bluetooth: hci2: command 0x041b tx timeout [ 240.990676][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.009209][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.018184][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.027765][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.038438][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.049999][ T3851] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.057105][ T3851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.087424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.112027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.126864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.137406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.146262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.156322][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.163457][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.193735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.201609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.204173][ T33] Bluetooth: hci3: command 0x041b tx timeout [ 241.213946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.224717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.242316][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.257411][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.274023][ T8427] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 241.304336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.316182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.328637][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.339539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.348770][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.358229][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.368672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.378273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.386680][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.406596][ T8427] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 241.420400][ T8427] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 241.445002][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 241.473687][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.482566][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.492148][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.500876][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.509549][ T8427] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 241.557830][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.565977][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.574016][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.582436][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.599288][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.615625][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.632238][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.669219][ T8553] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 241.678200][ T8553] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 241.700687][ T8553] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 241.718615][ T8553] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 241.756552][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.785825][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.797252][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.804909][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.819807][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.842833][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.850848][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.894598][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.901409][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.910919][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.921361][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.930066][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.942146][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.962030][ T8419] device veth0_vlan entered promiscuous mode [ 241.985105][ T8419] device veth1_vlan entered promiscuous mode [ 242.014455][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.028565][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.037113][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.046591][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.056009][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.063053][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.071842][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.080227][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.088504][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.097319][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.106532][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.113670][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.122604][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.131942][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.140435][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.147650][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.165286][ T9723] Bluetooth: hci5: command 0x041b tx timeout [ 242.193732][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.202180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.212864][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.222345][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.232920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.243736][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.252470][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.261918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.271224][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.280572][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.289341][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.296451][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.304383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.342661][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.351786][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.360162][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.369795][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.404649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.415295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.425194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.436772][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.445705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.460077][ T8421] device veth0_vlan entered promiscuous mode [ 242.479974][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.496391][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.505603][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.514766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.522992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.531653][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.563568][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 242.576908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.591176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.599707][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.608470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.617079][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.626021][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.634908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.643289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.660770][ T8553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.676454][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.696998][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.708672][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.718239][ T8419] device veth0_macvtap entered promiscuous mode [ 242.743283][ T8421] device veth1_vlan entered promiscuous mode [ 242.750075][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.765121][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.777647][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.785525][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.794358][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.802642][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.812019][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.820367][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.833700][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.834439][ T9601] Bluetooth: hci1: command 0x040f tx timeout [ 242.848979][ T8553] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.864448][ T8419] device veth1_macvtap entered promiscuous mode [ 242.881962][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.896261][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.905259][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.918121][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.927105][ T9601] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.934235][ T9601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.943230][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.001482][ T8421] device veth0_macvtap entered promiscuous mode [ 243.009299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.018533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.029772][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.037001][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.063776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.071397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.079027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.087549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.095485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.106139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.115439][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.122505][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.131164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.140250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.151212][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 243.158943][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.178421][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.215815][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.226477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.247591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.262332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.273817][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.282145][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.283698][ T9697] Bluetooth: hci3: command 0x040f tx timeout [ 243.289260][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.305795][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.314603][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.323914][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.332417][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.341631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.351018][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.371694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.388156][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.413852][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.422474][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.433801][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.442265][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.452863][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.461737][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.470691][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.479731][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.497319][ T8419] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.508073][ T8419] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.518014][ T8419] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.523499][ T33] Bluetooth: hci4: command 0x040f tx timeout [ 243.543914][ T8419] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.556426][ T8421] device veth1_macvtap entered promiscuous mode [ 243.603895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.615502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.625534][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.634680][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.643102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.651595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.660469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.669224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.677700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.688687][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.702624][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.711493][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.771545][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.785538][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.796136][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.805130][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.813815][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.822900][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.833573][ T8423] device veth0_vlan entered promiscuous mode [ 243.850689][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.861684][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.875288][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.904902][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.920842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.932102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.941876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.951465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.960815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.970372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.979978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.987845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.999142][ T8425] device veth0_vlan entered promiscuous mode [ 244.012904][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.026509][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.038122][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.053935][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.061714][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.081586][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.104178][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.116332][ T8423] device veth1_vlan entered promiscuous mode [ 244.142605][ T8553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.158242][ T8421] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.171865][ T8421] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.182411][ T8421] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.192012][ T8421] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.247706][ T9726] Bluetooth: hci5: command 0x040f tx timeout [ 244.255253][ T8425] device veth1_vlan entered promiscuous mode [ 244.344179][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.351893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.367992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.377074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.393301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.401456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.410780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.419181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.430985][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.466909][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.485371][ T8423] device veth0_macvtap entered promiscuous mode [ 244.502480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.539613][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.557723][ T8423] device veth1_macvtap entered promiscuous mode [ 244.603099][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.643539][ T9726] Bluetooth: hci0: command 0x0419 tx timeout [ 244.681579][ T8425] device veth0_macvtap entered promiscuous mode [ 244.690231][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.717175][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.727988][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.740035][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.772727][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.791917][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.802372][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.815295][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.827381][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.842412][ T8425] device veth1_macvtap entered promiscuous mode [ 244.866662][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.874983][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.882885][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.894232][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.902653][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.912227][ T33] Bluetooth: hci1: command 0x0419 tx timeout [ 244.919997][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.932452][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.947318][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.958211][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.966117][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.976945][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.989337][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.012013][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.024642][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.035910][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.072957][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.082808][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.096993][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:07:58 executing program 0: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 245.126566][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.156859][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.173809][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.204099][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.204129][ T9726] Bluetooth: hci2: command 0x0419 tx timeout [ 245.244095][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:07:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) [ 245.271034][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.298586][ T8423] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.328525][ T8423] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.363732][ T9726] Bluetooth: hci3: command 0x0419 tx timeout 16:07:59 executing program 0: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 245.374553][ T8423] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.422951][ T8423] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.445808][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:07:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, 0x0) [ 245.481502][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.513252][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:07:59 executing program 0: mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0x5b98372c62158f76, 0xffffffffffffffff, 0x0) [ 245.553494][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.589914][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.601504][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.610826][ T4812] Bluetooth: hci4: command 0x0419 tx timeout [ 245.620934][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.655197][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.668865][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.686401][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:07:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) read$eventfd(r1, 0x0, 0x0) [ 245.706431][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.717807][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.733570][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.793698][ T8425] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.802426][ T8425] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:07:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) [ 245.852077][ T8425] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.871850][ T8425] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.911040][ T8553] device veth0_vlan entered promiscuous mode [ 245.956135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.964401][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.965448][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.972493][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.010973][ T8427] device veth0_vlan entered promiscuous mode [ 246.032546][ T8553] device veth1_vlan entered promiscuous mode [ 246.055455][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.064724][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.072575][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.089563][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.098347][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.124566][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.160937][ T8427] device veth1_vlan entered promiscuous mode [ 246.205335][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.216238][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.229606][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 16:07:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) [ 246.323569][ T9722] Bluetooth: hci5: command 0x0419 tx timeout [ 246.434011][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.449242][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.465028][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.473832][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.474817][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.491184][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.514258][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.516381][ T8553] device veth0_macvtap entered promiscuous mode [ 246.522207][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.544934][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.555147][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.603771][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.612302][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.631857][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.667184][ T8427] device veth0_macvtap entered promiscuous mode [ 246.681160][ T8553] device veth1_macvtap entered promiscuous mode [ 246.696415][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.743639][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.767244][ T8427] device veth1_macvtap entered promiscuous mode [ 