[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.100' (ECDSA) to the list of known hosts. 2021/03/08 23:12:49 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/08 23:12:49 dialing manager at 10.128.0.169:38219 2021/03/08 23:12:49 syscalls: 3539 2021/03/08 23:12:49 code coverage: enabled 2021/03/08 23:12:49 comparison tracing: enabled 2021/03/08 23:12:49 extra coverage: enabled 2021/03/08 23:12:49 setuid sandbox: enabled 2021/03/08 23:12:49 namespace sandbox: enabled 2021/03/08 23:12:49 Android sandbox: enabled 2021/03/08 23:12:49 fault injection: enabled 2021/03/08 23:12:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/08 23:12:49 net packet injection: enabled 2021/03/08 23:12:49 net device setup: enabled 2021/03/08 23:12:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/08 23:12:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/08 23:12:49 USB emulation: enabled 2021/03/08 23:12:49 hci packet injection: enabled 2021/03/08 23:12:49 wifi device emulation: enabled 2021/03/08 23:12:49 802.15.4 emulation: enabled 2021/03/08 23:12:49 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/08 23:12:49 fetching corpus: 50, signal 45507/49338 (executing program) 2021/03/08 23:12:49 fetching corpus: 100, signal 79577/85121 (executing program) 2021/03/08 23:12:50 fetching corpus: 150, signal 117769/124885 (executing program) 2021/03/08 23:12:50 fetching corpus: 200, signal 138875/147564 (executing program) 2021/03/08 23:12:50 fetching corpus: 250, signal 150895/161217 (executing program) 2021/03/08 23:12:50 fetching corpus: 300, signal 169246/181060 (executing program) 2021/03/08 23:12:50 fetching corpus: 350, signal 180956/194289 (executing program) 2021/03/08 23:12:50 fetching corpus: 400, signal 193477/208287 (executing program) 2021/03/08 23:12:50 fetching corpus: 450, signal 204083/220329 (executing program) 2021/03/08 23:12:51 fetching corpus: 500, signal 214610/232278 (executing program) 2021/03/08 23:12:51 fetching corpus: 550, signal 223728/242838 (executing program) 2021/03/08 23:12:51 fetching corpus: 600, signal 235322/255770 (executing program) 2021/03/08 23:12:51 fetching corpus: 650, signal 242734/264593 (executing program) 2021/03/08 23:12:51 fetching corpus: 700, signal 252794/275986 (executing program) 2021/03/08 23:12:51 fetching corpus: 750, signal 260559/285057 (executing program) 2021/03/08 23:12:51 fetching corpus: 800, signal 267663/293482 (executing program) 2021/03/08 23:12:51 fetching corpus: 850, signal 275821/302896 (executing program) 2021/03/08 23:12:52 fetching corpus: 900, signal 284536/312852 (executing program) 2021/03/08 23:12:52 fetching corpus: 950, signal 291487/321041 (executing program) 2021/03/08 23:12:52 fetching corpus: 1000, signal 300044/330765 (executing program) 2021/03/08 23:12:52 fetching corpus: 1050, signal 307296/339201 (executing program) 2021/03/08 23:12:52 fetching corpus: 1100, signal 316991/349992 (executing program) 2021/03/08 23:12:52 fetching corpus: 1150, signal 320984/355293 (executing program) 2021/03/08 23:12:52 fetching corpus: 1200, signal 328626/364078 (executing program) 2021/03/08 23:12:53 fetching corpus: 1250, signal 335484/372036 (executing program) 2021/03/08 23:12:53 fetching corpus: 1300, signal 342744/380348 (executing program) 2021/03/08 23:12:53 fetching corpus: 1350, signal 347771/386472 (executing program) 2021/03/08 23:12:53 fetching corpus: 1400, signal 352955/392714 (executing program) 2021/03/08 23:12:53 fetching corpus: 1450, signal 357884/398758 (executing program) 2021/03/08 23:12:53 fetching corpus: 1500, signal 362088/404087 (executing program) 2021/03/08 23:12:53 fetching corpus: 1550, signal 366644/409748 (executing program) 2021/03/08 23:12:53 fetching corpus: 1600, signal 370763/414966 (executing program) 2021/03/08 23:12:54 fetching corpus: 1650, signal 374709/420011 (executing program) 2021/03/08 23:12:54 fetching corpus: 1700, signal 382433/428560 (executing program) 2021/03/08 23:12:54 fetching corpus: 1750, signal 387589/434722 (executing program) 2021/03/08 23:12:54 fetching corpus: 1800, signal 391504/439659 (executing program) 2021/03/08 23:12:54 fetching corpus: 1850, signal 397322/446392 (executing program) 2021/03/08 23:12:54 fetching corpus: 1900, signal 400789/450936 (executing program) 2021/03/08 23:12:54 fetching corpus: 1950, signal 403859/455113 (executing program) 2021/03/08 23:12:55 fetching corpus: 2000, signal 407457/459775 (executing program) 2021/03/08 23:12:55 fetching corpus: 2050, signal 413211/466356 (executing program) 2021/03/08 23:12:55 fetching corpus: 2100, signal 415608/469811 (executing program) 2021/03/08 23:12:55 fetching corpus: 2150, signal 419675/474836 (executing program) 2021/03/08 23:12:55 fetching corpus: 2200, signal 422784/478975 (executing program) 2021/03/08 23:12:55 fetching corpus: 2250, signal 428123/485190 (executing program) 2021/03/08 23:12:55 fetching corpus: 2300, signal 432691/490593 (executing program) 2021/03/08 23:12:55 fetching corpus: 2350, signal 435551/494449 (executing program) 2021/03/08 23:12:56 fetching corpus: 2400, signal 438615/498480 (executing program) 2021/03/08 23:12:56 fetching corpus: 2450, signal 441838/502662 (executing program) 2021/03/08 23:12:56 fetching corpus: 2500, signal 444639/506394 (executing program) 2021/03/08 23:12:56 fetching corpus: 2550, signal 448102/510779 (executing program) 2021/03/08 23:12:56 fetching corpus: 2600, signal 451463/515088 (executing program) 2021/03/08 23:12:56 fetching corpus: 2650, signal 455064/519553 (executing program) 2021/03/08 23:12:56 fetching corpus: 2700, signal 458579/523932 (executing program) 2021/03/08 23:12:56 fetching corpus: 2750, signal 461412/527672 (executing program) 2021/03/08 23:12:57 fetching corpus: 2800, signal 463124/530399 (executing program) 2021/03/08 23:12:57 fetching corpus: 2850, signal 466846/534907 (executing program) 2021/03/08 23:12:57 fetching corpus: 2900, signal 470275/539136 (executing program) 2021/03/08 23:12:57 fetching corpus: 2950, signal 473154/542850 (executing program) 2021/03/08 23:12:57 fetching corpus: 3000, signal 476810/547315 (executing program) 2021/03/08 23:12:57 fetching corpus: 3050, signal 479194/550623 (executing program) 2021/03/08 23:12:57 fetching corpus: 3100, signal 481605/553926 (executing program) 2021/03/08 23:12:58 fetching corpus: 3150, signal 485706/558689 (executing program) 2021/03/08 23:12:58 fetching corpus: 3200, signal 487993/561854 (executing program) 2021/03/08 23:12:58 fetching corpus: 3250, signal 491747/566316 (executing program) 2021/03/08 23:12:58 fetching corpus: 3300, signal 494074/569477 (executing program) 2021/03/08 23:12:58 fetching corpus: 3350, signal 496211/572513 (executing program) 2021/03/08 23:12:58 fetching corpus: 3400, signal 499266/576371 (executing program) 2021/03/08 23:12:58 fetching corpus: 3450, signal 502066/579926 (executing program) 2021/03/08 23:12:59 fetching corpus: 3500, signal 503652/582427 (executing program) 2021/03/08 23:12:59 fetching corpus: 3550, signal 505364/585045 (executing program) 2021/03/08 23:12:59 fetching corpus: 3600, signal 509472/589759 (executing program) 2021/03/08 23:12:59 fetching corpus: 3650, signal 512340/593349 (executing program) 2021/03/08 23:12:59 fetching corpus: 3700, signal 515326/597018 (executing program) 2021/03/08 23:12:59 fetching corpus: 3750, signal 516902/599468 (executing program) 2021/03/08 23:12:59 fetching corpus: 3800, signal 519256/602587 (executing program) 2021/03/08 23:12:59 fetching corpus: 3850, signal 521265/605399 (executing program) 2021/03/08 23:12:59 fetching corpus: 3900, signal 522986/607993 (executing program) 2021/03/08 23:13:00 fetching corpus: 3950, signal 526917/612453 (executing program) 2021/03/08 23:13:00 fetching corpus: 4000, signal 530510/616580 (executing program) 2021/03/08 23:13:00 fetching corpus: 4050, signal 533106/619849 (executing program) 2021/03/08 23:13:00 fetching corpus: 4100, signal 535766/623190 (executing program) 2021/03/08 23:13:00 fetching corpus: 4150, signal 539398/627257 (executing program) 2021/03/08 23:13:00 fetching corpus: 4200, signal 541817/630361 (executing program) 2021/03/08 23:13:01 fetching corpus: 4250, signal 544224/633421 (executing program) 2021/03/08 23:13:01 fetching corpus: 4300, signal 547152/636935 (executing program) 2021/03/08 23:13:01 fetching corpus: 4350, signal 549140/639642 (executing program) 2021/03/08 23:13:01 fetching corpus: 4400, signal 550665/641995 (executing program) 2021/03/08 23:13:01 fetching corpus: 4450, signal 552245/644340 (executing program) 2021/03/08 23:13:01 fetching corpus: 4500, signal 554703/647405 (executing program) 2021/03/08 23:13:01 fetching corpus: 4550, signal 556951/650341 (executing program) 2021/03/08 23:13:01 fetching corpus: 4600, signal 559176/653199 (executing program) 2021/03/08 23:13:02 fetching corpus: 4650, signal 561353/656032 (executing program) 2021/03/08 23:13:02 fetching corpus: 4700, signal 563129/658499 (executing program) 2021/03/08 23:13:02 fetching corpus: 4750, signal 564683/660813 (executing program) 2021/03/08 23:13:02 fetching corpus: 4800, signal 566280/663140 (executing program) 2021/03/08 23:13:02 fetching corpus: 4850, signal 569409/666732 (executing program) 2021/03/08 23:13:02 fetching corpus: 4900, signal 572604/670369 (executing program) 2021/03/08 23:13:02 fetching corpus: 4950, signal 576019/674124 (executing program) 2021/03/08 23:13:02 fetching corpus: 5000, signal 578416/677091 (executing program) 2021/03/08 23:13:02 fetching corpus: 5050, signal 580362/679650 (executing program) 2021/03/08 23:13:03 fetching corpus: 5100, signal 582518/682375 (executing program) 2021/03/08 23:13:03 fetching corpus: 5150, signal 584683/685130 (executing program) 2021/03/08 23:13:03 fetching corpus: 5200, signal 586674/687684 (executing program) 2021/03/08 23:13:03 fetching corpus: 5250, signal 589184/690672 (executing program) 2021/03/08 23:13:03 fetching corpus: 5300, signal 591152/693247 (executing program) 2021/03/08 23:13:03 fetching corpus: 5350, signal 593053/695794 (executing program) 2021/03/08 23:13:03 fetching corpus: 5400, signal 594986/698319 (executing program) 2021/03/08 23:13:03 fetching corpus: 5450, signal 597431/701220 (executing program) 2021/03/08 23:13:04 fetching corpus: 5500, signal 599124/703471 (executing program) 2021/03/08 23:13:04 fetching corpus: 5550, signal 601030/705933 (executing program) 2021/03/08 23:13:04 fetching corpus: 5600, signal 602314/707920 (executing program) 2021/03/08 23:13:04 fetching corpus: 5650, signal 604378/710445 (executing program) 2021/03/08 23:13:04 fetching corpus: 5700, signal 606518/713016 (executing program) 2021/03/08 23:13:04 fetching corpus: 5750, signal 609027/715946 (executing program) 2021/03/08 23:13:04 fetching corpus: 5800, signal 612380/719513 (executing program) 2021/03/08 23:13:05 fetching corpus: 5850, signal 