246.810536][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.829056][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.845493][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.855929][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.869709][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.880503][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.899707][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.910530][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.920669][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.931540][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.943406][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.954144][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.967703][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.983082][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.993808][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.005311][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.016575][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.026593][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.037858][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.049969][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.060697][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.073060][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.080375][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.088628][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.096882][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.106219][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.115136][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.124505][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.145323][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.164149][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.186580][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.203958][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:08:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, 0x0, 0x0) [ 247.226374][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.263846][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.281707][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.296103][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.316189][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:08:00 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x24100) [ 247.339149][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.406055][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.450039][ T8553] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.479023][ T8553] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.488194][ T8553] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.503691][ T8553] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.520652][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.532262][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.557262][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.576647][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.597910][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.619437][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.629795][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.640709][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.651430][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.670327][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.681563][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.712804][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.725055][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.781349][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.790646][ T4812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.806971][ T8427] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.819397][ T8427] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.829170][ T8427] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.838114][ T8427] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.010385][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.038009][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.064433][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.072546][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.118384][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.141092][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.142195][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.152526][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.176553][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.179201][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.211166][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.219249][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:08:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @local}}}, 0x108) 16:08:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000040)={0x2, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 16:08:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) 16:08:02 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40002100, 0x0, 0x0) 16:08:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 16:08:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) 16:08:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 16:08:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000040)) 16:08:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x8}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x1e, 0x2, &(0x7f0000000500)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@dev}, 0x14) 16:08:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000003c0)={0x34, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 16:08:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x2, &(0x7f0000000500)=@raw=[@map_val={0x18, 0x0, 0x2, 0x8510, 0x1}], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x17, &(0x7f0000001200)={@private1}, 0x20) 16:08:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}, [@alu={0x4, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 16:08:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000580)='GPL\x00', 0x6, 0x8a, &(0x7f00000005c0)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/232, 0xe8}], 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x7, 'veth1\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a58, 0x9406, 0x0, 0x4b6ae4f95a5de35b) [ 249.138860][ T9960] netlink: 18164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.167240][ T9960] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 249.257839][ T9962] netlink: 18164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.291087][ T9962] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 16:08:03 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 16:08:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0x61030000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:03 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 16:08:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000040)={0x2, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x1600bd75, {@mcast1}}}], 0x28}}], 0x2, 0x0) 16:08:03 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9a) 16:08:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000011c0)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 16:08:03 executing program 1: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0x7f, &(0x7f0000000340)={[0x5]}, 0x8) 16:08:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000040)={0x2, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0xf}}], 0x2, 0x0) 16:08:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)={0x1c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f00000007c0)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 16:08:03 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) 16:08:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x0) 16:08:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "ca6c964dbed8"}}) 16:08:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 16:08:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x30}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 16:08:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x12020) 16:08:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000040)) 16:08:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) connect$inet6(r2, 0x0, 0x0) 16:08:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:08:04 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x1200000000000000}}, 0x0) 16:08:04 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f00000021c0)) 16:08:04 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000240)={0x1, 0x8001, 0x40009, 0xffff, 0x3}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0xa41c1, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100000001) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000000c0)={0x3, {0x5, 0x4f0, 0xff, 0x7, 0x3f}}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/856], 0x360) semget$private(0x0, 0x2, 0x308) r2 = semget(0xffffffffffffffff, 0x8, 0x579) shmctl$SHM_LOCK(r2, 0xb) semctl$IPC_RMID(r2, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000340), 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x32) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0xc18906, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r3, &(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000440)=0x80) 16:08:04 executing program 0: waitid(0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 16:08:04 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000380)=""/37, 0x25}, {&(0x7f00000001c0)=""/216, 0xfffffffffffffd46}, {&(0x7f00000002c0)=""/101, 0x69}], 0x4, 0x0, 0x0) 16:08:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000400)) 16:08:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0xe6) 16:08:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt(r2, 0x0, 0x0, &(0x7f0000000180)="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", 0x801) 16:08:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000001c0)="c651e9d7bfb184542b27e3e6abfb2b03ba27d67547ab6cd32f09c1343de93e5e4966ad6d10db632be64c51178096fe52c140c68f2e4802f275516427dc2e844e356af98cf3871bc522b31df56af5fda86e344d0a6b381fdd2506c9289744a3ccdaf2971faa9521453dae7324905fcbe3fc690b1f58be440b04f53b61916318ffb9bea610ee7c729fdcc2247951d394f12e9225426dba7258408e7675c3d0f37467e7f735869f719aace8c74a", 0xac}, {&(0x7f0000000280)="b44894063e5455164d5544c54acf2cb9a6e91ce684b26ab8ae82c4c52691c453e7ea1890c4529f56c0db9a16f43f", 0x2e}, {&(0x7f00000002c0)="4e4a84cdab9ad517243b5adc2fb3aa5d80d19e6a3b94856c2b6c2fc379c508aff2a7217ca66a298f8e3b0966f714c064cc77c78b1b77293a5aa5e4f4f19e1a61b0188615f761471e8cad062b", 0x4c}, {&(0x7f0000000340)="6f839dea938e9e587cb50c73b24a1ca6f6ee72c3a7da2f43fa72e1da7967e04b26cb309361b48a90af8619f73af1a27a913cd9b3d13a73bf770b46a741de2c9ee596fade2ae203be0856cc19ed8db6b07aa40a2ad84aa99831c6e959cf476e75ba29133254fdd44ec8970b4578ea921740fa927537fecc47975a68899c987c888d88e1e4e65126267bb15a1c764be775ebf68d303b660de4", 0x98}, {&(0x7f0000000400)="38d72a0e6dbeeb75b507370b17980c2b5e87ea12f3346d03c9a0a1b2d56f5f071de48407d3a3410f33ae58c935f9228b62a1704bce9f6b200de7d77f85020ee05d895484d7c77828583d6665f27069ee5fd7c1ea9e549468f4610ed542566282796943da4f4c9893a38c33ae1bc8cbad9df008c44d2b993368a9489744b911a521fc25af4bd7a3b01f3975fabe6ca621c0ac3a788c1278b408521238dfbbd76a00a2351da534b9124ffa7da746ef80cc7ae42b1c8be74b4368ee06462ea555a7e39a848b0871ba6a9958204d9c0e", 0xce}, {&(0x7f0000000500)="36fdccbcaa2522a026db1899717bb400b06ee83b8675489ce06f1ea96d9d249120e03b48638020008f7b736c642a247facd616ca725401ac89faaa18e969b230c93b420e267d9186a484aaaaf45b30a5af5a7f0322c79245365b130b15fdd67de1b4787c3a8a3844ba4dca63e1e1ead62e6b9e001633725f613dedcddb47d42b2cb60e2ac1e45eac0ba81e1474352e14f19b14d1896d242d460164951ef07976b93fab279e971c604e2609c640042689cda4b321cefc379da33dcd036f2640699ac12d5f3e7ec42dc6a49e894ca7b087b8c1fadd58893f4023ca3b733a61bb5ef240507e554d4027475bc5c5d39c87f81b0ac38b0e8536d7f68c5ec2e3b2c8592db62a82f6e37e11748864470ef05da3791649f287dbb88354b16cc8208a73eff252e8797760281ad7542e96b4b344666f4d7f21df5d5f4be3923a7cc23043120c6386906e7c7edaf73292dcdfd2c3827838b0fd373ab0e68378d37242ffa0a98f4271c0feb43cc94402a2aa667e8672155d3d06041c6f1f96e07446153bfd612115e089f7a463aec66f226145aa7fac563b24cc15369a66e416c0b7209f93b5ff048e483e8c36c4cef9d6d4f5260e5dfbc0124e68adcacbb9175b02e9cc66c7fa1872528def091f7523c3d0125083cabd1e99f5d766d701932b960ff33b078749a25f4f71c17da14ef80c92d5bcdb25a1cd909c16e9f0cc5bf6778e90803a7801df58ee2541eedf1f8dd118d389d3c57fdd010225a703b7866e46d0ee30b109def1a35b6b3ce30b968d90289f8a8b15240ff71c338aaf22977e9b1e16812e29918cd8676c22c54d5129c1dfd16a14dd96976bf74bd916d7fb44cfa15f09e4f97f44f45b2259dad6c29b1244eef6ff5017777ef83547511d3862ac10488a0fa75351a6a086241dff9b094cd8703abaaa3737e052ddf950eda870880bcbf7db49e799494a4aa7bd3eeb8fc0b4125044420f7e08b00fd1d26d20e205ecd1cba3ef12733c4dd9a1f28519847b3de3d4a2943298198985004e6b5c63f19f17e67cb080cb495ada3613e2a9b23f0a44214ff9225d74e8bc95eec4a3b38e2a824e3394644df42e3333493ef364bdb892b70a071db40126ea5cdf911ded91403e14f26d87ad3c4080ead5c95c25f892789eb869cad9cefbe4ab7c06d5d200cb895ae97d56758e4d6974b1f77e5d446ebb9e7949335417e7eca3f9bcdab0eca4919ac44293c11a62dbc9eb8b5f5f8cde92bdad5d10c8377b36dbdd2e872e6432cf62e5f2a2fff1f6585d61297167f861c38cf07ff5d27285fee56f0092d5850f09b34cc70dbec84fcf5bd3481f3b4d67de8e79538197968085fa8d40b7be0202b3b2f9d485813e06654c9a1670c28d6b6a583db84d4f79416949c188658dca9179e135c3aa1321102ee9af14db7ec4364a9792d2eba4985e91749cf8f8696a5faad7d74efdb0a6b275f35abdbe7a87835091ac2e54769c5cdcfefe03554f66a684f97f042090078e15f47b55b5e1bea491c2dfb08c20a314a758eb69f4f235ebcd8025010c2a283fbd624ccbffe264d588647f8a4ae711a43759400dedf6ebd4eff5177a288b433d28da82194aabc8bf2e645f441f95c33f0ade8171f9a52f7b0e44c78b4fb423a2b71ae773bc185703bd5a780a029a1c25800880f9a80d850fe2f2b6810bce39dfa8c333c12a53b5577a1d90e35e78b51328e633ce8defddad70c288f99875f2b8da60d150dcc902f1f9b303114b0379734db769d3791cd2d5f67a009109f4f0ff6587485c92b2663bcb348b6dfb8a66ff0a7ed6578564898f2d25e07a6b35efe3064eb38787b91e7cb0ef1ae7cd0661b58447617aa0c466594ef381bea191c475fece831787d18c4a7a278db29c3a1a8c8f6460d8b8a681d68b0d725f7cd57b7d4abb3a951c34fd790d1d79485e8012e4d5ab27f07f8d0ce724bbf9e4d83f1645d880973371aaaf7d8cf9fd342f2ab12e99", 0x575}], 0x6, &(0x7f0000002600)=[@cred], 0x20}, 0x0) 16:08:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt(r2, 0x0, 0x0, &(0x7f0000000180)="ec6b2c8661c7a8a5547d3be5eeda83b9b6c869342656d4f8b1b8fb8d5e1a8dab278560912ca7f78f0abb086eacfad44d79d80330797b54bad83de9748f95c2864da4b3d23554200b87a51d66172d30b6459ea88fcff6f5c188074c278301d28f82c574f21adb959e367e7286321974ebfa93d5aaedfbe60cf3e5d08350dd23a7fd985b1418c48decf1b197c55c60e20d0b792fc4bbdd19364f571c14fdcad0879b90b53c4569fb8a9761720116cf9667b854bf698ba977db761c002c8a710e8df84745cee146494798a6a53ac021554fe85fe6a2c7f513c42845e6baf3c459abc9", 0xe1) 16:08:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000001c0)="c651e9d7bfb184542b27e3e6abfb2b03ba27d67547ab6cd32f09c1343de93e5e4966ad6d10db632be64c51178096fe52c140c68f2e4802f275516427dc2e844e356af98cf3871bc522b31df56af5fda86e344d0a6b381fdd2506c9289744a3ccdaf2971faa9521453dae7324905fcbe3fc690b1f58be440b04f53b61916318ffb9bea610ee7c729fdcc2247951d394f12e9225426dba7258408e7675c3d0f37467e7f735869f719aace8c74a", 0xac}, {&(0x7f0000000280)="b44894063e5455164d5544c54acf2cb9a6e91ce684b26ab8ae82c4c52691c453e7ea1890c4529f56c0db9a16f43f", 0x2e}, {&(0x7f00000002c0)="4e4a84cdab9ad517243b5adc2fb3aa5d80d19e6a3b94856c2b6c2fc379c508aff2a7217ca66a298f8e3b0966f714c064cc77c78b1b77293a5aa5e4f4f19e1a61b0188615f761471e8cad062b", 0x4c}, {&(0x7f0000000340)="6f839dea938e9e587cb50c73b24a1ca6f6ee72c3a7da2f43fa72e1da7967e04b26cb309361b48a90af8619f73af1a27a913cd9b3d13a73bf770b46a741de2c9ee596fade2ae203be0856cc19ed8db6b07aa40a2ad84aa99831c6e959cf476e75ba29133254fdd44ec8970b4578ea921740fa927537fecc47975a68899c987c888d88e1e4e65126267bb15a1c764be775ebf68d303b660de4", 0x98}, {&(0x7f0000000400)="38d72a0e6dbeeb75b507370b17980c2b5e87ea12f3346d03c9a0a1b2d56f5f071de48407d3a3410f33ae58c935f9228b62a1704bce9f6b200de7d77f85020ee05d895484d7c77828583d6665f27069ee5fd7c1ea9e549468f4610ed542566282796943da4f4c9893a38c33ae1bc8cbad9df008c44d2b993368a9489744b911a521fc25af4bd7a3b01f3975fabe6ca621c0ac3a788c1278b408521238dfbbd76a00a2351da534b9124ffa7da746ef80cc7ae42b1c8be74b4368ee06462ea555a7e39a848b0871ba6a9958204d9c0e", 0xce}, {&(0x7f0000000500)="36fdccbcaa2522a026db1899717bb400b06ee83b8675489ce06f1ea96d9d249120e03b48638020008f7b736c642a247facd616ca725401ac89faaa18e969b230c93b420e267d9186a484aaaaf45b30a5af5a7f0322c79245365b130b15fdd67de1b4787c3a8a3844ba4dca63e1e1ead62e6b9e001633725f613dedcddb47d42b2cb60e2ac1e45eac0ba81e1474352e14f19b14d1896d242d460164951ef07976b93fab279e971c604e2609c640042689cda4b321cefc379da33dcd036f2640699ac12d5f3e7ec42dc6a49e894ca7b087b8c1fadd58893f4023ca3b733a61bb5ef240507e554d4027475bc5c5d39c87f81b0ac38b0e8536d7f68c5ec2e3b2c8592db62a82f6e37e11748864470ef05da3791649f287dbb88354b16cc8208a73eff252e8797760281ad7542e96b4b344666f4d7f21df5d5f4be3923a7cc23043120c6386906e7c7edaf73292dcdfd2c3827838b0fd373ab0e68378d37242ffa0a98f4271c0feb43cc94402a2aa667e8672155d3d06041c6f1f96e07446153bfd612115e089f7a463aec66f226145aa7fac563b24cc15369a66e416c0b7209f93b5ff048e483e8c36c4cef9d6d4f5260e5dfbc0124e68adcacbb9175b02e9cc66c7fa1872528def091f7523c3d0125083cabd1e99f5d766d701932b960ff33b078749a25f4f71c17da14ef80c92d5bcdb25a1cd909c16e9f0cc5bf6778e90803a7801df58ee2541eedf1f8dd118d389d3c57fdd010225a703b7866e46d0ee30b109def1a35b6b3ce30b968d90289f8a8b15240ff71c338aaf22977e9b1e16812e29918cd8676c22c54d5129c1dfd16a14dd96976bf74bd916d7fb44cfa15f09e4f97f44f45b2259dad6c29b1244eef6ff5017777ef83547511d3862ac10488a0fa75351a6a086241dff9b094cd8703abaaa3737e052ddf950eda870880bcbf7db49e799494a4aa7bd3eeb8fc0b4125044420f7e08b00fd1d26d20e205ecd1cba3ef12733c4dd9a1f28519847b3de3d4a2943298198985004e6b5c63f19f17e67cb080cb495ada3613e2a9b23f0a44214ff9225d74e8bc95eec4a3b38e2a824e3394644df42e3333493ef364bdb892b70a071db40126ea5cdf911ded91403e14f26d87ad3c4080ead5c95c25f892789eb869cad9cefbe4ab7c06d5d200cb895ae97d56758e4d6974b1f77e5d446ebb9e7949335417e7eca3f9bcdab0eca4919ac44293c11a62dbc9eb8b5f5f8cde92bdad5d10c8377b36dbdd2e872e6432cf62e5f2a2fff1f6585d61297167f861c38cf07ff5d27285fee56f0092d5850f09b34cc70dbec84fcf5bd3481f3b4d67de8e79538197968085fa8d40b7be0202b3b2f9d485813e06654c9a1670c28d6b6a583db84d4f79416949c188658dca9179e135c3aa1321102ee9af14db7ec4364a9792d2eba4985e91749cf8f8696a5faad7d74efdb0a6b275f35abdbe7a87835091ac2e54769c5cdcfefe03554f66a684f97f042090078e15f47b55b5e1bea491c2dfb08c20a314a758eb69f4f235ebcd8025010c2a283fbd624ccbffe264d588647f8a4ae711a43759400dedf6ebd4eff5177a288b433d28da82194aabc8bf2e645f441f95c33f0ade8171f9a52f7b0e44c78b4fb423a2b71ae773bc185703bd5a780a029a1c25800880f9a80d850fe2f2b6810bce39dfa8c333c12a53b5577a1d90e35e78b51328e633ce8defddad70c288f99875f2b8da60d150dcc902f1f9b303114b0379734db769d3791cd2d5f67a009109f4f0ff6587485c92b2663bcb348b6dfb8a66ff0a7ed657", 0x4f8}], 0x6}, 0x0) 16:08:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 16:08:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x5}) 16:08:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) 16:08:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 16:08:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/82, 0x52}, {0x0}], 0x3) 16:08:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$inet6(0x18, 0x1, 0x0) dup2(r1, r0) 16:08:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 16:08:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 16:08:05 executing program 3: poll(&(0x7f00000000c0)=[{}, {}, {}, {}], 0x2000000000000042, 0x0) 16:08:05 executing program 0: poll(&(0x7f0000000000), 0x2000000000000304, 0x0) 16:08:05 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/60, 0x3c) syz_open_pts(0xffffffffffffffff, 0x0) 16:08:05 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 16:08:05 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) 16:08:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 16:08:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 16:08:05 executing program 0: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) 16:08:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 16:08:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000040)) 16:08:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000021280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000021200)=""/78, 0x4e}, 0x0) 16:08:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002540)={0x7, 0x4, 0x10, 0x33, 0x0, 0x1}, 0x40) 16:08:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 16:08:05 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 16:08:05 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 251.803122][ C0] hrtimer: interrupt took 66044 ns 16:08:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) [ 251.832286][T10099] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 251.915749][T10099] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40049409, 0x0) 16:08:05 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 16:08:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000021280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000021200)=""/78, 0x4e}, 0x0) [ 252.027111][T10114] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xa) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x20, 0x0, 0xa, 0x0, 0x5, 0x9, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f2e, 0x1, 0x0, 0x40418, 0x7, 0x227, 0x0, 0xfffffffffffffffe, 0x4, 0xfff, 0x1}, 0x0, 0x1, r2, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r3 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x80, 0x6, 0xf2, 0x1d, 0x0, 0x80, 0x3440, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xcb8b, 0x9bbb}, 0x108, 0x1ff, 0x1, 0x0, 0x8, 0x4, 0x702, 0x0, 0xffffffff, 0x0, 0x4}, r3, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x100}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfff9) 16:08:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x4020940d, 0x0) 16:08:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002540)={0x11, 0x4, 0x0, 0x10000, 0x0, 0x1}, 0x40) [ 252.186391][T10114] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.221281][T10124] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558180000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 252.267373][T10127] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 16:08:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000505d25a80648c63940d0224fc60106800000a000400053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:08:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x42}, 0x40) 16:08:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a280)={&(0x7f000000a140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f000000a1c0)=""/130, 0x32, 0x82, 0x1}, 0x20) [ 252.500175][T10140] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 16:08:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 16:08:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x85490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getpid() perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x8, 0x7, 0x5, 0x4, 0x40, 0x8, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x2, 0x2, 0x7f, 0x1110, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000001e00)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000002440)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x24, 0xffffffffffffffff, 0x8, &(0x7f00000023c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002400)={0x1, 0xb, 0x0, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) [ 252.627601][T10145] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:08:06 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xc}, 0xc) 16:08:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x85490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x8, 0x7, 0x5, 0x0, 0x40, 0x8, 0x0, 0x3ff, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x40, 0x7, 0xe1, 0x7, 0x0, 0x7, 0x1000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, @perf_config_ext={0x6, 0x190b}, 0x2091, 0x0, 0x200, 0x3, 0x113d, 0x8, 0x8, 0x0, 0x10001, 0x0, 0x8001}, r1, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x2, 0x2, 0x7f, 0x1110, r2, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) gettid() perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x8, 0x3, 0x48, 0x9, 0x0, 0x8000, 0x804, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x5, 0x9b}, 0x46187, 0x3, 0x101, 0x2, 0xae8f, 0xfff, 0x4, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000001e00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001e80)=""/127, 0x7f}, {&(0x7f0000001f00)=""/149, 0x95}, {&(0x7f0000001fc0)=""/218, 0xda}, {&(0x7f00000020c0)=""/14, 0xe}, {&(0x7f0000002100)=""/48, 0x30}, {&(0x7f0000002140)}, {&(0x7f0000002180)=""/210, 0xd2}, {&(0x7f0000002280)=""/104, 0x68}], 0x8}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000002440)={0xb, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x14, '\x00', r3, 0x24, 0xffffffffffffffff, 0x8, &(0x7f00000023c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000002400)={0x1, 0xb, 0x7, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) [ 252.687631][T10145] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.777443][T10154] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 252.827332][T10154] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. 16:08:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62d1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xa) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x20, 0x0, 0xa, 0x0, 0x5, 0x9, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f2e, 0x1, 0x0, 0x40418, 0x7, 0x227, 0x0, 0xfffffffffffffffe, 0x4, 0xfff, 0x1}, 0x0, 0x1, r2, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r3 = getpid() perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x80, 0x6, 0xf2, 0x1d, 0x0, 0x80, 0x3440, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xcb8b, 0x9bbb}, 0x108, 0x1ff, 0x1, 0x0, 0x8, 0x4, 0x702, 0x0, 0xffffffff, 0x0, 0x4}, r3, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x100}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfff9) 16:08:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005800)) 16:08:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 16:08:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000505d25a80648c63940d0224fc60106800000a000400053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:08:07 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001880), 0x8) 16:08:07 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x0}, 0x2) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r0}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) [ 253.994530][T10188] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:08:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x85490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = getpid() perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x8, 0x0, 0x5, 0x4, 0x40, 0x8, 0x0, 0x3ff, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x40, 0x7, 0xe1, 0x7, 0x0, 0x7, 0x1000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, @perf_config_ext={0x6, 0x190b}, 0x2091, 0x0, 0x200, 0x3, 0x113d, 0x8, 0x8, 0x0, 0x10001, 0x0, 0x8001}, r1, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x2, 0x2, 0x7f, 0x0, r2, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) gettid() perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x8, 0x3, 0x48, 0x9, 0x0, 0x8000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x5, 0x9b}, 0x46187, 0x3, 0x101, 0x2, 0xae8f, 0xfff, 0x4, 0x0, 0x3, 0x0, 0x6}, r3, 0xc, r3, 0x1) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000001e00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001e80)=""/127, 0x7f}, {&(0x7f0000001f00)=""/149, 0x95}, {&(0x7f0000001fc0)=""/218, 0xda}, {&(0x7f00000020c0)=""/14, 0xe}, {&(0x7f0000002100)=""/48, 0x30}, {&(0x7f0000002140)}, {&(0x7f0000002180)=""/210, 0xd2}, {&(0x7f0000002280)=""/104, 0x68}], 0x8}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000002440)={0xb, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x14, '\x00', r4, 0x24, 0xffffffffffffffff, 0x8, &(0x7f00000023c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000002400)={0x1, 0xb, 0x7, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) 16:08:07 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x0}, 0x2) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r0}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) 16:08:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x400, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 16:08:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}], 0x20}, 0x0) 16:08:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x13859, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x26, 0x2, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0xa, 0x0, &(0x7f0000000180)) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000480)="29e7b3b49c2d39bb9a63f9ee27ba25921b0682dbeb4c45f4d50c7f4053dc602ba671f1256ba1a38f47b7242493015dcebcb9392207689ce0", 0x38}, {&(0x7f0000000500)="cf99844875fbb198", 0x8}, {&(0x7f00000005c0)="1c642c18fc12c2cf08f5c5d93409a89cdec66efaafdf0cb0b70af265cfbc7600bd395a51e43dfe7e9ef4f8c5c06a6b28a4090fc08ff479c729ad0fef7c807828b49ca68ec247c4fc7e57ea0f61e68df9ea2b790ed2cccbbc0f9e0ee9947d858725d90fb562b4067e048b82c8bfbc0769e954cb09bda7680b33dab2d7", 0x7c}, {0x0}], 0x6}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x2, 0x0, 0x5, 0x0, 0xd, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x2, 0x0, 0x0, 0x4, 0x6, 0x3, 0x8, 0x7, 0x3}, r3, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 16:08:08 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x0}, 0x2) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r0}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) 16:08:08 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16, @ANYRESDEC], 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x3, @empty, 'veth0_to_batadv\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000003900)=ANY=[], 0x12e0}, 0x20004094) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x19e0e, 0xe5d, 0xfff, 0x3, 0x0, 0xffff, 0xc6}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, r4, 0x8) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80891, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x1, 0x0, 0x14400, 0x800, 0x8, 0x6, 0x4, 0x0, 0x47}, 0xffffffffffffffff, 0xd, r0, 0x0) 16:08:08 executing program 4: bpf$PROG_LOAD(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)="2e00000016008500140b80ecdb4cb92e0a68000800000000160002008eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 16:08:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) 16:08:08 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x0}, 0x2) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r0}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) 16:08:08 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40) 16:08:08 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x7fffffffefff) 16:08:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x880, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'team_slave_1\x00', @local}) 16:08:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x13859, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x26, 0x2, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0xa, 0x0, &(0x7f0000000180)) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000480)="29e7b3b49c2d39bb9a63f9ee27ba25921b0682dbeb4c45f4d50c7f4053dc602ba671f1256ba1a38f47b7242493015dcebcb9392207689ce0", 0x38}, {&(0x7f0000000500)="cf99844875fbb198", 0x8}, {&(0x7f00000005c0)="1c642c18fc12c2cf08f5c5d93409a89cdec66efaafdf0cb0b70af265cfbc7600bd395a51e43dfe7e9ef4f8c5c06a6b28a4090fc08ff479c729ad0fef7c807828b49ca68ec247c4fc7e57ea0f61e68df9ea2b790ed2cccbbc0f9e0ee9947d858725d90fb562b4067e048b82c8bfbc0769e954cb09bda7680b33dab2d7", 0x7c}, {0x0}], 0x6}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x2, 0x0, 0x5, 0x0, 0xd, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x2, 0x0, 0x0, 0x4, 0x6, 0x3, 0x8, 0x7, 0x3}, r3, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 255.221314][T10241] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 255.323681][T10241] team0: Device ipvlan0 failed to register rx_handler 16:08:09 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x2, &(0x7f0000000040)=r1, 0x20000044) [ 255.892794][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.899158][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 16:08:09 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000031c0)={0x0, 0x0, 0x18}, 0xc) 16:08:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c60c, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x29b000) 16:08:10 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16, @ANYRESDEC], 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x3, @empty, 'veth0_to_batadv\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000003900)=ANY=[], 0x12e0}, 0x20004094) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x19e0e, 0xe5d, 0xfff, 0x3, 0x0, 0xffff, 0xc6}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, r4, 0x8) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80891, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x1, 0x0, 0x14400, 0x800, 0x8, 0x6, 0x4, 0x0, 0x47}, 0xffffffffffffffff, 0xd, r0, 0x0) 16:08:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001e00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000001e40)=@ieee802154, 0x80, &(0x7f0000002000)=[{&(0x7f0000001ec0)='7', 0x1}, {0x0}], 0x2, &(0x7f0000002040)=[{0x18, 0x0, 0x0, '\''}, {0x10}], 0x28}, 0x0) 16:08:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c60c, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x29b000) 16:08:10 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16, @ANYRESDEC], 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x3, @empty, 'veth0_to_batadv\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000003900)=ANY=[], 0x12e0}, 0x20004094) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x19e0e, 0xe5d, 0xfff, 0x3, 0x0, 0xffff, 0xc6}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, r4, 0x8) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80891, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x1, 0x0, 0x14400, 0x800, 0x8, 0x6, 0x4, 0x0, 0x47}, 0xffffffffffffffff, 0xd, r0, 0x0) 16:08:10 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x4000a, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16, @ANYRESDEC], 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x3, @empty, 'veth0_to_batadv\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000003900)=ANY=[], 0x12e0}, 0x20004094) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) r4 = perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x19e0e, 0xe5d, 0xfff, 0x3, 0x0, 0xffff, 0xc6}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, r4, 0x8) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x40, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80891, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf6, 0x1, 0x0, 0x14400, 0x800, 0x8, 0x6, 0x4, 0x0, 0x47}, 0xffffffffffffffff, 0xd, r0, 0x0) [ 258.023422][T10296] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 258.060282][T10296] team0: Device ipvlan0 failed to register rx_handler 16:08:12 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x1}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) [ 258.406619][T10297] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 258.433790][T10297] team0: Device ipvlan0 failed to register rx_handler [ 258.733494][T10304] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 258.766595][T10304] team0: Device ipvlan0 failed to register rx_handler 16:08:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 16:08:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb06000d00040fda1bfeffffffde00050e030f", 0x2e}], 0x25, 0x0, 0x0, 0x10}, 0x0) 16:08:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x8, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:08:13 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x6, &(0x7f0000000040)=r1, 0x20000044) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:08:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x550000) 16:08:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x13859, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x26, 0x2, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0xa, 0x0, &(0x7f0000000180)) sendmsg$kcm(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000480)="29e7b3b49c2d39bb9a63f9ee27ba25921b0682dbeb4c45f4d50c7f4053dc602ba671f1256ba1a38f47b7242493015dcebcb9392207689ce0", 0x38}, {&(0x7f0000000500)="cf99844875fbb198", 0x8}, {&(0x7f00000005c0)="1c642c18fc12c2cf08f5c5d93409a89cdec66efaafdf0cb0b70af265cfbc7600bd395a51e43dfe7e9ef4f8c5c06a6b28a4090fc08ff479c729ad0fef7c807828b49ca68ec247c4fc7e57ea0f61e68df9ea2b790ed2cccbbc0f9e0ee9947d858725d90fb562b4067e048b82c8bfbc0769e954cb09bda7680b33dab2d7", 0x7c}, {0x0}], 0x6}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x2, 0x0, 0x5, 0x0, 0xd, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x2, 0x0, 0x0, 0x4, 0x6, 0x3, 0x8, 0x7, 0x3}, r3, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 259.518644][T10340] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 16:08:13 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 16:08:13 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000007c049325f3882e97c689c050ff0473608c1d28d9d608324f94e579b2f0b86d4171724158a9edfd2692bcd51f1fd36f48ffd6b2f6b4b202203918463a81a869c52040fb0d1919d9d36f6539b21a37d8265e6e328514696b4f87e03111f4a6496e6f4fcf57dddc6f3296482dcf9a108259de134605d907000000deeec06db09ba82a18158464b2932722681b919989400d0426e1825a9c1e1f156dad32ccc0ed5587fb393d7a48a1886ee5836e40343ac0c1068f2dfb113cd0f8e8fb89b95c00"/232], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 16:08:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x550000) 16:08:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x550000) 16:08:13 executing program 0: io_setup(0xf20a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:08:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xd0}, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x800) 16:08:13 executing program 2: syz_io_uring_setup(0x1e4e, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000600), 0x0) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 16:08:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 16:08:13 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001680)={0x0, 0x0, 0x5, &(0x7f0000001140)={0x5, 0xf, 0x5}, 0x2, [{0x2, &(0x7f0000001180)=@string={0x2}}, {0xa2, &(0x7f0000001240)=@string={0xa2, 0x3, "6c61c3b2cfa81f667fcd43cf0d67dd39b07ca92521303ec8c41bf20d504c5fee76c2e737071ff03c1851378255b5cc60c87b6afff3c8e8e681025f4a15d5b56d3e2fd727852c59e676114d14fc3623c954819b42961d4a40847c7df652151a4a2f0ca430c60964d948963710af318653afd2f4782096dc03882f733a9970c7bb98219a5521a1b431efb8440fedeaafd8c11a42ef8552a540b361aa8c2adf4801"}}]}) 16:08:13 executing program 3: syz_open_dev$hiddev(&(0x7f0000000800), 0x0, 0x400001) 16:08:13 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xffffffffffffffff) keyctl$search(0x4, r0, &(0x7f0000000180)='asymmetric\x00', 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xffffffffffffffff) 16:08:13 executing program 0: io_setup(0xf20a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 16:08:13 executing program 5: syz_io_uring_setup(0x5806, &(0x7f00000002c0), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000001fc0), &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000002080)) 16:08:13 executing program 3: syz_io_uring_setup(0x4001e51, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 16:08:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) 16:08:13 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="a2", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0xfffffffffffffffc) 16:08:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0xfff, 0x4) 16:08:14 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x1e00, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) [ 260.348497][ T9708] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:08:14 executing program 2: syz_io_uring_setup(0x1e4e, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000001700), 0x0, 0x0) [ 260.612031][ T9708] usb 5-1: Using ep0 maxpacket: 8 [ 260.783466][ T9708] usb 5-1: language id specifier not provided by device, defaulting to English [ 260.932949][ T9708] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 260.961998][ T9708] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.970040][ T9708] usb 5-1: Product: syz [ 260.990114][ T9708] usb 5-1: Manufacturer: 慬닃꣏星쵿콃服㧝粰▩〡젾ᯄෲ䱐쉶㟧ἇ㳰儘舷땕惌篈ェ죳ʁ䩟픕涵⼾⟗ⲅᅶᑍ㛼줣腔䊛ᶖ䁊粄ᕒ䨚యイ৆陈့ㆯ历튯磴阠Ϝ⾈㩳炙믇↘喚ꄡㆴ룯ང᫁劅䂥憳貪ň [ 261.015254][ T9708] usb 5-1: SerialNumber: syz [ 261.314768][ T9579] usb 5-1: USB disconnect, device number 2 [ 262.112802][ T3851] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 262.381582][ T3851] usb 5-1: Using ep0 maxpacket: 8 [ 262.592907][ T3851] usb 5-1: language id specifier not provided by device, defaulting to English [ 262.731580][ T3851] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 262.740654][ T3851] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.754350][ T3851] usb 5-1: Product: syz [ 262.758661][ T3851] usb 5-1: Manufacturer: 慬닃꣏星쵿콃服㧝粰▩〡젾ᯄෲ䱐쉶㟧ἇ㳰儘舷땕惌篈ェ죳ʁ䩟픕涵⼾⟗ⲅᅶᑍ㛼줣腔䊛ᶖ䁊粄ᕒ䨚యイ৆陈့ㆯ历튯磴阠Ϝ⾈㩳炙믇↘喚ꄡㆴ룯ང᫁劅䂥憳貪ň [ 262.788313][ T3851] usb 5-1: SerialNumber: syz 16:08:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000bc0)=@buf={0x50, &(0x7f00000002c0)="8cb840529cec03ddf9a863dd5c15bd5392309da742434c896841f95b607a0cfbad77466d94b61ed97ed23261562c3e4a653e12d85c9802100252569bb86f423221927fc854950ad6347eeb46c127ad32"}) 16:08:16 executing program 1: r0 = fork() ioprio_set$pid(0x1, r0, 0x2004) 16:08:16 executing program 0: io_setup(0xf20a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:08:16 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x7, 0x0) 16:08:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="03070000000000000000050000000800030001"], 0x28}}, 0x0) 16:08:16 executing program 5: socket(0x0, 0x17f, 0x0) [ 263.029577][ T33] usb 5-1: USB disconnect, device number 3 16:08:16 executing program 3: waitid(0x1, 0x0, 0x0, 0x2100000b, 0x0) [ 263.167662][T10438] __nla_validate_parse: 1 callbacks suppressed [ 263.167679][T10438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:16 executing program 5: r0 = syz_io_uring_setup(0x1e4e, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 16:08:16 executing program 1: r0 = syz_io_uring_setup(0x1e4e, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 263.251104][T10447] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:16 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) [ 263.338916][ T37] audit: type=1400 audit(1620403696.957:9): avc: denied { block_suspend } for pid=10449 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:08:17 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x37, 0x0) 16:08:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@mcast2}, 0x14) 16:08:17 executing program 0: io_setup(0xf20a, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:08:17 executing program 1: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000180)='[.\x00', 0xfffffffffffffffe) 16:08:17 executing program 5: prctl$PR_SET_TSC(0x16, 0x0) 16:08:17 executing program 4: prctl$PR_SET_TSC(0x1c, 0x1000000) 16:08:17 executing program 2: prctl$PR_SET_TSC(0x17, 0x1000000) r0 = add_key$keyring(&(0x7f0000001a80), &(0x7f0000001ac0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="9d1d30b58a041b5c7750ce6579298b99745da116f24f0c2285796b72d48c3f57ace17c8d32ea21152a02113de2caec7157c62c2a2f72a505198a0c8747c9351d4ef8514b7484ac01ae83ac6c30f8fea4ab5f4ba5ea63ed457563075024e9ec4bc77e6f80b9ee06050b10", 0x6a, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) 16:08:17 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x35, 0x0) 16:08:17 executing program 1: add_key$keyring(&(0x7f0000001a80), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x10, 0x0, 0x0, 0x0) 16:08:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="f38c0b66530700ae89f200000044b097eaa769be6d05c41bd34e677d114b65739019a8634e474b499374a8dbf72df9c578a9dcca88c26d59d885e1de745e31ad41c036aeba6665d91c6315db77d88c2ec711dabdd28599983501e50e172d7d6e832be697dfa0cf0ecdcb9ee4489f63fd00100100118d0bbea44da55f056df851ced8d38c6663190d91c3f5915fd351f993050a92c59cbe56816a7c3c5c908b14e4a102001a5d8b3c54", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 16:08:17 executing program 4: r0 = syz_io_uring_setup(0x1e4e, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 16:08:17 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000001700), &(0x7f0000001740), 0x0) 16:08:17 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0xff1, 0xfff) syz_io_uring_setup(0x1e4e, &(0x7f0000000580)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 16:08:17 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x56e43, 0x0) 16:08:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 16:08:17 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@measure}]}) [ 263.935400][T10493] ptrace attach of "/root/syz-executor.5"[10492] was attempted by "/root/syz-executor.5"[10493] 16:08:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) [ 264.098329][T10509] nfs: Unknown parameter 'measure' 16:08:17 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x17, 0x0) 16:08:17 executing program 1: clone(0x502c1480, 0x0, &(0x7f0000000240), 0x0, 0x0) 16:08:17 executing program 2: prctl$PR_SET_TSC(0x2, 0xc04a01) [ 264.151789][T10509] nfs: Unknown parameter 'measure' 16:08:17 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000016c0)=[{&(0x7f0000001600)='[', 0x1, 0x8000}, {&(0x7f00000014c0)="a8", 0x1, 0x8000004}, {&(0x7f0000001580)='g', 0x1, 0x30c6}], 0x0, 0x0) 16:08:17 executing program 0: syz_mount_image$nfs(&(0x7f0000001980), &(0x7f00000019c0)='./file0\x00', 0x0, 0x0, 0x0, 0xe62abdc2a384f7cb, &(0x7f0000001c00)) [ 264.300311][ T37] audit: type=1400 audit(1620403697.918:10): avc: denied { sys_admin } for pid=10512 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 16:08:17 executing program 4: syz_io_uring_setup(0x1e1d, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 16:08:17 executing program 3: setgid(0xee00) syz_open_procfs$userns(0x0, &(0x7f0000000000)) 16:08:18 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) [ 264.349930][T10518] IPVS: ftp: loaded support on port[0] = 21 [ 264.366605][T10520] loop5: detected capacity change from 0 to 264192 16:08:18 executing program 3: clone3(&(0x7f0000001740)={0x1a802400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:08:18 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 264.503440][T10520] loop5: detected capacity change from 0 to 264192 16:08:18 executing program 0: r0 = add_key$keyring(&(0x7f0000001a80), &(0x7f0000001ac0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001a80), &(0x7f0000001ac0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x7, r0, 0x0, 0x0) 16:08:18 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x208000) setns(r0, 0x0) 16:08:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000440)="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", 0x160, 0x400}], 0x0, &(0x7f0000000080)) [ 264.724155][T10565] loop2: detected capacity change from 0 to 4 [ 264.747264][T10565] EXT4-fs (loop2): bad s_want_extra_isize: 55297 [ 264.791888][T10518] IPVS: ftp: loaded support on port[0] = 21 [ 264.822045][T10565] loop2: detected capacity change from 0 to 4 [ 264.833400][T10565] EXT4-fs (loop2): bad s_want_extra_isize: 55297 16:08:18 executing program 1: syz_io_uring_setup(0x1e4e, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) 16:08:18 executing program 5: add_key$keyring(&(0x7f0000001a80), 