614232/721864 (executing program) 2021/03/08 23:13:05 fetching corpus: 5900, signal 616729/724762 (executing program) 2021/03/08 23:13:05 fetching corpus: 5950, signal 619001/727421 (executing program) 2021/03/08 23:13:05 fetching corpus: 6000, signal 621146/730045 (executing program) 2021/03/08 23:13:05 fetching corpus: 6050, signal 622422/731929 (executing program) 2021/03/08 23:13:05 fetching corpus: 6100, signal 624172/734225 (executing program) 2021/03/08 23:13:05 fetching corpus: 6150, signal 625935/736477 (executing program) 2021/03/08 23:13:06 fetching corpus: 6200, signal 627847/738891 (executing program) 2021/03/08 23:13:06 fetching corpus: 6250, signal 628499/740295 (executing program) 2021/03/08 23:13:06 fetching corpus: 6300, signal 629779/742139 (executing program) 2021/03/08 23:13:06 fetching corpus: 6350, signal 631683/744493 (executing program) 2021/03/08 23:13:06 fetching corpus: 6400, signal 633728/746939 (executing program) 2021/03/08 23:13:06 fetching corpus: 6450, signal 636208/749641 (executing program) 2021/03/08 23:13:06 fetching corpus: 6500, signal 637719/751672 (executing program) 2021/03/08 23:13:06 fetching corpus: 6550, signal 639263/753803 (executing program) 2021/03/08 23:13:06 fetching corpus: 6600, signal 641602/756431 (executing program) 2021/03/08 23:13:07 fetching corpus: 6650, signal 644608/759607 (executing program) 2021/03/08 23:13:07 fetching corpus: 6700, signal 645745/761375 (executing program) 2021/03/08 23:13:07 fetching corpus: 6750, signal 646866/763035 (executing program) 2021/03/08 23:13:07 fetching corpus: 6800, signal 648635/765208 (executing program) 2021/03/08 23:13:07 fetching corpus: 6850, signal 650095/767157 (executing program) 2021/03/08 23:13:07 fetching corpus: 6900, signal 651585/769125 (executing program) 2021/03/08 23:13:07 fetching corpus: 6950, signal 653288/771231 (executing program) 2021/03/08 23:13:07 fetching corpus: 7000, signal 654201/772764 (executing program) 2021/03/08 23:13:07 fetching corpus: 7050, signal 655844/774869 (executing program) 2021/03/08 23:13:08 fetching corpus: 7100, signal 657697/777064 (executing program) 2021/03/08 23:13:08 fetching corpus: 7150, signal 659728/779405 (executing program) 2021/03/08 23:13:08 fetching corpus: 7200, signal 664059/783421 (executing program) 2021/03/08 23:13:08 fetching corpus: 7250, signal 665703/785523 (executing program) 2021/03/08 23:13:08 fetching corpus: 7300, signal 666812/787218 (executing program) 2021/03/08 23:13:08 fetching corpus: 7350, signal 667980/788898 (executing program) 2021/03/08 23:13:08 fetching corpus: 7400, signal 669304/790722 (executing program) 2021/03/08 23:13:09 fetching corpus: 7450, signal 670519/792488 (executing program) 2021/03/08 23:13:09 fetching corpus: 7500, signal 672120/794448 (executing program) 2021/03/08 23:13:09 fetching corpus: 7550, signal 674139/796735 (executing program) 2021/03/08 23:13:09 fetching corpus: 7600, signal 674984/798167 (executing program) 2021/03/08 23:13:09 fetching corpus: 7650, signal 676775/800250 (executing program) 2021/03/08 23:13:09 fetching corpus: 7700, signal 678247/802129 (executing program) 2021/03/08 23:13:09 fetching corpus: 7750, signal 679473/803821 (executing program) 2021/03/08 23:13:10 fetching corpus: 7800, signal 681639/806180 (executing program) 2021/03/08 23:13:10 fetching corpus: 7850, signal 683007/807986 (executing program) 2021/03/08 23:13:10 fetching corpus: 7900, signal 684245/809718 (executing program) 2021/03/08 23:13:10 fetching corpus: 7950, signal 686274/811962 (executing program) 2021/03/08 23:13:10 fetching corpus: 8000, signal 688494/814278 (executing program) 2021/03/08 23:13:10 fetching corpus: 8050, signal 689568/815809 (executing program) 2021/03/08 23:13:10 fetching corpus: 8100, signal 690999/817603 (executing program) 2021/03/08 23:13:11 fetching corpus: 8150, signal 691992/819095 (executing program) 2021/03/08 23:13:11 fetching corpus: 8200, signal 693425/820862 (executing program) 2021/03/08 23:13:11 fetching corpus: 8250, signal 695012/822742 (executing program) 2021/03/08 23:13:12 fetching corpus: 8300, signal 696390/824458 (executing program) 2021/03/08 23:13:12 fetching corpus: 8350, signal 697699/826079 (executing program) 2021/03/08 23:13:12 fetching corpus: 8400, signal 698835/827654 (executing program) 2021/03/08 23:13:12 fetching corpus: 8450, signal 699967/829245 (executing program) 2021/03/08 23:13:12 fetching corpus: 8500, signal 701180/830872 (executing program) 2021/03/08 23:13:13 fetching corpus: 8550, signal 703136/832969 (executing program) 2021/03/08 23:13:13 fetching corpus: 8600, signal 704549/834722 (executing program) 2021/03/08 23:13:13 fetching corpus: 8650, signal 705253/835924 (executing program) 2021/03/08 23:13:13 fetching corpus: 8700, signal 706716/837707 (executing program) 2021/03/08 23:13:13 fetching corpus: 8750, signal 707439/838987 (executing program) 2021/03/08 23:13:13 fetching corpus: 8800, signal 708950/840767 (executing program) 2021/03/08 23:13:13 fetching corpus: 8850, signal 710181/842375 (executing program) 2021/03/08 23:13:13 fetching corpus: 8900, signal 711736/844152 (executing program) 2021/03/08 23:13:13 fetching corpus: 8950, signal 713396/845990 (executing program) 2021/03/08 23:13:14 fetching corpus: 9000, signal 714798/847667 (executing program) 2021/03/08 23:13:14 fetching corpus: 9050, signal 715516/848915 (executing program) 2021/03/08 23:13:14 fetching