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000001740)={0x10802000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:08:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="f38c0b66530700ae89f200000044b097eaa769be6d05c41bd34e677d114b65739019a8634e474b499374a8dbf72df9c578a9dcca88c26d59d885e1de745e31ad41c036aeba6665d91c6315db77d88c2ec711dabdd28599983501e50e172d7d6e832be697dfa0cf0ecdcb9ee4489f63fd00100100118d0bbea44da55f056df851ced8d38c6663190d91c3f5915fd351f993050a92c59cbe56816a7c3c5c908b14e4a102001a", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 16:08:18 executing program 0: r0 = add_key$keyring(&(0x7f0000001a80), &(0x7f0000001ac0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001a80), &(0x7f0000001ac0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x7, r0, 0x0, 0x0) 16:08:18 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:08:18 executing program 4: set_mempolicy(0x2, &(0x7f0000000540)=0x9, 0x7) mlockall(0x3) [ 265.131380][T10610] ptrace attach of "/root/syz-executor.3"[10607] was attempted by "/root/syz-executor.3"[10610] 16:08:18 executing program 3: syz_io_uring_setup(0x7a91, &(0x7f0000000140), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2e60, &(0x7f0000000240), &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 16:08:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000100)) 16:08:18 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x100006, 0x0, 0x360000}, 0x20) 16:08:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'lo\x00', @ifru_names}) 16:08:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 16:08:19 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) shmctl$IPC_RMID(0x0, 0x0) syz_io_uring_setup(0x5806, &(0x7f00000002c0), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x395b, &(0x7f00000003c0)={0x0, 0x7e52}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:08:19 executing program 2: prctl$PR_SET_TSC(0x3d, 0x0) 16:08:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 16:08:19 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:08:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff088641fffffe10e000021633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 16:08:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f00000004c0)) [ 265.903296][ T37] audit: type=1400 audit(1620403699.528:11): avc: denied { create } for pid=10639 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 265.951499][ T9579] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 266.201038][ T9579] usb 1-1: Using ep0 maxpacket: 8 [ 266.322633][ T9579] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 16:08:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/220, 0x33, 0xdc, 0x1}, 0x20) 16:08:20 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x121002) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0x10}, 0x10) 16:08:20 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r2}, 0x10) 16:08:20 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0xb, 0x2, "1b65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)={0x40, 0xb, 0x2, "30de"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000d40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0xb, 0x2, "e5f3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 16:08:20 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xfd, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) 16:08:20 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\f'], 0x1ab) 16:08:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000002c0)) [ 266.601256][ T9579] usb 1-1: string descriptor 0 read error: -22 [ 266.607526][ T9579] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 266.632736][ T9579] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.734978][ T3851] usb 2-1: new high-speed USB device number 2 using dummy_hcd 16:08:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:08:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0ef00000638877fbac141429e0", 0x0, 0x2f, 0x7000a00, 0xffe0, 0xfffffffffffffe2a}, 0x28) [ 266.810982][ T9708] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 266.899227][ T9726] usb 1-1: USB disconnect, device number 2 [ 266.990987][ T3851] usb 2-1: Using ep0 maxpacket: 8 [ 267.111288][ T3851] usb 2-1: config 1 interface 0 has no altsetting 0 [ 267.181204][ T9708] usb 5-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 267.190285][ T9708] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.233585][ T9708] usb 5-1: config 0 descriptor?? [ 267.271402][ T3851] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 267.280468][ T3851] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.309133][ T3851] usb 2-1: Product: syz [ 267.324061][ T3851] usb 2-1: Manufacturer: syz [ 267.328683][ T3851] usb 2-1: SerialNumber: syz [ 267.588289][ T9583] usb 2-1: USB disconnect, device number 2 [ 267.710836][ T9726] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 267.941444][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 267.980838][ T9726] usb 1-1: Using ep0 maxpacket: 8 [ 268.101082][ T9726] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 268.161122][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 268.192247][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 268.320947][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 268.430959][ T9583] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 268.432722][ T9726] usb 1-1: string descriptor 0 read error: -22 [ 268.458795][ T9726] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 268.487846][ T9726] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.590837][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 268.614870][ T9708] asix: probe of 5-1:0.0 failed with error -71 16:08:22 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 16:08:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private2}) 16:08:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)='\'[$+\x00') [ 268.664667][ T9708] usb 5-1: USB disconnect, device number 4 [ 268.680699][ T9583] usb 2-1: Using ep0 maxpacket: 8 [ 268.696537][ T33] usb 1-1: USB disconnect, device number 3 [ 268.810010][ T9583] usb 2-1: config 1 interface 0 has no altsetting 0 16:08:22 executing program 5: syz_mount_image$ext4(&(0x7f0000002500)='ext3\x00', &(0x7f0000002540)='./file0\x00', 0x0, 0x0, &(0x7f0000004600), 0x0, &(0x7f0000004680)) [ 269.021085][ T9583] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 269.036243][ T9583] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.068633][T10724] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 269.098705][ T9583] usb 2-1: Product: syz [ 269.120835][ T9583] usb 2-1: Manufacturer: syz [ 269.138889][ T9583] usb 2-1: SerialNumber: syz [ 269.186450][T10724] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 269.401003][ T9579] usb 2-1: USB disconnect, device number 3 [ 269.421519][ T9708] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 269.790907][ T9708] usb 5-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 269.827028][ T9708] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.865419][ T9708] usb 5-1: config 0 descriptor?? 16:08:23 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0xb, 0x2, "1b65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)={0x40, 0xb, 0x2, "30de"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000d40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0xb, 0x2, "e5f3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 16:08:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 270.044684][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 270.077975][ T9708] asix: probe of 5-1:0.0 failed with error -71 [ 270.122367][ T9708] usb 5-1: USB disconnect, device number 5 [ 270.500521][ T9708] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 270.860749][ T9708] usb 5-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 270.874378][ T9708] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.899799][ T9708] usb 5-1: config 0 descriptor?? [ 271.640539][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random 16:08:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xd2b, 0x0, &(0x7f0000000500), 0x800, &(0x7f0000000540)={[], [{@seclabel}]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 16:08:25 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) 16:08:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:08:25 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:08:25 executing program 1: clock_gettime(0x1, &(0x7f0000001c80)) 16:08:25 executing program 3: semget(0x1, 0x5, 0x0) 16:08:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x20000802) 16:08:25 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x824240) [ 271.852292][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 271.877538][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 16:08:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x109c01, 0x0) 16:08:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000004a40)={@private0}, 0x14) [ 271.941675][T10781] loop2: detected capacity change from 0 to 6 [ 271.971227][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 271.980616][T10781] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 272.085931][T10781] loop2: detected capacity change from 0 to 6 [ 272.094221][T10781] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 272.280373][ T9708] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 272.299415][ T9708] asix: probe of 5-1:0.0 failed with error -71 [ 272.337461][ T9708] usb 5-1: USB disconnect, device number 6 16:08:26 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000200)="8d", 0x1, 0xffffffffffffffff}], 0x0, 0x0) 16:08:26 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000002880)=[{&(0x7f0000000500)="87fc5e457b9e6c6979ad4bf3456ea724738919f43eb47333adf75e5f6ba054b773354d6588cead911261a06222fdc81032727ef239b57140e13497f68c356fe15977b22de0f38a7082b31f91a6b4df64ba140cfa7b18fbcf7ad74ef72ca83ce72a9a160d8918a4213d35d422fbb1097d45f33b24556cbd724f0203f060c36d2f0bc39cf516d5b65056c4d94956590aac435e804bde2320f8f4586f12670c3acacb9b07dc485b7f112a7b58f0fbecc8b071bd3b1831bd7ae42f917e9835981ca1db80954847419ce584d0f92c7077314f68670a4ede605e2ac043c1c52213e44a90b5ce63ce01951c309bc7e990694021220806746426508ccc2b980198a2a364665ebe0c49ac0db7f11047b791d9bf84b40ba53aa849d14ff1a8f4770ecc2a4e9010e0d4bacc15066b6511d2c94f9aadad6135f3ff608bc020f6efcb049fbfa8502d2803060f6f2e9dd7fe295b1540fef68e1034ab2d2aedc94b3fda9ef6924d9318c2ad2264180bf3f711bfe3f2fc38de661df6b17d3f7ab1fbc2ab4aba561eb32b7ceb37bf0312b2acbc0f525903c6d9a78775fc68c9fd3c783ba11466add6e0bcb1996e980dd1675b8f9bd447d0123ef9d0e67292c35f0b28e14bc0184cc970ff44ecf70f7626624ae04facaed1a2d5fadc7cd5fbb1b7a8ffd7659ab2708305f177eec89ea76f713ba8871248e1aaa6b7faa30daa4c7ab9cea28d37a6ee41cc78c92066a41f2d1db0a3d3eebd287dc5ffe5d6b52e3f516ed79000a0e82122aefee1a6b54a443e1ceaa46c2760f0d1ef760b08213dd679a45575dcb90796dca88ea1737d9bac961a47c168c6a7e284f92acc14f9d8d989fb103df5eef7ccc7fa54d38cd21797a49a143f8549461b05d6ad0d00629698c60251577c6037aa6f6e2ccba5c55e0e52dc515ee5a813cb8891311eb6a1a800e4464aa24945c23a5d3d8cd5686887d84bb05c09e156f4cb67ebedb72cb16a6888a9b553bc43112ffbac55075afe16b40095e04addfcc99692bdab249958b481c629663b40131adddc6671eff3528b4c087b82492dbfa45eb4e2853c5611e8979cc7e14d0f944d13ac46ad9442fe8dbb77f511bf9d79ff565fff0791fbdde1894ebf9c48d86b0b5e04fe5a472c175214c32267040178d1388a89b84dc00714750482deafc7800bab8087bed9da0ab75a07146c3e0545f929b9e5af02059acd2778c2b2485a0a690c49e2b83616c0068fca9943c8cfcead7c80d39f8f7cd5a466894d8e8c4d527394ab15b782c8cd789c042b132421cbfae457d0a320ca05511f2f49cb1d628468bb1bb5ba3424c511d79ebc4574fe5e85c131ec4ec080959374a297f037a8d8e8425e7fad9ad991ca755b7fba7436af404a0e61c94cb8d73e9065fc578b959752e849be39975b595cc73472e6758e9916e1b784ede6eb5b1b898981b6235e946c7b3f70931fabef1fb9fef8567c2256655f52a6169306d4c1edc7a0d75c80b6c6c9c65f43f4880a5407eb999febf5863dad33fedbd71d28c909bcc3facd9eb3e8553d7c01a6155eaf83e63f2a65c21061b651388161e785573113d6b6fa75ac333bf531aed069aab9fa45286585371733e6d248c78fec45ff58fda22a4468b8f0d02b7fb44644c619e38373f2fbb3ae4245842121bfa405a4f14159a1efde2962d78de572169d66b2e73a760a33e30a67edb44682ce2efd9f9ad3aefa3a62f62a4dbb85bfdb93972d380eb6d77680eef3ee190c8daefd6f299177add737d46d59b0b83a2c6e1117e6906cb75a3c34a862da7a7bdcef38045a410d7e152fba51d4741f4359554f7234673ae58a987a525fd3662c27c0d11557a862b34c12c03485600ba7ad71911d88c182a7eab459494c58867283dd4d3d8b1a3052d4dffe0f641913a4eece29a875d1843e0d288c42119c37c3b858b8fef54b4bc78d3afa0f240dfcfeccc45f7540ce27259554747502933afcc2a9ad4a3307b9e1713ef1437638e42d90f4a63e59c37a65a62bbc3af07b5ae4cc744e583b1d656222b97bbe5ac3cc42fbfcca5b60ab05ad97a635d7521bbc3ce878b16b8d2aa9ecbf653e4c17b0d06d7c998e358d6a341676c9091072ab205b143bb038feb6869c4224c8f4829e03d08e557c750c2dbc8ad1f803cf52b1805c5bf774633715d937d4bcc19d637e9034b001b54adbf8fd52f2138e401205606d04d9ebe3e6d6ff2a1c33706394be5314c701519c8ab2281d2882c1007e94c1d4f36648d0aeeebdda337f4cab319617c009df36a904bf8d16c8637915f01c9d018bda2a4532fe523a626bbdf8bd510dcbe26447d8b8f344a144b0915f6e76b31392d3982162086eff81160a3a3ec9f27ef14bb302521fa158cc66c52ef1a937bf04ad1c70471687743244dea58f2df75b8ae1d3fddc215d90c7e4c9dc75abfb4ea3e381218c7381bca80d526912474c6a0c51236a66d3530f72f77d7233e9f998fc69de8e8d8b0c5e5ade81fae09e2ad4a25902c91b82297897f5d30a3907c02590325b20664d865d7aaf2165a6df96f373f95d264a718ce46bb8c7298a18c41303defe55e4afa6f88d5509b98dcd8a20489771181cf58dd6a09d216351aecae0c3c4717b2d015fff54fcf01bb037ceee43057e2f601aa518176728af86ac11f3b042e390ea123ea24682b44d890f5ff757db4d5fad6ce3ddd3ddbe1ccc247e358bb3799e811aa790b404e416bf791d618424f021e2e5b059b4db5f5793c53b765b3e893f1c83727538cb762a48044e258e2e569142cc55949cbf86f042c7f0b0b443e0c94927e9ebcac1f3edea72aac8120359c1efb49817111c8255fc4c440f14ba9c57721fb5c44e643af3aa1816898ca3a7385208f0b38a171871753a82f749f0b23de780e44c3112b42dce0649bc215a8dbbcc6cfa1e04b0877380631c7f6b2464eb51f45e4c4aa905deda5a8541ac91148cc019c61dc197657c64ae299f5cf9cf70cfa291cffb6891a302557e583540397da9e98c31f857cb43cc319329e6b868b5443a527ad5d8048b2d17e0c2f5658cbf88e86530b6d4c3c752e97d63d043bf3336ad970010434053db1f394536dd4f0351a938cf13760563ab814d11c7cdf49e0fa0bfe3d9008691eeab85455592e78dffaa993ad9b2e06746e606d9ffb874888f9507b8ff59b744414f92d314fc1c98bc8dc92e9b5b2162649d853c9bab24bcca5eb41a2d1b57c11eefcb355bc8bcee771378822b14932b9ce1d81b36a913ef4ed97c23f768bca89f6c960cd91ced8e5f4411ac31fbef2ad9ca54eda0a27b1a2f4e29a22b571999bbcdce29d18e8ecabea404d143c71b38c8d3f282aa8a20a117cd7821fb4391451a8f83cbf95ec3ebf3f91b29c5cf73caabc37a0e8b9160a0ca2f4707e119bc72236324062343deb327d11fbe329c028fa4f22ae3a0f3bb716e2fe0f285c08d5095dd0ac6fb425cdb28c383389d32a69201a600fc0aa7597c05b1a88ccb0492b59a7970911746fc55b9b5b8d64b01b00d3dff9e35883823d2a03e4ce0bd8d006977a6dd5db54d1821f57373da95be768469bf841e878d9b9db3641e7e328072e1db81ff0a618bcc07a17ab768f58d73eb865a652674e408d972e989b14da23fdc30eb06664a8d3a55bba46d19e27e59fe6f901c4a50b9e637b6482fdb6e25e9d99c839267f0f9646bcec8653abfadac16e6ffdde2e36ee601ea746953357ebac651df5c7f2552c272a90880023814b5067f9c87ccbcab9baa6cd7454d3c7afc42d0f47f9b69184c2d0dc54d4bb7688d3dd63fe2902b872e30a8861d6968387bdcea2933d675b5807b8b344ca189ea3df2ffbe7d66bfcbb32b7eba937fa12ed5a9e77fff363c4424026692e3a0e497475ee72ea3564980fb41900b2f8daf508dde241ec1939b14f8acba056e03b480555253f50aaea074814ece8c73841dd61152a4a205bafcd691ec46eb3332f537e31d632993c7d75529dca7605e90697c1e61960b9fbbb95c7207830b2362632d0a86c236c4061fbe16caebc25d6d739ac39a4e016431466d51a2c58076cb368f874d7721c02d1214b52eca82e29356166ecb05b13538aba05d5d1463f69568c9aa57a729fb93283841114c262b786bf5bc547216a960e9aa3afbef7d8477482ba4d50c25e11f3ee5327c7b366778a2d102480ba469b41fba52edd4ad576130847044afddabdd6196579749035548e51b305782828a76c582b6a62499e3594e15f9806c618e8ac79de4ef32ad9ac4baa10a6bc20c35c69a27342312afca612ab1df31d04f026287578666db9af8f4c442d1ea305dbb06f1fc4faa1252c511b6c46912f8a49f0f625553979eef78ff3687ed7e97d3baab0dd4abe3916036a992198a5c61344128f4dc2e1245d0ece0f06497812ca0947a5337df0b3e5e9cf32bea1e2c5ad220ebbfe10a0507e3ffa94ba97162cf762c21b9df1b56a981ead821c901f4256bd8a91cb379cf469e154437a7a5db42ae8f4521638efcb5b9400ef7c4f32be58f60fa1acfe1f1431e58f29d320440599f8cd219a2500144e17027264fe7e848e8874c2205bb3d613e018cdfeb4ac2230c5cd12f2308019fc9058e5c9a21b0f4094e4621612d227d6ae620d34a57ca75ebfdf7a214cbf1b47ff9522d48dfe0aba59c604ec958dda93019329aa58ec95b0326771807d2119b283c82df0135d0a8adc47bd1a428cd64a5d166408c6d5092f7dadc538757ba2a81905d977ee6d5ac3a2a032c09163beec1eee6f91ff7ae7a23c8dd3cec89e917b4d4a06145b6eb76374f35eed585ad98b2e2baca3d3cc2cf5f8d1cc251ce51f03a16f4e12ec6d48c633e0377e3bcc3b707125355402b9700c52792058ebbfcdb69017971412d681207b5af03372e7abf1327b3a9ba5e412d49c0a7676c72a671baea8f82247f7b6219cc9fe6ced11a832775c63d941aec9a7d2032ec7f62d0a058d369568a43f1eb1ea0850a70355527cb42708319ef94c69e6a38f05c5c1c9f02e22f4b782064f0570b3bdcd59046271cf89c232f91ea851459bc1aa1b62c8a00914ab60ae93da607e1870d6f9f1c14f070219d0f59b852332489fe874a4c6748fe1f7b3a0dd9b22082a17937768967c5454afea2e9a8e1e101c42b602c29ebb9231898d951c8fd7d865034c353648410a898e33230e748323d40313e7f98005dc4997e334f35676e6eef7115e86c40693a4c7ccfad5da7460e4bd822c64e24eeb0a56ddf9c8ccc42ed1b6f33a101cdc74af1dd09c35a08a68209e6e2436cd85c06539ec7e7b8144d357f897271798a70643538f3874ff28e3b867f02257a9c6eff96903f893f5873263de5664ea96eb59c0b11fb65869f7b63c1e8996deb0f68d939357745d42327988408d14d9f3bf8f47f614fb979037d2924de2dd6d42898431feb0a18d9d30d607cc2d5de186b8b8d713600cd0d4a03d810ab16703ee51a7fccbbbec04dc2a17946ea2baac8b74d68d26ad20482c4b01724b544292a0961177293dd83954d7e42508d833dd65904ebbdbe26a3accb24f49e5806d4ee8dc09288991803d8950dad0ee45a0ce33dd1c30425eb83e22d414ac177c9cf13edd1c6d1cb62a45998d2493b55ef5eb50f12d4aac5658e17b0951f2a08f81db8b5a167ab3794f4399257db70de6c90db1fbb16d090db8ab618a169f7d057c361b4a0654564ffc713b23092b2693bc6dd81afc255d6bbd78a057f062ccca16329136f2e0e4d3f63778d542a66f917132dfe361c82f493b9721ee4ce00f07a78be5a258876a4e1cb1c93d01c10f3af475afb9d5e81b405f7b357f43f", 0x1000}], 0x0, 0x0) 16:08:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000003080), 0x4) 16:08:26 executing program 1: syz_mount_image$nfs(&(0x7f00000029c0), &(0x7f0000002a00)='./file0\x00', 0x0, 0x0, &(0x7f0000002fc0), 0x12000, &(0x7f00000030c0)) 16:08:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 16:08:26 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{0x0}], 0x0, 0x0) [ 272.935632][T10823] loop5: detected capacity change from 0 to 8 16:08:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:08:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) [ 272.978691][T10834] loop4: detected capacity change from 0 to 16383 16:08:26 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') [ 273.049832][T10823] loop5: detected capacity change from 0 to 8 [ 273.089625][T10834] loop4: detected capacity change from 0 to 16383 16:08:26 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 16:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:08:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000026c0)={0x1, &(0x7f0000002680)=[{}]}) 16:08:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 16:08:26 executing program 0: capset(&(0x7f0000000200)={0x20080522}, &(0x7f0000000240)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)='E', 0x1}], 0x0, 0x0) [ 273.352992][T10864] fuse: Bad value for 'fd' 16:08:27 executing program 2: shmat(0x0, &(0x7f0000002000/0x2000)=nil, 0x6000) [ 273.389864][T10864] fuse: Bad value for 'fd' 16:08:27 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) 16:08:27 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 16:08:27 executing program 3: r0 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x19980330, r0}, &(0x7f0000000280)) 16:08:27 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 16:08:27 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0x1) 16:08:27 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, &(0x7f0000000140)='\x00') [ 273.695813][T10889] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 16:08:27 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 16:08:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 16:08:27 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 16:08:27 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b66f13", 0x44, 0x2f, 0x0, @mcast2, @private2}}}}, 0x0) 16:08:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) 16:08:27 executing program 1: ustat(0x2, &(0x7f0000000140)) [ 273.986169][T10906] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 274.011277][T10909] Can't find a SQUASHFS superblock on loop3 16:08:27 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES16], 0x20}}, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000009c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xd8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa96u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\xd7\x80S\xbd\xe9.\x8c\xf8\x1fI\xe5%[\xb3\xa1\xd1\xb2z)\xba\xba1\xc7\xd6\xdaELh`\x1cQ\xc0\xdb\xc1\xc0W\x05b\b6\xbe\xfa\x8b\x0e\xb7\xba\xf4\xe9\x16\xff2\xa4/\xbc\x88\xf4\xc3a\v\x13:}xF\x8b\xf2\xe3Oj,\x1a\xb6\xb6\xfc\xeb\x01', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51a6, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:08:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0x6, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0x0, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x6c}}, 0x0) [ 274.110917][T10906] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 274.119674][T10909] Can't find a SQUASHFS superblock on loop3 16:08:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:08:27 executing program 0: capset(&(0x7f0000000200)={0x20080522}, &(0x7f0000000240)) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 16:08:27 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000009c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xd8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa96u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\xd7\x80S\xbd\xe9.\x8c\xf8\x1fI\xe5%[\xb3\xa1\xd1\xb2z)\xba\xba1\xc7\xd6\xdaELh`\x1cQ\xc0\xdb\xc1\xc0W\x05b\b6\xbe\xfa\x8b\x0e\xb7\xba\xf4\xe9\x16\xff2\xa4/\xbc\x88\xf4\xc3a\v\x13:}xF\x8b\xf2\xe3Oj,\x1a\xb6\xb6\xfc\xeb\x01', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51a6, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:08:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 16:08:27 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 16:08:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffed}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:28 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x292380, 0x0) 16:08:28 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="d2", 0x1, 0x100000000}], 0x0, 0x0) 16:08:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x20000000) 16:08:28 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000009c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xd8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa96u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\xd7\x80S\xbd\xe9.