corpus: 9100, signal 716490/850328 (executing program) 2021/03/08 23:13:14 fetching corpus: 9150, signal 717487/851695 (executing program) 2021/03/08 23:13:14 fetching corpus: 9200, signal 718755/853312 (executing program) 2021/03/08 23:13:14 fetching corpus: 9250, signal 720229/855032 (executing program) 2021/03/08 23:13:14 fetching corpus: 9300, signal 721469/856629 (executing program) 2021/03/08 23:13:15 fetching corpus: 9350, signal 722803/858245 (executing program) 2021/03/08 23:13:15 fetching corpus: 9400, signal 724137/859881 (executing program) 2021/03/08 23:13:15 fetching corpus: 9450, signal 725068/861193 (executing program) 2021/03/08 23:13:15 fetching corpus: 9500, signal 726386/862777 (executing program) 2021/03/08 23:13:15 fetching corpus: 9550, signal 727437/864160 (executing program) 2021/03/08 23:13:15 fetching corpus: 9600, signal 729239/866008 (executing program) 2021/03/08 23:13:15 fetching corpus: 9650, signal 730418/867499 (executing program) 2021/03/08 23:13:15 fetching corpus: 9700, signal 731674/869015 (executing program) 2021/03/08 23:13:16 fetching corpus: 9750, signal 732632/870344 (executing program) 2021/03/08 23:13:16 fetching corpus: 9800, signal 733562/871647 (executing program) 2021/03/08 23:13:16 fetching corpus: 9850, signal 734192/872703 (executing program) 2021/03/08 23:13:16 fetching corpus: 9900, signal 735057/873993 (executing program) 2021/03/08 23:13:16 fetching corpus: 9950, signal 736190/875424 (executing program) 2021/03/08 23:13:16 fetching corpus: 10000, signal 737551/877016 (executing program) 2021/03/08 23:13:16 fetching corpus: 10050, signal 738518/878327 (executing program) 2021/03/08 23:13:16 fetching corpus: 10100, signal 739941/879906 (executing program) 2021/03/08 23:13:17 fetching corpus: 10150, signal 741231/881426 (executing program) 2021/03/08 23:13:17 fetching corpus: 10200, signal 742375/882823 (executing program) 2021/03/08 23:13:17 fetching corpus: 10250, signal 743228/884035 (executing program) 2021/03/08 23:13:17 fetching corpus: 10300, signal 744983/885863 (executing program) 2021/03/08 23:13:17 fetching corpus: 10350, signal 745959/887143 (executing program) 2021/03/08 23:13:17 fetching corpus: 10400, signal 746781/888357 (executing program) 2021/03/08 23:13:17 fetching corpus: 10450, signal 747773/889665 (executing program) 2021/03/08 23:13:18 fetching corpus: 10500, signal 749626/891515 (executing program) 2021/03/08 23:13:18 fetching corpus: 10550, signal 750811/892928 (executing program) 2021/03/08 23:13:18 fetching corpus: 10600, signal 751955/894295 (executing program) 2021/03/08 23:13:18 fetching corpus: 10650, signal 752796/895487 (executing program) 2021/03/08 23:13:18 fetching corpus: 10700, signal 754390/897154 (executing program) 2021/03/08 23:13:18 fetching corpus: 10750, signal 755507/898526 (executing program) 2021/03/08 23:13:18 fetching corpus: 10800, signal 756488/899781 (executing program) 2021/03/08 23:13:18 fetching corpus: 10850, signal 758087/901384 (executing program) 2021/03/08 23:13:18 fetching corpus: 10900, signal 758615/902345 (executing program) 2021/03/08 23:13:19 fetching corpus: 10950, signal 759447/903517 (executing program) 2021/03/08 23:13:19 fetching corpus: 11000, signal 760136/904614 (executing program) 2021/03/08 23:13:19 fetching corpus: 11050, signal 761201/905921 (executing program) 2021/03/08 23:13:19 fetching corpus: 11100, signal 762194/907141 (executing program) 2021/03/08 23:13:19 fetching corpus: 11150, signal 763006/908287 (executing program) 2021/03/08 23:13:19 fetching corpus: 11200, signal 763822/909452 (executing program) 2021/03/08 23:13:19 fetching corpus: 11250, signal 765709/911257 (executing program) 2021/03/08 23:13:20 fetching corpus: 11300, signal 767606/913061 (executing program) 2021/03/08 23:13:20 fetching corpus: 11350, signal 769108/914565 (executing program) 2021/03/08 23:13:20 fetching corpus: 11400, signal 770939/916313 (executing program) 2021/03/08 23:13:20 fetching corpus: 11450, signal 771880/917497 (executing program) 2021/03/08 23:13:20 fetching corpus: 11500, signal 772983/918801 (executing program) 2021/03/08 23:13:20 fetching corpus: 11550, signal 774011/920055 (executing program) 2021/03/08 23:13:20 fetching corpus: 11600, signal 774837/921175 (executing program) 2021/03/08 23:13:20 fetching corpus: 11650, signal 776454/922740 (executing program) 2021/03/08 23:13:21 fetching corpus: 11700, signal 777083/923731 (executing program) 2021/03/08 23:13:21 fetching corpus: 11750, signal 778115/924944 (executing program) 2021/03/08 23:13:21 fetching corpus: 11800, signal 779056/926094 (executing program) 2021/03/08 23:13:21 fetching corpus: 11850, signal 780360/927464 (executing program) 2021/03/08 23:13:21 fetching corpus: 11900, signal 781964/929048 (executing program) 2021/03/08 23:13:21 fetching corpus: 11950, signal 783490/930585 (executing program) 2021/03/08 23:13:21 fetching corpus: 12000, signal 784419/931724 (executing program) 2021/03/08 23:13:22 fetching corpus: 12050, signal 785108/932733 (executing program) 2021/03/08 23:13:22 fetching corpus: 12100, signal 786653/934171 (executing program) 2021/03/08 23:13:22 fetching corpus: 12150, signal 787447/935265 (executing program) 2021/03/08 23:13:22 fetching corpus: 12200, signal 788549/936496 (executing program) 2021/03/08 23:13:22 fetching corpus: 12250, signal 789413/937616 (executing program) 2021/03/08 23:13:22 fetching corpus: 12300, signal 