\x8c\xf8\x1fI\xe5%[\xb3\xa1\xd1\xb2z)\xba\xba1\xc7\xd6\xdaELh`\x1cQ\xc0\xdb\xc1\xc0W\x05b\b6\xbe\xfa\x8b\x0e\xb7\xba\xf4\xe9\x16\xff2\xa4/\xbc\x88\xf4\xc3a\v\x13:}xF\x8b\xf2\xe3Oj,\x1a\xb6\xb6\xfc\xeb\x01', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51a6, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:08:28 executing program 4: nanosleep(&(0x7f0000000000)={0x0, 0x80}, 0x0) [ 274.724431][ T37] audit: type=1326 audit(1620403708.349:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10954 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0xffff0000 16:08:28 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3e70392222c3d2a39b4f2d87ebd85f109aebed35458a1b6d3d48134f726ffe31a83de3ac65fb166eb02d0a139cf2afb609bfea693c9e9af80d5f8d2d44fc078fee1228da815448a3bd1e129fca3d9decbbf5238d0a53763e6ecf1c", @ANYRES16, @ANYBLOB="01ffe700180000000000010000000c0006000100000001"], 0x20}}, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x81, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r3, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r2, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x3e}}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000065}, 0x80) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000009c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xd8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa96u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\xd7\x80S\xbd\xe9.\x8c\xf8\x1fI\xe5%[\xb3\xa1\xd1\xb2z)\xba\xba1\xc7\xd6\xdaELh`\x1cQ\xc0\xdb\xc1\xc0W\x05b\b6\xbe\xfa\x8b\x0e\xb7\xba\xf4\xe9\x16\xff2\xa4/\xbc\x88\xf4\xc3a\v\x13:}xF\x8b\xf2\xe3Oj,\x1a\xb6\xb6\xfc\xeb\x01', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51a6, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 274.788704][T10962] loop3: detected capacity change from 0 to 264192 16:08:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, 0x0, &(0x7f0000000080)) 16:08:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, &(0x7f00000005c0)=""/229, &(0x7f00000006c0)=0xe5) 16:08:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000008680), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x2}) 16:08:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000380)) [ 274.966859][T10962] loop3: detected capacity change from 0 to 264192 16:08:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:08:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 16:08:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 16:08:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendfile(r0, r0, &(0x7f00000002c0)=0x3, 0x7ff) 16:08:29 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00080000000003000000090000000800", @ANYRES32=0x0], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40088c0) syz_open_dev$evdev(&(0x7f0000000000), 0x81, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r2, 0x10, 0x0, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x3e}}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000065}, 0x80) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000009c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xd8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xceK/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\fCb\xf3!\x84\xfe\xeb\xcb\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa96u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\x00p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\xd7\x80S\xbd\xe9.\x8c\xf8\x1fI\xe5%[\xb3\xa1\xd1\xb2z)\xba\xba1\xc7\xd6\xdaELh`\x1cQ\xc0\xdb\xc1\xc0W\x05b\b6\xbe\xfa\x8b\x0e\xb7\xba\xf4\xe9\x16\xff2\xa4/\xbc\x88\xf4\xc3a\v\x13:}xF\x8b\xf2\xe3Oj,\x1a\xb6\xb6\xfc\xeb\x01', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:08:29 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='&)\x00', 0x0) 16:08:29 executing program 1: syz_mount_image$ext4(&(0x7f0000002500)='ext3\x00', &(0x7f0000002540)='./file0\x00', 0x0, 0x0, &(0x7f0000004600), 0x0, &(0x7f0000004680)=ANY=[]) 16:08:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000280)) 16:08:29 executing program 4: syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) 16:08:29 executing program 0: capset(&(0x7f0000000200)={0x20080522}, &(0x7f0000000240)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) [ 275.854980][T11004] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 275.880376][T11008] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 16:08:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x4, "da50ba36"}, &(0x7f0000000100)=0x28) 16:08:29 executing program 3: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000240)) 16:08:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 275.993794][T11004] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:08:29 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001400)=[{&(0x7f0000000080)="a3", 0x1}, {&(0x7f00000000c0)="04", 0x1}, {&(0x7f0000000200)="8d1f", 0x2, 0xffffffffffffffff}, {&(0x7f0000000400)="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", 0xc01}], 0x0, 0x0) 16:08:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)) 16:08:29 executing program 0: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) [ 276.145128][T11022] loop3: detected capacity change from 0 to 16383 [ 276.263514][T11022] loop3: detected capacity change from 0 to 16383 16:08:31 executing program 5: shmget$private(0x0, 0x14000, 0x54001a00, &(0x7f0000fec000/0x14000)=nil) 16:08:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x190) clock_gettime(0x0, &(0x7f0000000400)) 16:08:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x3, 0x800) 16:08:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x15, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 16:08:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 16:08:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_mtu}) 16:08:31 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)) 16:08:31 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 16:08:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 16:08:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 16:08:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 16:08:31 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:08:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 16:08:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:08:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 16:08:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000000)={0x40, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x40}}, 0x0) 16:08:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 16:08:31 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) 16:08:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001600)={&(0x7f00000014c0), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 16:08:32 executing program 2: r0 = mq_open(&(0x7f0000000000)='+}\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 16:08:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 16:08:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 16:08:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}]}, 0x24}}, 0x0) 16:08:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) 16:08:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 16:08:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 16:08:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@phonet, &(0x7f0000000100)=0xffffffffffffff0e) 16:08:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) 16:08:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x0) 16:08:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xec4, 0x0, 0x3, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @nested={0x5d, 0x0, 0x0, 0x1, [@generic="7f40c43e1117612a255fa7f1d04046aed64723b7111f25dc75755bed5e55ccd261394bda1496b8dc84ef7a738e5869dec4012fafa14d99cf56bc021081f1ab96ca3116ee9b3055a7548dd97928dc0680f6f3d1ce37bb3544db"]}, @generic="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"]}, 0xec4}}, 0x0) 16:08:32 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1c}}, 0x0) fork() syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_GETNSID={0x3c, 0x5a, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_PID={0x8}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8}]}, 0x3c}}, 0x0) 16:08:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000e00)={0x0, @in={0x2, 0x0, @loopback}, @rc={0x1f, @fixed}, @rc={0x1f, @none}}) 16:08:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) [ 279.122625][T11125] netlink: 3636 bytes leftover after parsing attributes in process `syz-executor.0'. 16:08:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003001e001c0001801500010069623a76"], 0x30}}, 0x0) 16:08:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) [ 279.316560][T11134] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 16:08:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:08:33 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) [ 279.443389][T11138] tipc: Enabling of bearer rejected, failed to enable media [ 279.538178][T11143] tipc: Enabling of bearer rejected, failed to enable media 16:08:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="000000fe42f5cd611944407766ad7587f02d45720200000000000000bc407e81b27ce2d65e5ec01497a1"]}) 16:08:33 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000007900)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={&(0x7f0000007980)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) [ 279.622188][T11149] IPVS: ftp: loaded support on port[0] = 21 16:08:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 279.787002][ T37] audit: type=1400 audit(1620403713.410:13): avc: denied { write } for pid=11154 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 16:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000)=0xfffffffe, 0x4) 16:08:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) 16:08:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001540)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', "60607d68587a749b209afd6e0e84ae3da6b0cb82b5ddd11c5e9a167945fc739a", "16931704f77bfa64d443097ac857051d225943325317b66fc08c94209dcd6055"}}}]}, 0x268}}, 0x0) 16:08:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 16:08:33 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000005c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x1, 0x680, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b0073bb909196ca0"}}, 0x48}}, 0x0) 16:08:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1fc, 0xa4, 0xffffffff, 0xffffffff, 0xa4, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{}, {0x4}}}}, {{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x268) [ 280.154590][T11151] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 280.165077][T11151] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 280.174651][T11151] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 280.183448][T11151] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 16:08:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000200001002cbd7000ffdbdf250214"], 0x40}}, 0x0) [ 280.249570][T11151] device vxlan0 entered promiscuous mode [ 280.592488][T11151] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.601711][T11151] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.610689][T11151] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.619627][T11151] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 281.075184][T11179] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:34 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:08:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) 16:08:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:08:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 16:08:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010001fff0000000000000000000076db", @ANYRES32, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r2], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="55000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32], 0x44}}, 0x0) 16:08:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000100)=0x63) [ 281.278692][T11213] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 281.301951][T11214] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.341260][T11218] IPVS: ftp: loaded support on port[0] = 21 16:08:35 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 16:08:35 executing program 0: accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) getitimer(0x0, &(0x7f0000000800)) [ 281.456366][T11227] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.465465][T11227] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.474288][T11227] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.483040][T11227] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 16:08:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="4d4735ad988b0bec111a4d1abc3364642f0ae58213b5fd599e102689ba490afa4c25577f4eb9938309897bf261bf90af0fddc04323f082bab9d111d10a26f6642f971d9dbd7c5d0d3f00b2701420cf1ada891d446cb8cdcb27ac9d8aeb6cfd7cbd7633130c1795f6", 0x68}, {&(0x7f0000000140)="134a4b77fc939396f7fbdbb495aac0eafc601a5ea4ef660b0f030779208ac4037af540f4297c9d5d701593c144023bd800599162a9c53868dfe0c2c96b01587da66059139a3b41b44d22f602cf215db0fa5891abda1a2226185f7693d20820a4f3a2cb2bcba0af141a79bf3c96abddcd9539d6425442927e1fac89f2c555", 0x7e}, {&(0x7f00000001c0)="a66387f24222be01ef1e0c584c302dad577f865662f6969d0e04f37ad9209c5206f6b3b8f774790510471c6591e9ed0242e24d23cc32243d2027562a854a016eecf5341eee8a8b0e2a12069262b3b78439afe21712768326020781a7e162f83cf00e5d56d55a4cdb7a27847f0596029ac1ef102d123c3f77f64f3b39eb83a58684394d8bed95c9689e602883bd74a3c6f84447ed", 0x94}, {&(0x7f0000000280)="9414bcef37f1e0470e035422f501800534fd182fa6b19b5100985db6b5061a610fc296e8a30ac6cf9fdc57", 0x2b}, {&(0x7f00000002c0)="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", 0x610}], 0x5}, 0x8) [ 281.593534][T11227] device vxlan0 entered promiscuous mode [ 281.628785][T11227] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 281.637861][T11227] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 281.647582][T11227] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 281.656821][T11227] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 16:08:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) accept$inet6(r1, &(0x7f0000000600), &(0x7f0000000640)=0x1c) 16:08:35 executing program 0: r0 = geteuid() lchown(&(0x7f0000000000)='./file0\x00', r0, 0xffffffffffffffff) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) mkdir(&(0x7f00000009c0)='./file1\x00', 0x40) bind$unix(0xffffffffffffffff, &(0x7f0000000a00)=@abs={0x8}, 0x8) accept$unix(0xffffffffffffff9c, &(0x7f0000000a40)=@abs, &(0x7f0000000a80)=0x8) 16:08:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fcntl$setlease(r0, 0x400, 0x1) [ 282.427147][T11224] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 282.853032][T11252] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 282.941151][T11214] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="56ec7b392757338f57b37c52c2852dbe289e6f6d30342e028cf54a74d839c0c17d120df6920a09cb45", 0x29}], 0x1, &(0x7f00000001c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @dev}}}], 0x18}, 0x0) 16:08:39 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x48000000) 16:08:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, 0xfffffffffffffffe) 16:08:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 16:08:39 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002c00), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:08:39 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 16:08:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f00000001c0)=@RTM_GETNSID={0x14, 0x22, 0x9b621fd59b7dda7f}, 0x14}}, 0x0) [ 285.592406][T11315] IPVS: ftp: loaded support on port[0] = 21 16:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:08:39 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0) 16:08:39 executing program 5: syz_usb_connect$cdc_ecm(0x3, 0x11e, &(0x7f0000000000)={{0x12, 0x1, 0x100, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10c, 0x1, 0x1, 0x81, 0x60, 0x2, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x2, 0x6, 0x0, 0xff, {{0xa, 0x24, 0x6, 0x0, 0x0, "36f4d1fd4b"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x1ff, 0x2, 0x8001, 0x5}, [@mdlm={0x15, 0x24, 0x12, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x5, 0x81, 0xca}, @mdlm_detail={0xa2, 0x24, 0x13, 0x3f, "7725efce74542d9164921c5a114a29c318f56d1f2d55329522f03c2d4ecc65ee6136992595cdbd9f816040100e54fcabee416e472a23f6eee976686f42529656e2f5c7a47e3bf3907c98eff449e83d2552146da8983f90c10f871233caa1cf061143d267a5e314dd915aaeb6aab47d0699186a27642ed1532a5d8f2f6b2f75b2dd61c9a310fb3e8ada12bdd53245f88d39d4671d7ed8eb2a801192c5c1da"}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x7, 0x20, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1f, 0x97, 0x7}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x3, 0x8, 0x4, 0x20, 0x4}, 0x43, &(0x7f0000000180)={0x5, 0xf, 0x43, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "d63a4f2470418447374b4e83777ae3c2"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x6, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x1, 0x4, 0x3f}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x22000, 0xf880, 0xfff9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x5, 0x1f, 0x2}, @ptm_cap={0x3}]}, 0x8, [{0x70, &(0x7f0000000200)=@string={0x70, 0x3, "f3456437f47ab145d38db2ec471b79fbb50b000b7578140f0dd3b05d47914900f6aa5e83f2e86306b45f7049f8aa6a2647a615d1d3a241e04dc85fe77acf32cd620497da20e3c4e1cf1ddadaba796e40a2f769dca4b50468ddbfe9333c8c12e937fd143187d3cea92ef2dda4a18e"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x180a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2001}}, {0x67, &(0x7f0000000300)=@string={0x67, 0x3, "f71280645aa5b7706056670c8875ae0861a0db2b05519fa328ac77b4e118be11ef4890161b31521352a43650a30dfdfc99631a00671fa2f2ba94e1395da793e77578a8f38ddad132b8e364e37924040596c6a824486db6b073d4bcc62bfc20febcbfb1d3d1"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x7f, &(0x7f0000000400)=@string={0x7f, 0x3, "3a1905a0478437130f6ea51ce3d87b079cedb70ce5b4347170513e4c07529e34a5a63ca5d43cc2772854b65dcc910bedf5d31af650039d50494d3cdb323e1bfd73f19b81a296756ff85c2c750cf64db858a43a4724f52b59b9953179e64b689daf454747f2b223473869e9e59eb655d4caa648c6ffa66899fcf112bf58"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x443}}]}) socket$inet6(0xa, 0x80000, 0xe189) socket$nl_generic(0x10, 0x3, 0x10) 16:08:39 executing program 3: add_key$user(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)="af", 0x1, 0xfffffffffffffffd) 16:08:39 executing program 4: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x36) 16:08:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000000c0)) [ 285.899093][T11315] IPVS: ftp: loaded support on port[0] = 21 [ 286.012633][T11363] syz-executor.3 uses old SIOCAX25GETINFO 16:08:39 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x101d0, 0x0, 0x0, 0x0) 16:08:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 16:08:39 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000580)='./file0\x00') 16:08:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 16:08:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x8, 0x0, 0x9}}) [ 286.102708][ T9726] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x4003, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 16:08:39 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:39 executing program 3: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000001100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x9, 0x24, 0x5, 0x1, 0x0, "9cc571f9"}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 286.378608][ T9726] usb 6-1: Using ep0 maxpacket: 8 [ 286.509428][ T9726] usb 6-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 8 [ 286.534337][ T9726] usb 6-1: config 1 interface 0 altsetting 127 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 286.572168][ T9726] usb 6-1: config 1 interface 0 has no altsetting 0 [ 286.749241][ T9722] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 286.787776][ T9726] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.805933][ T9726] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.839293][ T9726] usb 6-1: Product:   [ 286.851351][ T9726] usb 6-1: Manufacturer: ᠊ [ 286.856063][ T9726] usb 6-1: SerialNumber: ዷ撀ꕚ炷噠౧疈ࢮꁡ⯛儅ꎟ갨둷ᣡᆾ䣯ᚐㄛፒꑒ倶ඣﳽ掙ὧ钺㧡ꝝ硵㋑⑹Ԅ욖⒨浈낶푳욼ﰫ︠뾼펱 [ 286.921331][T11343] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.943610][T11343] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 287.028443][ T9722] usb 4-1: Using ep0 maxpacket: 8 [ 287.174608][ T9722] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 287.196478][ T9722] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 287.225462][ T9722] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 287.249784][ T9722] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 287.273520][ T9722] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 287.286647][ T9726] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 287.307543][ T9726] usb 6-1: USB disconnect, device number 2 [ 287.499309][ T9722] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 287.514178][ T9722] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.533425][ T9722] usb 4-1: Product: syz [ 287.542877][ T9722] usb 4-1: Manufacturer: syz [ 287.553221][ T9722] usb 4-1: SerialNumber: syz [ 287.976165][ T9722] usb 4-1: USB disconnect, device number 2 [ 288.028326][ T9726] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 288.278349][ T9726] usb 6-1: Using ep0 maxpacket: 8 [ 288.420279][ T9726] usb 6-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 8 [ 288.430384][ T9726] usb 6-1: config 1 interface 0 altsetting 127 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 288.446138][ T9726] usb 6-1: config 1 interface 0 has no altsetting 0 [ 288.598432][ T9722] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 288.658407][ T9726] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 288.667492][ T9726] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.678513][ T9726] usb 6-1: Product:   [ 288.682716][ T9726] usb 6-1: Manufacturer: ᠊ [ 288.687316][ T9726] usb 6-1: SerialNumber: ዷ撀ꕚ炷噠౧疈ࢮꁡ⯛儅ꎟ갨둷ᣡᆾ䣯ᚐㄛፒꑒ倶ඣﳽ掙ὧ钺㧡ꝝ硵㋑⑹Ԅ욖⒨浈낶푳욼ﰫ︠뾼펱 16:08:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 16:08:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept(r0, 0x0, 0x0) shutdown(r2, 0x1) 16:08:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 16:08:42 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x8, &(0x7f00000004c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 16:08:42 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) [ 288.780325][ T9726] usb 6-1: can't set config #1, error -71 [ 288.809628][ T9726] usb 6-1: USB disconnect, device number 3 [ 288.878615][ T9722] usb 4-1: Using ep0 maxpacket: 8 16:08:42 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) [ 289.009137][ T9722] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 16:08:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="100000008400000008"], 0x60}, 0x104) [ 289.048970][ T9722] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 16:08:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100)={0x0, 0x8}, 0x8) [ 289.094479][ T9722] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 289.127883][ T9722] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 16:08:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) [ 289.176903][ T9722] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 16:08:42 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x507}, 0x8) [ 289.389080][ T9726] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:08:43 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 16:08:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 289.518310][ T9722] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 289.532872][ T9722] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.570608][ T9722] usb 4-1: Product: syz [ 289.587058][ T9722] usb 4-1: Manufacturer: syz [ 289.648377][ T9722] usb 4-1: can't set config #1, error -71 [ 289.665462][ T9722] usb 4-1: USB disconnect, device number 3 [ 289.671627][ T9726] usb 3-1: Using ep0 maxpacket: 32 16:08:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000)={r3}, 0x8) 16:08:43 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) [ 289.916939][ T9726] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.939564][ T9726] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.954158][ T9726] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 289.965443][ T9726] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 289.976643][ T9726] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 289.987952][ T9726] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 290.168958][ T9726] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 290.182826][ T9726] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.194421][ T9726] usb 3-1: Product: syz [ 290.199786][ T9726] usb 3-1: Manufacturer: syz [ 290.204489][ T9726] usb 3-1: SerialNumber: syz [ 290.508206][ T9726] cdc_ncm 3-1:1.0: bind() failure [ 290.538500][ T9726] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 290.562848][ T9726] cdc_ncm 3-1:1.1: bind() failure [ 290.605933][ T9726] usb 3-1: USB disconnect, device number 2 [ 291.290481][ T9726] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 291.537960][ T9726] usb 3-1: Using ep0 maxpacket: 32 [ 291.749891][ T9726] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.766585][ T9726] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.784764][ T9726] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 291.800285][ T9726] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 291.817557][ T9726] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 291.831597][ T9726] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 16:08:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)="b4c3ea5a03c08a9e0f490901fa4b4f51238e6a774c1763098749ee0f860e0d486f10fe58e2e3f5e9e290a5db5e147b27aadab2b662c4c233ee5ab624fc086096179f3e8a0cc7234e852c2fc598ed45592f34a49f6f1897479bc16d6c33d2aa65f4b68e5453f73bccb5fcf3a1291751b311153a736e834a069219576ca38ba1c0a71409eeb547c38eb4e986210d42b488d16eae0a0ff3053ecda3aa50a76575b14b06e5f5d906b8878ab50397a133382e490224b07c9dee6da6774286d70f032c06c8dd3a7bd495165c7a8d07f6ee3c6f7430703ae8b421e675f181a41910c9c0eb7b73076966c34d63ddfba93d3a61b9", 0xf0}, {&(0x7f0000000440)="c9a7be354b62e4dcfa367096f5fddf38bd077ec1dd229662560b689c0d2e5a23216a5149f95b02edb9496cfb29725082ee6697dced5ab4e204cc996f9e257200852360a97a8fab9377a242cca5428774a9481b37ed8e6b9e10482d9c045e160f148fd40c2168071b3ea5950b4a02f52726cbbd6d9cd44eb9d3950549d687cf497f07e2007ba54a0a4978a8365299657ccaf721c74da7dbbfd34ed09adb6794b79c3aa6a6e001b2901ce1804423a125a88d1c6df41ade7c7bc2f265aeed8517", 0xbf}, {&(0x7f0000000500)="e437659d8963332a4e6ac617e09c8a4a779ae06b7b0a7ccabd27271742787a7bee45530ed24d3463b95f6939c08e2005ea316dd68e369eb9618a5adf9819d29dd7eee738f3f6614308baf944d98a412f3fbc6627eee9c0ba5ff00e18f089db5b788fb2ab66b953df6974f0b969b5b98e2745db25e8309ac13bf964016d4c04ca3491b06a9d6e51206345066cab394610c02b91d2c431af7c4617bbbdd582be53148170578f3ac20b341d51c7497113d51a731c6b7109158af5e72ed86d6d733d2fc7f4e5c35e3fe2a24db9e786282b63fdcbe20b4a25695df3", 0xd9}, {&(0x7f00000000c0)="4c1cdf8eba54b6a85effbbdbaf67b17ba51fc3645ef52c0c3177290926da745846c418a5b4b590dc4ce8ae95", 0x2c}, {&(0x7f0000000600)="a3146bb97f14b0ed62912a8c4b7c017cdb51540a0e957d2cfac3e8ad086c7dce3c21302ec13e7cfa3d95f45a76174131d8e7ca9d140b29fe1180dede032e12d560c58ef2d8555e789c3b8a97947c3704fb698906de1dad62de6a74c1d0be8bf7d7f62a05b0f08eeb2c396eaf421bd9e8212aa39e6daf0dbacda78c4aaa8afbe4df7474b56b8d81f58d6547ab8b821c950d2c75e005450c8e75afbf6720133c149af6", 0xa2}, {&(0x7f00000002c0)="15f2a307bae6452aa8414cabea6adb651e13ce1e582a5382861f597e5b5cd30b191d22a8c8c72bd95140732be80b4b8b0c775b8e9fc2c7ab2a981269", 0x3c}, {&(0x7f00000006c0)="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", 0xcfb}], 0x7}, 0x81) 16:08:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x8) 16:08:45 executing program 3: syz_emit_ethernet(0x2d3, &(0x7f0000000980)=ANY=[@ANYBLOB="aaaaaaaaaaaa01000000aabb8100000086dd686cebef02995dff00000000000000000000000000000000fe"], 0x0) 16:08:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x2c}, 0x0) 16:08:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="000000000002000092"], 0x98) 16:08:45 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) [ 291.977977][ T9726] usb 3-1: string descriptor 0 read error: -71 [ 291.984265][ T9726] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.015256][ T9726] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:08:45 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) 16:08:45 executing program 3: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x51, 0x0, 0x0) sync() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:08:45 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) [ 292.081462][ T9726] usb 3-1: can't set config #1, error -71 [ 292.096434][ T9726] usb 3-1: USB disconnect, device number 3 16:08:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, 0x0, 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="9e", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16:08:45 executing program 2: mount(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 16:08:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="ad", 0x1}], 0x1, &(0x7f0000000140)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x30}, 0x0) 16:08:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:08:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:46 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 16:08:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x4) 16:08:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20188, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 16:08:46 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)=':', 0x1) 16:08:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x6, 0x4}, 0x10) 16:08:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="9e", 0x1}], 0x1}, 0x0) 16:08:46 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 16:08:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/130, 0x82}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)=""/30, 0x1e}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 16:08:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)='n', 0x1}], 0x1}, 0x0) 16:08:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)="b4", 0x1}], 0x1, &(0x7f0000001840)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 16:08:46 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 16:08:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000240), &(0x7f00000002c0)=0x8) 16:08:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 16:08:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x80) 16:08:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)="b4c3ea5a03c08a9e0f490901fa4b4f51238e6a774c1763098749ee0f860e0d486f10fe58e2e3f5e9e290a5db5e147b27aadab2b662c4c233ee5ab624fc086096179f3e8a0c", 0x45}], 0x1}, 0x0) 16:08:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) writev(r0, 0x0, 0x0) 16:08:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 16:08:47 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @random="a3efd0872b90", "c1622c68da66099954c3dde59fdd347e"}}}}, 0x0) 16:08:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x12}, 0x98) 16:08:47 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:47 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:08:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}, 0x14) 16:08:47 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:47 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb30f}) 16:08:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000540)="de", 0x1}], 0x1}, 0x0) 16:08:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x100, 0x1, 'B'}, 0x9) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:08:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:08:47 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000002c0)='8', 0x1, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000140)="f7", 0x1, 0x109, 0x0, 0x0) 16:08:48 executing program 1: mount(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 16:08:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 16:08:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchown(r0, 0x0, 0xffffffffffffffff) 16:08:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:48 executing program 2: msgget(0x0, 0x61c) 16:08:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a4", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:08:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 16:08:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x0, &(0x7f00000013c0)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchown(r0, 0x0, 0xffffffffffffffff) 16:08:48 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000600)={0x1c, 0x1c, 0x1}, 0x1c) 16:08:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x4, 0x18, "b0b3f2af6fcbee303fb88f405dca23c0bd90ab9e41c1fcf1"}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="9e", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) 16:08:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 16:08:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x0, &(0x7f00000013c0)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="bf94d63259d057a380a82a177fe75ee51c3879874207720f8e388e203480626202f2d9151cafb1bb6a5f842081ca583b3f16de27ec869ec0e655ca3dc7c05d6a48c43bcd382f7f02d57a14b18c7bfb7533d227328d16cda3fc94a0565cfab2a5e7d0aead1a14046a0c5125c55591f8761447a31e8f086f195f40e218379bbc6286aed16aa271c4a603f6538ba710e593b29ccd36337c30a7e563ab29abc9dc48b32e1e6a5b1bbe1756e86e8b4e33919b0a18c6c6895bd6daf157d958a6147bc3f46c", 0xc2}, {&(0x7f0000000180)="867c1a054312737fd85dc3cda25c89aeb95248dd9e1ea0e346392b3ed7d244f7edd9dba9976e78ccd66a5bd8cfbf9c8656c0e11c94dcc07613b95e608bbe108b06b0ecc54cb12cfb36ec2021372130982eb7cee07055a3d3fcadba418eeb271ec57bbd9d740782dc79171a8146d26fc769ad2f159c2898bde53a34938287084d42e7b1db6ef07256a8f312a5f4edfad5e60aca05881a32dd84b01d", 0x9b}, {&(0x7f0000000240)="0e6e4fa893b620b3f41facf0bbec83bd658102b45573014fbe012d98ad6e7b19a74562967b30a6e440890918a493081bab9483050bb6e3d0bbd7c00dbc1698c42b5475231da916246ed060d6198bc27716974b6ac53983ea1014a00443a61e5af37dfad35a6fab325f1acb252200e1eea43032a98224289b400ff4307c9e", 0x7e}, {&(0x7f00000002c0)="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", 0xebe}], 0x4, &(0x7f0000001540)=ANY=[@ANYBLOB="1c"], 0x1c}, 0x2010b) 16:08:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 16:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfffffc93, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) read(r1, &(0x7f0000000100)=""/52, 0x34) shutdown(r5, 0x0) 16:08:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="bf94d63259d057a380a82a177fe75ee51c3879874207720f8e388e203480626202f2d9151cafb1bb6a5f842081ca583b3f16de27ec869ec0e655ca3dc7c05d6a48c43bcd382f7f02d57a14b18c7bfb7533d227328d16cda3fc94a0565cfab2a5e7d0aead1a14046a0c5125c55591f8761447a31e8f086f195f40e218379bbc6286aed16aa271c4a603f6538ba710e593b29c", 0x92}, {&(0x7f0000000180)="867c1a054312737fd85dc3cda25c89aeb95248dd9e1ea0e346392b3ed7d244f7edd9dba9976e78ccd66a5bd8cfbf9c8656c0e11c94dcc07613b95e608bbe108b06b0ecc54cb12cfb36ec2021372130982eb7cee07055a3d3fcadba418eeb271ec57bbd9d740782dc79171a8146d26fc769ad2f159c2898bde53a34938287084d42e7b1db6ef07256a8f312a5f4edfad5e60aca05881a32dd84b01d", 0x9b}, {&(0x7f0000000240)="0e6e4fa893b620b3f41facf0bbec83bd658102b45573014fbe012d98ad6e7b19a74562967b30a6e440890918a493081bab9483050bb6e3d0bbd7c00dbc1698c42b5475231da916246ed060d6198bc27716974b6ac53983ea1014a00443a61e5af37dfad35a6fab325f1acb252200e1eea43032a98224289b400ff4307c9e", 0x7e}, {&(0x7f00000002c0)="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", 0xe46}], 0x4, 0x0, 0x1c}, 0x0) 16:08:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x0, &(0x7f00000013c0)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:48 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 16:08:48 executing program 3: clone3(&(0x7f0000000140)={0x1f003000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:08:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) 16:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000903e3c77abc43e214"], 0x28}}, 0x0) 16:08:49 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f0000002180)) 16:08:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 16:08:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x6, 0x401}, 0x14}}, 0x0) 16:08:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r1) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x34}}, 0x0) 16:08:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{0x0, 0x0, 0x200}, {&(0x7f0000000200)="d27774a363d9003df3788c3e2d7326d1", 0x10, 0x6}], 0x0, &(0x7f0000000640)) 16:08:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) 16:08:49 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:49 executing program 5: io_setup(0x6, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="7bdee6202cecfb3525920622d3cfdd8a", 0x10}]) 16:08:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000005000000", 0x58}], 0x1) 16:08:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, r1) 16:08:49 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:08:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 16:08:49 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001600)) 16:08:49 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) [ 296.252693][T11805] loop0: detected capacity change from 0 to 2 16:08:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 296.346982][T11805] FAT-fs (loop0): invalid media value (0xd1) 16:08:50 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) [ 296.438901][T11805] FAT-fs (loop0): Can't find a valid FAT filesystem 16:08:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) 16:08:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x6, 0xc4, &(0x7f0000000140)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0xe2ae6b7eb8aad458, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 16:08:50 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:50 executing program 3: syz_mount_image$iso9660(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x100, &(0x7f00000004c0)) [ 296.707055][ T37] audit: type=1326 audit(1620403730.332:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11825 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 16:08:50 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x101201) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 16:08:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff, 0x4a, 0x0, 0x12, 0x20, 0x4, "b5034f48bd97b2fe99955231be8f12034184c66bf9979bd37f8abc769830462b93b98b7063d426b7d79d0e27e937b1c430227742c02e53b1046bf47579ae7587", "bfefc25900cb54c4805611efd079eef4d6ef0d6b2f2df0f37fb8387a753461628e983e48f37f782dea0fbe49799bbd5bed0cc5700d6c9415a40c54d4c4021605", "388fbe848cb0ce305ea57afaad489fdb48a8312f3bdb340f232e5f300113c44e", [0x9, 0x8]}) 16:08:50 executing program 1: syz_io_uring_setup(0xbdf, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x0, 0x204}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 16:08:50 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x1c1080, 0x0) 16:08:50 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpid() recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000540)=""/167, 0xa7}, {&(0x7f0000000200)=""/47, 0x2f}, {0x0}], 0x4}, 0x10141) 16:08:50 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 16:08:50 executing program 2: pipe2(&(0x7f0000002840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x3610, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 16:08:50 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 16:08:50 executing program 5: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) [ 297.073184][T11848] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? [ 297.101527][T11848] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? 16:08:50 executing program 2: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 16:08:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:51 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x100000000, 0x1) 16:08:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{}, {0x2d}]}) 16:08:51 executing program 0: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 16:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8941, 0x0) 16:08:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000056c23"], 0x24}}, 0x0) 16:08:51 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x1, 0x3800, 0x1800}, {0x1}], 0x2, &(0x7f0000000100)) 16:08:51 executing program 3: syz_open_dev$dri(&(0x7f0000000b80), 0x0, 0x0) [ 297.656043][ T37] audit: type=1326 audit(1620403731.282:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11869 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 16:08:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:08:51 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) 16:08:51 executing program 1: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/155, 0x9b}, {&(0x7f00000002c0)=""/228, 0xec}], 0x60}, 0x0) 16:08:51 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x1, 0x3800, 0x1800}, {0x1}], 0x2, &(0x7f0000000100)) 16:08:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, 0x0) 16:08:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x18d2c0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0x1b8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 16:08:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0xa11, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 16:08:52 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003940), 0x20, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:08:52 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x20}, 0x0, 0x0, 0x0, 0x0) [ 298.554196][T11898] Cannot find add_set index 0 as target 16:08:52 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x20}, 0x0, 0x0, 0x0, 0x0) 16:08:52 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x5421, 0x0) [ 298.631250][T11912] Cannot find add_set index 0 as target [ 298.645373][ T37] audit: type=1326 audit(1620403732.272:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11906 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 16:08:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000040), 0x0, 0x1000}, 0x20) 16:08:52 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x20}, 0x0, 0x0, 0x0, 0x0) 16:08:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, 0x4}) 16:08:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x18d2c0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0x1b8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 16:08:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote={0xfe, 0x74}, 0x0, r2}) 16:08:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) 16:08:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000200)=""/156, 0x5000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:08:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x18d2c0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0x1b8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 16:08:53 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x20}, 0x0, 0x0, 0x0, 0x0) 16:08:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000840)={'wpan0\x00'}) 16:08:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), 0x8) 16:08:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x1}, 0x40) 16:08:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000440)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="a5", 0x1}], 0x1}, 0x0) 16:08:53 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000280)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 16:08:53 executing program 0: syz_emit_ethernet(0x117, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 299.694093][T11957] Cannot find add_set index 0 as target 16:08:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) 16:08:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 16:08:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000080)={0xff}, 0x1) sendmsg$inet_sctp(r2, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 16:08:53 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:08:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x18d2c0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0x1b8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 16:08:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)=0xf28bb4e33bb5d24b) 16:08:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) 16:08:54 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x800a00000, 0x2) 16:08:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1, 0x1, 0x0) 16:08:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000440), &(0x7f0000000500)=0x98) 16:08:54 executing program 2: syz_emit_ethernet(0x10a7, &(0x7f0000000780)={@random="a190a47895b2", @remote, @val, {@ipv6}}, 0x0) 16:08:54 executing program 5: msgget(0x3, 0x21c) 16:08:54 executing program 1: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f00000000c0)=0x3) 16:08:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="9c0e3a01784681c9ceccf27c02482fea46aeae1c4f97de32", 0x18) 16:08:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000480), 0x90) 16:08:54 executing program 0: r0 = socket$inet6_icmp(0x1c, 0x3, 0x3a) r1 = fork() r2 = fork() fcntl$setown(r0, 0x6, r2) fcntl$setown(r0, 0x6, r1) 16:08:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000001040)={0x10, 0x2}, 0x10) 16:08:54 executing program 4: syz_emit_ethernet(0x1fff, &(0x7f0000000080)={@remote, @remote, @val, {@ipv6}}, 0x0) 16:08:54 executing program 2: r0 = open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 16:08:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:08:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x7f}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 16:08:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) 16:08:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)='y', 0x1}, {0x0}, {&(0x7f00000001c0)="c6", 0x1}], 0x3}, 0x0) 16:08:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="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", 0x5a1, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 16:08:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:08:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000100)={@rand_addr, @loopback, @remote={0xac, 0x14, 0x0}}, 0xc) 16:08:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 16:08:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000016c0)="a5", 0x1}], 0x1}, 0x0) 16:08:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7f}, 0x14) [ 301.333299][T12044] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 16:08:55 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 16:08:55 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000f40)) 16:08:55 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) 16:08:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@local, @local}, &(0x7f0000001000)=0x8) 16:08:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, 0x0) 16:08:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="12", 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000000200)='\v', 0x1, 0x0, 0x0, 0x0) 16:08:55 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f00000000c0)) 16:08:55 executing program 0: pipe2(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmodat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 16:08:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x5696, 0x4) 16:08:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000002140)='net/icmp6\x00') 16:08:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3ff) 16:08:55 executing program 2: socket$inet(0x2, 0xa, 0xd6) 16:08:55 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x4a281, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xac, r1, 