790486/938836 (executing program) 2021/03/08 23:13:22 fetching corpus: 12350, signal 791233/939820 (executing program) 2021/03/08 23:13:22 fetching corpus: 12400, signal 792128/940925 (executing program) 2021/03/08 23:13:23 fetching corpus: 12450, signal 793135/942043 (executing program) 2021/03/08 23:13:23 fetching corpus: 12500, signal 794424/943345 (executing program) 2021/03/08 23:13:23 fetching corpus: 12550, signal 795504/944505 (executing program) 2021/03/08 23:13:23 fetching corpus: 12600, signal 796657/945717 (executing program) 2021/03/08 23:13:23 fetching corpus: 12650, signal 797724/946873 (executing program) 2021/03/08 23:13:23 fetching corpus: 12700, signal 798697/947966 (executing program) 2021/03/08 23:13:23 fetching corpus: 12750, signal 799435/948946 (executing program) 2021/03/08 23:13:24 fetching corpus: 12800, signal 800861/950332 (executing program) 2021/03/08 23:13:24 fetching corpus: 12850, signal 802002/951565 (executing program) 2021/03/08 23:13:24 fetching corpus: 12900, signal 803152/952791 (executing program) 2021/03/08 23:13:24 fetching corpus: 12950, signal 804086/953864 (executing program) 2021/03/08 23:13:24 fetching corpus: 13000, signal 805190/955017 (executing program) 2021/03/08 23:13:24 fetching corpus: 13050, signal 806734/956451 (executing program) 2021/03/08 23:13:24 fetching corpus: 13100, signal 808183/957787 (executing program) 2021/03/08 23:13:25 fetching corpus: 13150, signal 808980/958770 (executing program) 2021/03/08 23:13:25 fetching corpus: 13200, signal 810063/959907 (executing program) 2021/03/08 23:13:25 fetching corpus: 13250, signal 811039/960980 (executing program) 2021/03/08 23:13:25 fetching corpus: 13300, signal 811756/961954 (executing program) 2021/03/08 23:13:25 fetching corpus: 13350, signal 812780/963068 (executing program) 2021/03/08 23:13:25 fetching corpus: 13400, signal 813420/963946 (executing program) 2021/03/08 23:13:25 fetching corpus: 13450, signal 813948/964800 (executing program) 2021/03/08 23:13:26 fetching corpus: 13500, signal 814683/965758 (executing program) 2021/03/08 23:13:26 fetching corpus: 13550, signal 815506/966681 (executing program) 2021/03/08 23:13:26 fetching corpus: 13600, signal 816564/967782 (executing program) 2021/03/08 23:13:26 fetching corpus: 13650, signal 817061/968577 (executing program) 2021/03/08 23:13:26 fetching corpus: 13700, signal 817849/969494 (executing program) 2021/03/08 23:13:26 fetching corpus: 13750, signal 818802/970525 (executing program) 2021/03/08 23:13:26 fetching corpus: 13800, signal 819642/971576 (executing program) 2021/03/08 23:13:27 fetching corpus: 13850, signal 820610/972612 (executing program) 2021/03/08 23:13:27 fetching corpus: 13900, signal 821544/973619 (executing program) 2021/03/08 23:13:27 fetching corpus: 13950, signal 822133/974489 (executing program) 2021/03/08 23:13:27 fetching corpus: 14000, signal 822972/975485 (executing program) 2021/03/08 23:13:27 fetching corpus: 14050, signal 823805/976435 (executing program) 2021/03/08 23:13:27 fetching corpus: 14100, signal 824815/977488 (executing program) 2021/03/08 23:13:27 fetching corpus: 14150, signal 825357/978252 (executing program) 2021/03/08 23:13:27 fetching corpus: 14200, signal 826055/979123 (executing program) 2021/03/08 23:13:27 fetching corpus: 14250, signal 826958/980062 (executing program) 2021/03/08 23:13:28 fetching corpus: 14300, signal 828385/981225 (executing program) 2021/03/08 23:13:28 fetching corpus: 14350, signal 829035/982074 (executing program) 2021/03/08 23:13:28 fetching corpus: 14400, signal 830420/983263 (executing program) 2021/03/08 23:13:28 fetching corpus: 14450, signal 831145/984139 (executing program) 2021/03/08 23:13:28 fetching corpus: 14500, signal 832409/985293 (executing program) 2021/03/08 23:13:28 fetching corpus: 14550, signal 832999/986124 (executing program) 2021/03/08 23:13:28 fetching corpus: 14600, signal 833850/987113 (executing program) 2021/03/08 23:13:28 fetching corpus: 14650, signal 834595/987989 (executing program) 2021/03/08 23:13:29 fetching corpus: 14700, signal 835404/988853 (executing program) 2021/03/08 23:13:29 fetching corpus: 14750, signal 836158/989743 (executing program) 2021/03/08 23:13:29 fetching corpus: 14800, signal 837061/990663 (executing program) 2021/03/08 23:13:29 fetching corpus: 14850, signal 837945/991586 (executing program) 2021/03/08 23:13:29 fetching corpus: 14900, signal 838693/992456 (executing program) 2021/03/08 23:13:29 fetching corpus: 14950, signal 839429/993298 (executing program) 2021/03/08 23:13:29 fetching corpus: 15000, signal 840460/994278 (executing program) 2021/03/08 23:13:29 fetching corpus: 15050, signal 841359/995171 (executing program) 2021/03/08 23:13:30 fetching corpus: 15100, signal 842322/996136 (executing program) 2021/03/08 23:13:30 fetching corpus: 15150, signal 843532/997212 (executing program) 2021/03/08 23:13:30 fetching corpus: 15200, signal 844412/998117 (executing program) 2021/03/08 23:13:30 fetching corpus: 15250, signal 845337/999034 (executing program) 2021/03/08 23:13:30 fetching corpus: 15300, signal 845997/999833 (executing program) 2021/03/08 23:13:30 fetching corpus: 15350, signal 847054/1000804 (executing program) 2021/03/08 23:13:31 fetching corpus: 15400, signal 848262/1001856 (executing program) 2021/03/08 23:13:31 fetching corpus: 15450, signal 849027/1002720 (executing program) 2021/03/08 23:13:31 fetching corpus: 