0x401, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4083}, 0x20000800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/219, 0xdb}], 0x3, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x4c}}, 0x0) 16:08:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000200)={0xffffffff, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x6}, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpid() read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x8000001, 0x6, 0xa3, 0x100, 0x2, 0x7, 0x6, 0x6}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xa5da) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000002300)=[{&(0x7f0000000500)}, {&(0x7f0000000280)="14707e3733a1c7d4fcedf98442350ea84672555e3b76ac757431a9598dff604588", 0x21}], 0x2, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x3fc}}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)=r3) pipe(0x0) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f00000000c0)) [ 302.073343][ T37] audit: type=1326 audit(1620403735.692:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12086 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 16:08:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 16:08:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000300)='$', 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 16:08:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000000c0)=0x98) 16:08:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000080)="84f6ea2130571836944cc4012acb8f0f", 0x10) 16:08:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) 16:08:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) 16:08:56 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') futimesat(0xffffffffffffffff, 0x0, 0x0) 16:08:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000240)) 16:08:56 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 16:08:56 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 16:08:56 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x7, 0x4) 16:08:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001080)='`', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:08:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001c80)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000880)="ff", 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1c"], 0x1c}, 0x0) 16:08:56 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) r2 = dup2(r1, r0) sendto$inet(r2, &(0x7f00000001c0)="401f28cf023d51d62e7971f61e72f15f7da760258e920ff495c08c7a9e7257d7faa7bf04a90c8ab51406270407a8c288e6e04b7579897b742f8aa653a6d74b1a8af3c02e878d09ea7f556895d1fe585a38723d3c06f4b826ecf1b0287f", 0x5d, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 16:08:56 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 16:08:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="12", 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)='b', 0x1, 0x0, 0x0, 0x0) 16:08:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:08:56 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x5) 16:08:56 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 16:08:56 executing program 5: openat(0xffffffffffffffff, 0x0, 0x440481, 0x0) 16:08:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000240)) 16:08:56 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000180)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 16:08:56 executing program 1: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000180)=""/246) munlockall() 16:08:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000000), 0x4) 16:08:56 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x2fbe70ca6737e852, 0x0) 16:08:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001c80)={&(0x7f0000000840)=@in={0x10, 0x2}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000000880)="ff", 0x1}], 0x1, &(0x7f0000000000)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x2c}, 0x0) 16:08:57 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000240)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:08:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) 16:08:57 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 16:08:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000080), &(0x7f00000010c0)=0x1002) 16:08:57 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 16:08:57 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 16:08:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:08:57 executing program 2: setpriority(0x1, 0xe058, 0x0) 16:08:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="f4", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 16:08:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x5e9ba16d7235db60, 0x0, 0x0) 16:08:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20104, &(0x7f0000001040)={0x10, 0x2}, 0x10) 16:08:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1, 0x0, 0x0) 16:08:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000440)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 16:08:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) 16:08:57 executing program 3: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:08:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x82, 0x7f}, 0x14) 16:08:57 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="b0", 0x1) 16:08:57 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x4a281, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xac, r1, 0x401, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4083}, 0x20000800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/219, 0xdb}], 0x3, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x4c}}, 0x0) 16:08:58 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x4a281, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xac, r1, 0x401, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4083}, 0x20000800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/219, 0xdb}], 0x3, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x4c}}, 0x0) 16:08:58 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000000)="d2b07f8c364e79ea93171a2555660653d34277f16bba71a5f7f1291ad085b319", 0x20) 16:08:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001340)="1c0ad1c645a7cb26b4a3e1c99e8dfdf5e93ab777ba218f03ff94558976de55fcbd235649bc008ada7a3bdc829aa767f2878a529593cf0ba9a21539b0f1dbf3e5e291d49d2b74d2fa416a4b216257324df1d3715ef006a604a81e749695a0df6628fc667d827aeae8602c522743bb6a5d7cbfbe097001fd6e63ba2ddd0d24abfa11d091cfb6a4d638c4968d1e56cc1639119571b7c7712374993a2ad065887258f51785c4735ddb1da5db72127d07550edae010e265b3d8053410fb354b4a26067004159c3e10d73cadc7b281e9bdbf046060ec1a100959a4e2af6c4657e6fe9dba76bb5bca", 0xe5}, {&(0x7f0000000080)="d3b9b6ec4c2543a9c27d8b034d2c372ae753c7b6e67a", 0x16}, {&(0x7f00000001c0)="a9113c0e58056bcc7d74946e71403b5082791138c7beef72841fdc2c94eed9f6f2afb3c9bbfee7fb288ee9ff5bd0e3c42f18a8264203c9e05db559ea5f1d8ce2c83e2f91d992cb1af55bbfd4166d30876ba39ba2b56fc5b5df7ef82db3d5a13e7a91686df80fc60c0008e495222019dae763b8dc8295839c02cc124b7fcefb95c48ea6201cd1d55c67b8ce49b77680294856c2300a9eb5f07dd33b75dcfadd1cda365f3f8faafba0d878f43ed7682d1075d2dd04", 0xb4}, {&(0x7f0000001440)="9a908fbfec57379ba93e9ca16fa6824e5ca1d12b04fc22372ab7980479464c5d2eab8b491c29b9ac357e2145994d3e849cfa2b9d610cdec67819d4632cf51a1302f087d0d85d62299713a2662a39cc2aa261b928be16a6cf5b615a08c2c9413bdba8817dc641a1836b0aced0a45b28b573e962a04f9dff656c13c24f253bb9c4e949dedb4dbc01c679ae7b2f280dddffe5ea2f7b9f912b444186", 0x9a}, {&(0x7f0000001500)="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", 0x314}], 0x5}, 0x0) 16:08:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) lseek(r0, 0xef41, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x120) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) 16:08:58 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 16:08:58 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000a17) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) socketpair(0x1d, 0x3, 0x80000000, &(0x7f0000000140)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0xd4, r6, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000010}, 0x91) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0x2, 0xfffffc00, {0xffffffffffffffff}, {0xee01}, 0x723, 0xa75}) r8 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2}, 0x10) kcmp(r4, r7, 0x7, r8, r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:08:58 executing program 3: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) [ 304.796212][ T37] audit: type=1804 audit(1620403738.412:18): pid=12273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir605220198/syzkaller.B0Zhik/97/cgroup.controllers" dev="sda1" ino=14285 res=1 errno=0 16:08:58 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, 0x0) 16:08:58 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000100)="e21d6aadfa61851ea7ae4799caf208f01d55626eaf7d312f314b2ca1b4bff69b28d7c965351729f130e3df0793f31e49a11f2a4b2cde4469ae72c8fd510e8caac1b5b69259b1b2ac9eb24aafc869ecffe8eb59bab60366a2d5bc900a37e850a07c0ab1dcee67839bdd2e1cf3d8d2daba7ed863f61c685b3a8ab34a445e6be8bac72e3fe57c3d956c", 0x88) 16:08:58 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 16:08:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 16:08:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 16:08:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000004c0)=@file={0xa}, 0xa) 16:08:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:08:59 executing program 1: munmap(&(0x7f0000bff000/0x400000)=nil, 0x400000) 16:08:59 executing program 5: io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) fork() 16:08:59 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) [ 305.944888][ T37] audit: type=1804 audit(1620403739.563:19): pid=12273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir605220198/syzkaller.B0Zhik/97/cgroup.controllers" dev="sda1" ino=14285 res=1 errno=0 16:09:00 executing program 4: socket(0x1e, 0x0, 0x7) 16:09:00 executing program 3: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9f", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0xb, r0, 0x0, 0x0) 16:09:00 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="b0de97f537cc483906b8b396a83a4f2b776a196eca90", 0x16) 16:09:00 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 16:09:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000180)=@file={0xa}, 0xa, 0x0}, 0x0) 16:09:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x7) [ 306.484815][T12355] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.519105][T12355] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0x8) 16:09:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10) 16:09:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200)={0x1, 0x1}, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080), 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 16:09:00 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:09:00 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x800a00000, 0x5) [ 306.655328][T12355] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.681743][T12355] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.754981][T12368] misc userio: The device must be registered before sending interrupts 16:09:00 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) lseek(r0, 0x0, 0x0) 16:09:00 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) 16:09:00 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x640}) 16:09:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x7) [ 306.968290][T12368] misc userio: The device must be registered before sending interrupts 16:09:00 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 16:09:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200)={0x1, 0x1}, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080), 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 16:09:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200)={0x1, 0x1}, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080), 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) [ 307.131473][T12386] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.159968][T12386] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.228329][T12392] misc userio: The device must be registered before sending interrupts [ 307.236909][T12386] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.236959][T12386] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.279340][T12394] misc userio: The device must be registered before sending interrupts 16:09:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8932, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:09:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x33a, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 16:09:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x7) 16:09:01 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0024", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}}, 0x0) 16:09:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 16:09:01 executing program 2: prctl$PR_GET_THP_DISABLE(0x59616d61) [ 307.634537][T12410] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:01 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200c60001002c58f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15565f4a002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002003d0001002f08ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050002000b000100952ef0014f0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700020085000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000200190001007957f0015100000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080002004e0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="090002000f000100bd7d7600530000000010e4070913122c175718360100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000a00000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010200e4000100f7d90800000000002800000005000000000000c0ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="00010200c6000100cb05f001010000007810e4070913142c15565f4a0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0xaae0}, {&(0x7f0000011200)="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", 0x1c0, 0xac00}, {&(0x7f0000011400)="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"/320, 0x140, 0xae00}, {&(0x7f0000011600)="05010200e90001009e8eb0000400000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c175622390010e4070913122c175622390010e4070913122c175622390100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000500"/192, 0xc0, 0xb000}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb200}, {&(0x7f0000011c00)="05010200610001007600da000800000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c175622390010e4070913122c175622390010e4070913122c175622390100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e323930313432383734050600000866696c6530050600000866696c653000"/256, 0x100, 0xb800}, {&(0x7f0000011d00)="05010200d70001001902aa000900000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c175622390010e4070913122c175622390010e4070913122c175622390100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xba00}, {&(0x7f0000011e00)="05010200380001002352b0000a00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c175622390010e4070913122c175622390010e4070913122c175622390100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000b00"/192, 0xc0, 0xbc00}, {&(0x7f0000011f00)="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"/288, 0x120, 0xe200}, {&(0x7f0000012100)="020002009c0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012200)) [ 307.677850][T12410] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 16:09:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8927, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 16:09:01 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 16:09:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) [ 307.865734][T12420] loop2: detected capacity change from 0 to 254 16:09:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x7) [ 307.948954][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 307.977014][T12430] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 308.040774][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 308.055535][T12429] bridge0: port 3(veth3) entered blocking state [ 308.078717][T12429] bridge0: port 3(veth3) entered disabled state 16:09:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x81}, {0x6}]}) 16:09:01 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x8}, 0x10) [ 308.090675][T12420] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 308.111464][T12429] device veth3 entered promiscuous mode [ 308.122213][T12420] UDF-fs: Scanning with blocksize 512 failed [ 308.153090][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 308.252669][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 308.287415][T12429] bridge0: port 4(veth5) entered blocking state 16:09:01 executing program 3: syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002300), 0x0, &(0x7f0000002380)={[{}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}) [ 308.305627][T12420] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 308.323311][T12429] bridge0: port 4(veth5) entered disabled state 16:09:02 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) [ 308.359425][T12420] UDF-fs: Scanning with blocksize 1024 failed [ 308.383130][T12429] device veth5 entered promiscuous mode [ 308.393680][ T37] audit: type=1326 audit(1620403742.023:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12448 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 308.428393][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 308.476436][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 16:09:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 308.543698][T12420] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 308.578057][T12420] UDF-fs: Scanning with blocksize 2048 failed 16:09:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) [ 308.586866][T12429] syz-executor.0 (12429) used greatest stack depth: 22752 bytes left [ 308.602495][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 308.697370][T12420] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 308.733051][T12420] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 308.765785][T12420] UDF-fs: Scanning with blocksize 4096 failed [ 308.784551][T12420] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 16:09:02 executing program 2: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x85a0000, 0x0) 16:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:09:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xaec7, 0x0) 16:09:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 308.852015][T12474] bridge0: port 5(veth7) entered blocking state [ 308.867693][T12474] bridge0: port 5(veth7) entered disabled state [ 308.884242][T12474] device veth7 entered promiscuous mode [ 309.005778][T12474] bridge0: port 6(veth9) entered blocking state [ 309.032894][T12474] bridge0: port 6(veth9) entered disabled state 16:09:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 309.070313][T12474] device veth9 entered promiscuous mode 16:09:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20000, 0x0) 16:09:02 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:09:02 executing program 2: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) unshare(0x20020000) syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x9, 0x0, 0xffffffff) sendmsg$SMC_PNETID_FLUSH(r1, 0x0, 0x24040141) listen(r0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040)={0x0, 0xb8c}, 0x8) r2 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1b9) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') 16:09:02 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000380)={0x0}) 16:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [], 0x0, 0x0, 0x0}, 0xe9) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xd3, 0x0, &(0x7f0000000000)) 16:09:03 executing program 0: r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r0, r1}, 0x0, 0x0, 0x0) 16:09:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:03 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000000) [ 309.562850][T12523] IPVS: ftp: loaded support on port[0] = 21 16:09:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 16:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:09:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 310.037337][T12516] IPVS: ftp: loaded support on port[0] = 21 [ 310.081340][T12569] sctp: [Deprecated]: syz-executor.0 (pid 12569) Use of int in maxseg socket option. [ 310.081340][T12569] Use struct sctp_assoc_value instead 16:09:03 executing program 2: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) unshare(0x20020000) syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x9, 0x0, 0xffffffff) sendmsg$SMC_PNETID_FLUSH(r1, 0x0, 0x24040141) listen(r0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040)={0x0, 0xb8c}, 0x8) r2 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1b9) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') 16:09:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x1, 0x8, 0x905}, 0x14}}, 0x0) 16:09:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) 16:09:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 16:09:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:04 executing program 3: prctl$PR_GET_THP_DISABLE(0x3a) 16:09:04 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000100000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fsmount(0xffffffffffffffff, 0x1, 0x1) 16:09:04 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 310.637202][T12612] IPVS: ftp: loaded support on port[0] = 21 16:09:04 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:09:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) get_mempolicy(0x0, &(0x7f0000000180), 0x8001, &(0x7f00001f5000/0x3000)=nil, 0x4) 16:09:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:04 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 16:09:04 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00001f5000/0x3000)=nil, 0x0) 16:09:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 16:09:04 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/20, 0x14) 16:09:04 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:04 executing program 2: syz_io_uring_setup(0x6ec1, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 16:09:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) 16:09:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 16:09:05 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="2200170000000000001700080000000008007809140b2a3a080200000300000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000048b4edf5266c08007809140b2a3a080200000100000105", 0x97, 0xb800}], 0x0, &(0x7f0000000740)={[{@map_off}]}) getdents64(r0, &(0x7f0000000040)=""/155, 0x9b) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 16:09:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) pipe(0x0) [ 311.712140][T12673] loop3: detected capacity change from 0 to 184 16:09:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, 0x0, 0x0) 16:09:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) 16:09:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x84, 0x0, 0x0) 16:09:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @mss], 0x4) 16:09:05 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x11, 0x0, 0x0, 0x0) 16:09:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d}, 0x40) 16:09:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:09:06 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8970, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 