15500, signal 850233/1003756 (executing program) 2021/03/08 23:13:31 fetching corpus: 15550, signal 850730/1004479 (executing program) 2021/03/08 23:13:31 fetching corpus: 15600, signal 851495/1005319 (executing program) 2021/03/08 23:13:31 fetching corpus: 15650, signal 852283/1006164 (executing program) 2021/03/08 23:13:32 fetching corpus: 15700, signal 853505/1007201 (executing program) 2021/03/08 23:13:32 fetching corpus: 15750, signal 854163/1008012 (executing program) 2021/03/08 23:13:32 fetching corpus: 15800, signal 855581/1009091 (executing program) 2021/03/08 23:13:32 fetching corpus: 15850, signal 856310/1009898 (executing program) 2021/03/08 23:13:32 fetching corpus: 15900, signal 859582/1011840 (executing program) 2021/03/08 23:13:32 fetching corpus: 15950, signal 860394/1012653 (executing program) 2021/03/08 23:13:33 fetching corpus: 16000, signal 861089/1013459 (executing program) 2021/03/08 23:13:33 fetching corpus: 16050, signal 862098/1014334 (executing program) 2021/03/08 23:13:33 fetching corpus: 16100, signal 862612/1015026 (executing program) 2021/03/08 23:13:33 fetching corpus: 16150, signal 863264/1015769 (executing program) 2021/03/08 23:13:33 fetching corpus: 16200, signal 863911/1016543 (executing program) 2021/03/08 23:13:33 fetching corpus: 16250, signal 864369/1017198 (executing program) 2021/03/08 23:13:33 fetching corpus: 16300, signal 867792/1019053 (executing program) 2021/03/08 23:13:33 fetching corpus: 16350, signal 868965/1020055 (executing program) 2021/03/08 23:13:33 fetching corpus: 16400, signal 869574/1020740 (executing program) 2021/03/08 23:13:34 fetching corpus: 16450, signal 870453/1021573 (executing program) 2021/03/08 23:13:34 fetching corpus: 16500, signal 871118/1022324 (executing program) 2021/03/08 23:13:34 fetching corpus: 16550, signal 871937/1023101 (executing program) 2021/03/08 23:13:34 fetching corpus: 16600, signal 872811/1023909 (executing program) 2021/03/08 23:13:34 fetching corpus: 16650, signal 873574/1024681 (executing program) 2021/03/08 23:13:34 fetching corpus: 16700, signal 874260/1025374 (executing program) 2021/03/08 23:13:34 fetching corpus: 16750, signal 874947/1026123 (executing program) 2021/03/08 23:13:35 fetching corpus: 16800, signal 875938/1026993 (executing program) 2021/03/08 23:13:35 fetching corpus: 16850, signal 876480/1027684 (executing program) 2021/03/08 23:13:35 fetching corpus: 16900, signal 877097/1028370 (executing program) 2021/03/08 23:13:35 fetching corpus: 16950, signal 877884/1029133 (executing program) 2021/03/08 23:13:35 fetching corpus: 17000, signal 878651/1029898 (executing program) 2021/03/08 23:13:35 fetching corpus: 17050, signal 879532/1030644 (executing program) 2021/03/08 23:13:35 fetching corpus: 17100, signal 880024/1031270 (executing program) 2021/03/08 23:13:36 fetching corpus: 17150, signal 880982/1032052 (executing program) 2021/03/08 23:13:36 fetching corpus: 17200, signal 881546/1032673 (executing program) 2021/03/08 23:13:36 fetching corpus: 17250, signal 882177/1033356 (executing program) 2021/03/08 23:13:36 fetching corpus: 17300, signal 882866/1034043 (executing program) 2021/03/08 23:13:36 fetching corpus: 17350, signal 883534/1034733 (executing program) 2021/03/08 23:13:36 fetching corpus: 17400, signal 884345/1035453 (executing program) 2021/03/08 23:13:36 fetching corpus: 17450, signal 885422/1036291 (executing program) 2021/03/08 23:13:36 fetching corpus: 17500, signal 886322/1037057 (executing program) 2021/03/08 23:13:37 fetching corpus: 17550, signal 887123/1037746 (executing program) 2021/03/08 23:13:37 fetching corpus: 17600, signal 888010/1038466 (executing program) 2021/03/08 23:13:37 fetching corpus: 17650, signal 888793/1039169 (executing program) 2021/03/08 23:13:37 fetching corpus: 17700, signal 889775/1039980 (executing program) 2021/03/08 23:13:37 fetching corpus: 17750, signal 890361/1040622 (executing program) 2021/03/08 23:13:37 fetching corpus: 17800, signal 890845/1041208 (executing program) 2021/03/08 23:13:37 fetching corpus: 17850, signal 891479/1041820 (executing program) 2021/03/08 23:13:37 fetching corpus: 17900, signal 892152/1042485 (executing program) 2021/03/08 23:13:37 fetching corpus: 17950, signal 892951/1043233 (executing program) 2021/03/08 23:13:38 fetching corpus: 18000, signal 893538/1043916 (executing program) 2021/03/08 23:13:38 fetching corpus: 18050, signal 894533/1044691 (executing program) 2021/03/08 23:13:38 fetching corpus: 18100, signal 894996/1045281 (executing program) 2021/03/08 23:13:38 fetching corpus: 18150, signal 895584/1045897 (executing program) 2021/03/08 23:13:38 fetching corpus: 18200, signal 896017/1046479 (executing program) 2021/03/08 23:13:38 fetching corpus: 18250, signal 896828/1047160 (executing program) 2021/03/08 23:13:39 fetching corpus: 18300, signal 897511/1047837 (executing program) 2021/03/08 23:13:39 fetching corpus: 18350, signal 898183/1048462 (executing program) 2021/03/08 23:13:39 fetching corpus: 18400, signal 898672/1049071 (executing program) 2021/03/08 23:13:39 fetching corpus: 18450, signal 899664/1049799 (executing program) 2021/03/08 23:13:39 fetching corpus: 18500, signal 900291/1050434 (executing program) 2021/03/08 23:13:39 fetching corpus: 18550, signal 901125/1051131 (executing program) 2021/03/08 23:13:39 fetching corpus: 18600, signal 902038/1051879 (executing program) 2021/03/08 23:13:40 fetching corpus: 18650, signal 902900/1052589 (executing program) 2021/03/08 23:13:40 fetching corpus: 18700, signal 903291/1053128 (executing program) 2021/03/08 23:13:40 fetching corpus: 18750, signal 903852/1053740 (executing program) 2021/03/08 23:13:40 fetching corpus: 18800, signal 904601/1054386 (executing program) 2021/03/08 23:13:40 fetching corpus: 18850, signal 905274/1055034 (executing program) 2021/03/08 23:13:40 fetching corpus: 18900, signal 905929/1055667 (executing program) 2021/03/08 23:13:40 fetching corpus: 18950, signal 906593/1056293 (executing program) 2021/03/08 23:13:40 fetching corpus: 19000, signal 907476/1056986 (executing program) 2021/03/08 23:13:41 fetching corpus: 19050, signal 908134/1057577 (executing program) 2021/03/08 23:13:41 fetching corpus: 19100, signal 908902/1058176 (executing program) 2021/03/08 23:13:41 fetching corpus: 19150, signal 909463/1058743 (executing program) 2021/03/08 23:13:41 fetching corpus: 19200, signal 909968/1059262 (executing program) 2021/03/08 23:13:41 fetching corpus: 19250, signal 910708/1059883 (executing program) 2021/03/08 23:13:41 fetching corpus: 19300, signal 911374/1060509 (executing program) 2021/03/08 23:13:41 fetching corpus: 19350, signal 911908/1061098 (executing program) 2021/03/08 23:13:42 fetching corpus: 19400, signal 913312/1061898 (executing program) 2021/03/08 23:13:42 fetching corpus: 19450, signal 914100/1062526 (executing program) 2021/03/08 23:13:42 fetching corpus: 19500, signal 914787/1063124 (executing program) 2021/03/08 23:13:42 fetching corpus: 19550, signal 915235/1063643 (executing program) 2021/03/08 23:13:42 fetching corpus: 19600, signal 915716/1064166 (executing program) 2021/03/08 23:13:42 fetching corpus: 19650, signal 916341/1064723 (executing program) 2021/03/08 23:13:42 fetching corpus: 19700, signal 916886/1065258 (executing program) 2021/03/08 23:13:42 fetching corpus: 19750, signal 917743/1065895 (executing program) 2021/03/08 23:13:43 fetching corpus: 19800, signal 918113/1066401 (executing program) 2021/03/08 23:13:43 fetching corpus: 19850, signal 918784/1066996 (executing program) syzkaller login: [ 132.612396][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.619043][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/08 23:13:43 fetching corpus: 19900, signal 919422/1067555 (executing program) 2021/03/08 23:13:43 fetching corpus: 19950, signal 920095/1068113 (executing program) 2021/03/08 23:13:43 fetching corpus: 20000, signal 920542/1068603 (executing program) 2021/03/08 23:13:43 fetching corpus: 20050, signal 920982/1069095 (executing program) 2021/03/08 23:13:43 fetching corpus: 20100, signal 921798/1069697 (executing program) 2021/03/08 23:13:43 fetching corpus: 20150, signal 922284/1070177 (executing program) 2021/03/08 23:13:43 fetching corpus: 20200, signal 922624/1070646 (executing program) 2021/03/08 23:13:44 fetching corpus: 20250, signal 924634/1072218 (executing program) 2021/03/08 23:13:44 fetching corpus: 20300, signal 925230/1072704 (executing program) 2021/03/08 23:13:44 fetching corpus: 20350, signal 925647/1073199 (executing program) 2021/03/08 23:13:44 fetching corpus: 20400, signal 926305/1073737 (executing program) 2021/03/08 23:13:44 fetching corpus: 20450, signal 926992/1074271 (executing program) 2021/03/08 23:13:44 fetching corpus: 20500, signal 927803/1074854 (executing program) 2021/03/08 23:13:44 fetching corpus: 20550, signal 928160/1075324 (executing program) 2021/03/08 23:13:44 fetching corpus: 20600, signal 928571/1075806 (executing program) 2021/03/08 23:13:44 fetching corpus: 20650, signal 929218/1076324 (executing program) 2021/03/08 23:13:45 fetching corpus: 20700, signal 929827/1076830 (executing program) 2021/03/08 23:13:45 fetching corpus: 20750, signal 931013/1077511 (executing program) 2021/03/08 23:13:45 fetching corpus: 20800, signal 931561/1078006 (executing program) 2021/03/08 23:13:45 fetching corpus: 20850, signal 932042/1078446 (executing program) 2021/03/08 23:13:45 fetching corpus: 20900, signal 932889/1079034 (executing program) 2021/03/08 23:13:45 fetching corpus: 20950, signal 933914/1079648 (executing program) 2021/03/08 23:13:46 fetching corpus: 21000, signal 934722/1080210 (executing program) 2021/03/08 23:13:46 fetching corpus: 21050, signal 935155/1080671 (executing program) 2021/03/08 23:13:46 fetching corpus: 21100, signal 935861/1081216 (executing program) 2021/03/08 23:13:46 fetching corpus: 21150, signal 936352/1081659 (executing program) 2021/03/08 23:13:46 fetching corpus: 21200, signal 937026/1082129 (executing program) 2021/03/08 23:13:46 fetching corpus: 21250, signal 937751/1082628 (executing program) 2021/03/08 23:13:46 fetching corpus: 21300, signal 938261/1083109 (executing program) 2021/03/08 23:13:46 fetching corpus: 21350, signal 938808/1083594 (executing program) 2021/03/08 23:13:47 fetching corpus: 21400, signal 939839/1084166 (executing program) 2021/03/08 23:13:47 fetching corpus: 21450, signal 940254/1084598 (executing program) 2021/03/08 23:13:47 fetching corpus: 21500, signal 941310/1085202 (executing program) 2021/03/08 23:13:47 fetching corpus: 21550, signal 941749/1085629 (executing program) 2021/03/08 23:13:47 fetching corpus: 21600, signal 942226/1086053 (executing program) 2021/03/08 23:13:47 fetching corpus: 21650, signal 942863/1086526 (executing program) 2021/03/08 23:13:47 fetching corpus: 21700, signal 943415/1086967 (executing program) 2021/03/08 23:13:47 fetching corpus: 