16:09:06 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000d40), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000023c0)={@host}) 16:09:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:06 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x1, &(0x7f0000616000/0x1000)=nil, 0x0) 16:09:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:06 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x220800, 0x0) signalfd4(r0, &(0x7f0000000300), 0x8, 0x0) 16:09:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:06 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 16:09:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x8500, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x5, 0x800) dup3(r2, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) dup2(r1, r4) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) 16:09:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:06 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8943, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 16:09:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0xf, 0x0, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000740), 0x103002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:09:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:07 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:07 executing program 0: syz_mount_image$adfs(&(0x7f0000001f80), &(0x7f0000001fc0)='./file0\x00', 0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={[{'\x00'}]}) 16:09:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x138}}, 0x0) 16:09:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:07 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 313.913984][T12757] __nla_validate_parse: 26 callbacks suppressed [ 313.914018][T12757] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.964732][T12759] ADFS-fs (loop0): error: can't find an ADFS filesystem on dev loop0. [ 313.980774][T12763] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.990516][T12763] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.087443][T12763] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.105807][T12759] ADFS-fs (loop0): error: can't find an ADFS filesystem on dev loop0. [ 314.114418][T12763] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x8500, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x5, 0x800) dup3(r2, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) dup2(r1, r4) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) 16:09:08 executing program 4: connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:08 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045030000000000000000000000010000000000", 0xcf, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2c00000000000000000004000000002f60f3b0f9e874babb5b01df069ca3586e38c36be5c2f5f3ac0577d8a6a29f884ae55ff12c16ba97a453b1c974c67f218584044d73cb94c1e6c1acfe2cb90b88b911bfda4433a842467454375992f7ad455b8d8b5bfaa2d6eaf4a868eb6b1a00b5609ff32c745a"]) 16:09:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) [ 314.663109][T12782] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.666913][T12781] loop3: detected capacity change from 0 to 267 16:09:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x8500, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x5, 0x800) dup3(r2, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) dup2(r1, r4) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) [ 314.729296][T12782] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.750832][T12781] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop3 scanned by syz-executor.3 (12781) 16:09:08 executing program 4: connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 314.787820][T12781] BTRFS error (device loop3): superblock checksum mismatch [ 314.800112][T12782] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.813360][T12782] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.835080][T12781] BTRFS error (device loop3): open_ctree failed [ 314.895435][T12781] loop3: detected capacity change from 0 to 267 16:09:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 314.945479][T12781] BTRFS error (device loop3): superblock checksum mismatch [ 314.954903][T12781] BTRFS error (device loop3): open_ctree failed 16:09:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:08 executing program 4: connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 315.177847][T12808] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x8500, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x5, 0x800) dup3(r2, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) dup2(r1, r4) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) 16:09:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x8500, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x5, 0x800) dup3(r2, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) dup2(r1, r4) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) 16:09:09 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) connect$llc(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) connect$llc(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x8500, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x5, 0x800) dup3(r2, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) dup2(r1, r4) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) 16:09:10 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:10 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) connect$llc(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 317.276920][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.283648][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 16:09:11 executing program 4: syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:12 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@xino_off}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@nfs_export_off}]}) 16:09:12 executing program 4: syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) 16:09:12 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:12 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x8500, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x5, 0x800) dup3(r2, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) dup2(r1, r4) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) [ 319.406675][T12886] __nla_validate_parse: 11 callbacks suppressed [ 319.406696][T12886] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:13 executing program 4: syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:09:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 319.495364][T12890] overlayfs: bad mount option "redirect_dir=./file0" [ 319.505000][T12886] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:13 executing program 3: chdir(0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) 16:09:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001000000000000000000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 319.598701][T12886] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 319.624715][T12886] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 16:09:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000280)=0xc) 16:09:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 319.812105][ T37] audit: type=1804 audit(1620403753.434:21): pid=12903 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir610590793/syzkaller.lMe4Cd/130/bus" dev="sda1" ino=14363 res=1 errno=0 16:09:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001000000000000000000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xc0002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000200)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="00020201"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 16:09:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) [ 319.952353][T12911] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$inet6(r1, 0x0, 0x0) [ 320.007780][T12911] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.117130][T12911] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.158890][T12911] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, 0x0, 0x0) 16:09:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001000000000000000000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:15 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 16:09:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 16:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:15 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={[{@partition}]}) 16:09:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a00000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 321.820979][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 321.826149][T12961] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.856961][T12961] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 321.870536][T12956] UDF-fs: Scanning with blocksize 512 failed [ 321.878070][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 321.889532][T12956] UDF-fs: Scanning with blocksize 1024 failed [ 321.897310][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 321.905739][T12956] UDF-fs: Scanning with blocksize 2048 failed 16:09:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a00000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:15 executing program 4: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffa) [ 321.946203][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 321.983876][T12956] UDF-fs: Scanning with blocksize 4096 failed 16:09:15 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000031c0)={0x81, 0x70}, 0x20) [ 322.034453][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 322.043308][T12956] UDF-fs: Scanning with blocksize 512 failed [ 322.056940][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 322.064505][T12956] UDF-fs: Scanning with blocksize 1024 failed [ 322.072310][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 322.081252][T12956] UDF-fs: Scanning with blocksize 2048 failed [ 322.089719][T12956] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 322.099349][T12956] UDF-fs: Scanning with blocksize 4096 failed 16:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:15 executing program 3: r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 16:09:15 executing program 4: prctl$PR_GET_THP_DISABLE(0x34) 16:09:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a00000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2279, 0x816e000) 16:09:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 16:09:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb25b}) 16:09:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0xfffffffffffffe06}]}, 0x24}}, 0x0) 16:09:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1, 0x10400004, 0x0) 16:09:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev, 0xdb5}]}, &(0x7f00000001c0)=0xc) 16:09:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap$fb(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat2$dir(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000300)=ANY=[], 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:09:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) 16:09:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:16 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[], 0xfffffffffffffcbd) [ 323.207184][T13025] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 16:09:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 323.262017][T13025] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 16:09:16 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a0000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 16:09:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a0000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1, 0x10400004, 0x0) 16:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r0) close(r2) 16:09:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a0000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:17 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00$\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000a000100636f64656c0000000c00ea"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 324.000085][T13039] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 324.085695][T13039] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address 16:09:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 324.154062][T13039] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 324.803660][T13025] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 324.851190][T13055] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 16:09:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 16:09:18 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:09:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x9c}}, 0x0) [ 325.153798][T13032] __nla_validate_parse: 17 callbacks suppressed [ 325.153816][T13032] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 325.184176][T13032] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 325.235400][T13061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.269103][T13066] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 325.321231][T13066] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 325.381372][T13066] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 325.541387][T13085] ------------[ cut here ]------------ [ 325.547302][T13085] WARNING: CPU: 0 PID: 13085 at net/sched/sch_taprio.c:999 taprio_change+0x3119/0x3fe0 [ 325.557163][T13085] Modules linked in: [ 325.561074][T13085] CPU: 0 PID: 13085 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 325.569601][T13085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.579747][T13085] RIP: 0010:taprio_change+0x3119/0x3fe0 16:09:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 16:09:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000010000000000000000000850000002a000000850000002a000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_tree(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 325.585384][T13085] Code: 8b 44 24 18 41 bc ea ff ff ff 48 c7 00 00 75 6b 8a e8 0b ce 3d fa 48 8b 7c 24 08 e8 41 a1 d5 01 e9 10 d9 ff ff e8 f7 cd 3d fa <0f> 0b 48 c7 c7 a0 74 6b 8a e8 39 a5 06 00 48 83 7c 24 18 00 74 2e [ 325.605103][T13085] RSP: 0018:ffffc900093e71e8 EFLAGS: 00010216 [ 325.611196][T13085] RAX: 0000000000002c96 RBX: 0000000000000000 RCX: ffffc90001ad9000 [ 325.619269][T13085] RDX: 0000000000040000 RSI: ffffffff8735c4d9 RDI: 0000000000000003 [ 325.627451][T13085] RBP: 167cd4a23a940d33 R08: 0000000000000000 R09: ffffffff901b797f [ 325.635509][T13085] R10: ffffffff8735b403 R11: 1ffffffff1f42867 R12: 0000000000000000 [ 325.643497][T13085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 325.651562][T13085] FS: 00007f1b875b7700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 325.660586][T13085] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 325.667261][T13085] CR2: 0000000020010000 CR3: 0000000027d8c000 CR4: 00000000001506f0 [ 325.675319][T13085] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 325.683307][T13085] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 325.691374][T13085] Call Trace: [ 325.694735][T13085] ? taprio_peek_soft+0x640/0x640 [ 325.699788][T13085] ? rcu_read_lock_sched_held+0x3a/0x70 [ 325.705517][T13085] ? kmem_cache_alloc_node_trace+0x467/0x580 [ 325.711602][T13085] ? lockdep_init_map_type+0x2c3/0x7b0 [ 325.717330][T13085] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 325.723646][T13085] ? fifo_init+0x342/0x6c0 [ 325.728207][T13085] ? fifo_create_dflt+0xe0/0xe0 [ 325.733079][T13085] ? mutex_is_locked+0xe/0x40 [ 325.737844][T13085] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.744113][T13085] ? qdisc_hash_add+0x21d/0x330 [ 325.749112][T13085] taprio_init+0x52e/0x670 [ 325.753551][T13085] ? taprio_change+0x3fe0/0x3fe0 [ 325.758600][T13085] qdisc_create+0x475/0x12f0 [ 325.763217][T13085] ? tc_get_qdisc+0xb30/0xb30 [ 325.768003][T13085] ? __nla_parse+0x3d/0x50 [ 325.772506][T13085] tc_modify_qdisc+0x4c8/0x1a50 [ 325.777428][T13085] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 325.782647][T13085] ? qdisc_create+0x12f0/0x12f0 [ 325.787565][T13085] ? qdisc_create+0x12f0/0x12f0 [ 325.792588][T13085] rtnetlink_rcv_msg+0x44e/0xad0 [ 325.797607][T13085] ? rtnetlink_put_metrics+0x510/0x510 [ 325.803114][T13085] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 325.808501][T13085] netlink_rcv_skb+0x153/0x420 [ 325.813353][T13085] ? rtnetlink_put_metrics+0x510/0x510 [ 325.818882][T13085] ? netlink_ack+0xaa0/0xaa0 [ 325.823497][T13085] ? netlink_deliver_tap+0x227/0xb70 [ 325.828856][T13085] netlink_unicast+0x533/0x7d0 [ 325.833646][T13085] ? netlink_attachskb+0x870/0x870 [ 325.838838][T13085] netlink_sendmsg+0x856/0xd90 [ 325.843625][T13085] ? netlink_unicast+0x7d0/0x7d0 [ 325.848646][T13085] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 325.854969][T13085] ? netlink_unicast+0x7d0/0x7d0 [ 325.859928][T13085] sock_sendmsg+0xcf/0x120 [ 325.864493][T13085] ____sys_sendmsg+0x6e8/0x810 [ 325.869271][T13085] ? kernel_sendmsg+0x50/0x50 [ 325.873962][T13085] ? do_recvmmsg+0x6d0/0x6d0 [ 325.878640][T13085] ? lock_chain_count+0x20/0x20 [ 325.883510][T13085] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 325.889580][T13085] ___sys_sendmsg+0xf3/0x170 [ 325.894214][T13085] ? sendmsg_copy_msghdr+0x160/0x160 [ 325.899588][T13085] ? __fget_files+0x266/0x3d0 [ 325.904463][T13085] ? lock_downgrade+0x6e0/0x6e0 [ 325.909442][T13085] ? __fget_files+0x288/0x3d0 [ 325.914139][T13085] ? __fget_light+0xea/0x280 [ 325.918827][T13085] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 325.925179][T13085] __sys_sendmsg+0xe5/0x1b0 [ 325.929698][T13085] ? __sys_sendmsg_sock+0x30/0x30 [ 325.934812][T13085] ? syscall_enter_from_user_mode+0x27/0x70 [ 325.940794][T13085] do_syscall_64+0x3a/0xb0 [ 325.945419][T13085] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 325.951389][T13085] RIP: 0033:0x4665f9 [ 325.955367][T13085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 325.975182][T13085] RSP: 002b:00007f1b875b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 325.983643][T13085] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 325.991719][T13085] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 325.999771][T13085] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 326.007815][T13085] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 326.015847][T13085] R13: 00007fff1ba58a0f R14: 00007f1b875b7300 R15: 0000000000022000 [ 326.023842][T13085] Kernel panic - not syncing: panic_on_warn set ... [ 326.030436][T13085] CPU: 0 PID: 13085 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 326.038872][T13085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.048938][T13085] Call Trace: [ 326.052224][T13085] dump_stack+0x141/0x1d7 [ 326.056731][T13085] panic+0x306/0x73d [ 326.060672][T13085] ? __warn_printk+0xf3/0xf3 [ 326.065373][T13085] ? __warn.cold+0x1a/0x44 [ 326.069797][T13085] ? taprio_change+0x3119/0x3fe0 [ 326.074755][T13085] __warn.cold+0x35/0x44 [ 326.079016][T13085] ? taprio_change+0x3119/0x3fe0 [ 326.083970][T13085] report_bug+0x1bd/0x210 [ 326.088388][T13085] handle_bug+0x3c/0x60 [ 326.092573][T13085] exc_invalid_op+0x14/0x40 [ 326.097100][T13085] asm_exc_invalid_op+0x12/0x20 [ 326.101976][T13085] RIP: 0010:taprio_change+0x3119/0x3fe0 [ 326.107539][T13085] Code: 8b 44 24 18 41 bc ea ff ff ff 48 c7 00 00 75 6b 8a e8 0b ce 3d fa 48 8b 7c 24 08 e8 41 a1 d5 01 e9 10 d9 ff ff e8 f7 cd 3d fa <0f> 0b 48 c7 c7 a0 74 6b 8a e8 39 a5 06 00 48 83 7c 24 18 00 74 2e [ 326.127180][T13085] RSP: 0018:ffffc900093e71e8 EFLAGS: 00010216 [ 326.133259][T13085] RAX: 0000000000002c96 RBX: 0000000000000000 RCX: ffffc90001ad9000 [ 326.141256][T13085] RDX: 0000000000040000 RSI: ffffffff8735c4d9 RDI: 0000000000000003 [ 326.149354][T13085] RBP: 167cd4a23a940d33 R08: 0000000000000000 R09: ffffffff901b797f [ 326.157337][T13085] R10: ffffffff8735b403 R11: 1ffffffff1f42867 R12: 0000000000000000 [ 326.165325][T13085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 326.173308][T13085] ? taprio_change+0x2043/0x3fe0 [ 326.178264][T13085] ? taprio_change+0x3119/0x3fe0 [ 326.183225][T13085] ? taprio_change+0x3119/0x3fe0 [ 326.188174][T13085] ? taprio_peek_soft+0x640/0x640 [ 326.193212][T13085] ? rcu_read_lock_sched_held+0x3a/0x70 [ 326.198772][T13085] ? kmem_cache_alloc_node_trace+0x467/0x580 [ 326.204778][T13085] ? lockdep_init_map_type+0x2c3/0x7b0 [ 326.210253][T13085] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 326.216521][T13085] ? fifo_init+0x342/0x6c0 [ 326.220954][T13085] ? fifo_create_dflt+0xe0/0xe0 [ 326.225821][T13085] ? mutex_is_locked+0xe/0x40 [ 326.230505][T13085] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 326.236782][T13085] ? qdisc_hash_add+0x21d/0x330 [ 326.241658][T13085] taprio_init+0x52e/0x670 [ 326.246093][T13085] ? taprio_change+0x3fe0/0x3fe0 [ 326.251043][T13085] qdisc_create+0x475/0x12f0 [ 326.255661][T13085] ? tc_get_qdisc+0xb30/0xb30 [ 326.260360][T13085] ? __nla_parse+0x3d/0x50 [ 326.264797][T13085] tc_modify_qdisc+0x4c8/0x1a50 [ 326.269777][T13085] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 326.274905][T13085] ? qdisc_create+0x12f0/0x12f0 [ 326.279773][T13085] ? qdisc_create+0x12f0/0x12f0 [ 326.284641][T13085] rtnetlink_rcv_msg+0x44e/0xad0 [ 326.289597][T13085] ? rtnetlink_put_metrics+0x510/0x510 [ 326.295078][T13085] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 326.300385][T13085] netlink_rcv_skb+0x153/0x420 [ 326.305255][T13085] ? rtnetlink_put_metrics+0x510/0x510 [ 326.310739][T13085] ? netlink_ack+0xaa0/0xaa0 [ 326.315346][T13085] ? netlink_deliver_tap+0x227/0xb70 [ 326.320651][T13085] netlink_unicast+0x533/0x7d0 [ 326.325434][T13085] ? netlink_attachskb+0x870/0x870 [ 326.330559][T13085] netlink_sendmsg+0x856/0xd90 [ 326.335338][T13085] ? netlink_unicast+0x7d0/0x7d0 [ 326.340296][T13085] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 326.346557][T13085] ? netlink_unicast+0x7d0/0x7d0 [ 326.351506][T13085] sock_sendmsg+0xcf/0x120 [ 326.355939][T13085] ____sys_sendmsg+0x6e8/0x810 [ 326.360753][T13085] ? kernel_sendmsg+0x50/0x50 [ 326.365437][T13085] ? do_recvmmsg+0x6d0/0x6d0 [ 326.370038][T13085] ? lock_chain_count+0x20/0x20 [ 326.374903][T13085] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 326.380899][T13085] ___sys_sendmsg+0xf3/0x170 [ 326.385508][T13085] ? sendmsg_copy_msghdr+0x160/0x160 [ 326.390813][T13085] ? __fget_files+0x266/0x3d0 [ 326.395501][T13085] ? lock_downgrade+0x6e0/0x6e0 [ 326.400367][T13085] ? __fget_files+0x288/0x3d0 [ 326.405060][T13085] ? __fget_light+0xea/0x280 [ 326.409650][T13085] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 326.415912][T13085] __sys_sendmsg+0xe5/0x1b0 [ 326.420412][T13085] ? __sys_sendmsg_sock+0x30/0x30 [ 326.425431][T13085] ? syscall_enter_from_user_mode+0x27/0x70 [ 326.431325][T13085] do_syscall_64+0x3a/0xb0 [ 326.435735][T13085] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 326.441629][T13085] RIP: 0033:0x4665f9 [ 326.445515][T13085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 326.465110][T13085] RSP: 002b:00007f1b875b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 326.473511][T13085] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 326.481472][T13085] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 326.489432][T13085] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 326.497400][T13085] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 326.505380][T13085] R13: 00007fff1ba58a0f R14: 00007f1b875b7300 R15: 0000000000022000 [ 326.514276][T13085] Kernel Offset: disabled [ 326.518738][T13085] Rebooting in 86400 seconds..