21750, signal 943779/1087359 (executing program) 2021/03/08 23:13:48 fetching corpus: 21800, signal 944439/1087846 (executing program) 2021/03/08 23:13:48 fetching corpus: 21850, signal 944946/1088253 (executing program) 2021/03/08 23:13:48 fetching corpus: 21900, signal 945885/1088770 (executing program) 2021/03/08 23:13:48 fetching corpus: 21950, signal 946510/1089236 (executing program) 2021/03/08 23:13:48 fetching corpus: 22000, signal 947028/1089690 (executing program) 2021/03/08 23:13:48 fetching corpus: 22050, signal 947596/1090162 (executing program) 2021/03/08 23:13:48 fetching corpus: 22100, signal 948514/1090739 (executing program) 2021/03/08 23:13:49 fetching corpus: 22150, signal 949276/1091243 (executing program) 2021/03/08 23:13:49 fetching corpus: 22200, signal 949807/1091656 (executing program) 2021/03/08 23:13:49 fetching corpus: 22250, signal 950199/1092037 (executing program) 2021/03/08 23:13:49 fetching corpus: 22300, signal 950867/1092472 (executing program) 2021/03/08 23:13:49 fetching corpus: 22350, signal 951335/1092900 (executing program) 2021/03/08 23:13:49 fetching corpus: 22400, signal 952024/1093359 (executing program) 2021/03/08 23:13:49 fetching corpus: 22450, signal 952509/1093796 (executing program) 2021/03/08 23:13:49 fetching corpus: 22500, signal 952967/1094246 (executing program) 2021/03/08 23:13:50 fetching corpus: 22550, signal 953535/1094682 (executing program) 2021/03/08 23:13:50 fetching corpus: 22600, signal 954074/1095130 (executing program) 2021/03/08 23:13:50 fetching corpus: 22650, signal 954706/1095564 (executing program) 2021/03/08 23:13:50 fetching corpus: 22700, signal 955578/1096021 (executing program) 2021/03/08 23:13:50 fetching corpus: 22750, signal 956006/1096381 (executing program) 2021/03/08 23:13:50 fetching corpus: 22800, signal 956609/1096808 (executing program) 2021/03/08 23:13:50 fetching corpus: 22850, signal 956935/1097208 (executing program) 2021/03/08 23:13:50 fetching corpus: 22900, signal 957516/1097642 (executing program) 2021/03/08 23:13:51 fetching corpus: 22950, signal 958086/1098063 (executing program) 2021/03/08 23:13:51 fetching corpus: 23000, signal 958508/1098450 (executing program) 2021/03/08 23:13:51 fetching corpus: 23050, signal 958998/1098850 (executing program) 2021/03/08 23:13:51 fetching corpus: 23100, signal 959511/1099213 (executing program) 2021/03/08 23:13:51 fetching corpus: 23150, signal 959991/1099564 (executing program) 2021/03/08 23:13:51 fetching corpus: 23200, signal 960568/1099971 (executing program) 2021/03/08 23:13:51 fetching corpus: 23250, signal 961159/1100386 (executing program) 2021/03/08 23:13:52 fetching corpus: 23300, signal 961837/1100780 (executing program) 2021/03/08 23:13:52 fetching corpus: 23350, signal 962179/1101141 (executing program) 2021/03/08 23:13:52 fetching corpus: 23400, signal 962883/1101586 (executing program) 2021/03/08 23:13:52 fetching corpus: 23450, signal 963488/1101953 (executing program) 2021/03/08 23:13:52 fetching corpus: 23500, signal 963930/1102306 (executing program) 2021/03/08 23:13:52 fetching corpus: 23550, signal 964321/1102653 (executing program) 2021/03/08 23:13:52 fetching corpus: 23600, signal 964873/1103016 (executing program) 2021/03/08 23:13:53 fetching corpus: 23650, signal 965439/1103381 (executing program) 2021/03/08 23:13:53 fetching corpus: 23700, signal 965839/1103737 (executing program) 2021/03/08 23:13:53 fetching corpus: 23750, signal 966170/1104088 (executing program) 2021/03/08 23:13:53 fetching corpus: 23800, signal 966578/1104451 (executing program) 2021/03/08 23:13:53 fetching corpus: 23850, signal 967099/1104836 (executing program) 2021/03/08 23:13:53 fetching corpus: 23900, signal 967865/1105237 (executing program) 2021/03/08 23:13:53 fetching corpus: 23950, signal 968270/1105560 (executing program) 2021/03/08 23:13:53 fetching corpus: 24000, signal 968894/1105954 (executing program) 2021/03/08 23:13:53 fetching corpus: 24050, signal 969659/1106345 (executing program) 2021/03/08 23:13:54 fetching corpus: 24100, signal 970241/1106746 (executing program) 2021/03/08 23:13:54 fetching corpus: 24150, signal 970632/1107093 (executing program) 2021/03/08 23:13:54 fetching corpus: 24200, signal 971064/1107444 (executing program) 2021/03/08 23:13:54 fetching corpus: 24250, signal 971709/1107808 (executing program) 2021/03/08 23:13:54 fetching corpus: 24300, signal 972168/1108143 (executing program) 2021/03/08 23:13:54 fetching corpus: 24350, signal 972816/1108511 (executing program) 2021/03/08 23:13:54 fetching corpus: 24400, signal 973397/1108864 (executing program) 2021/03/08 23:13:54 fetching corpus: 24450, signal 973948/1109212 (executing program) 2021/03/08 23:13:55 fetching corpus: 24500, signal 974473/1109557 (executing program) 2021/03/08 23:13:55 fetching corpus: 24550, signal 974996/1109924 (executing program) 2021/03/08 23:13:55 fetching corpus: 24600, signal 975742/1110284 (executing program) 2021/03/08 23:13:55 fetching corpus: 24650, signal 976408/1110654 (executing program) 2021/03/08 23:13:55 fetching corpus: 24700, signal 976788/1110958 (executing program) 2021/03/08 23:13:55 fetching corpus: 24750, signal 977292/1111279 (executing program) 2021/03/08 23:13:55 fetching corpus: 24800, signal 977821/1111624 (executing program) 2021/03/08 23:13:56 fetching corpus: 24850, signal 978240/1111962 (executing program) 2021/03/08 23:13:56 fetching corpus: 24900, signal 978846/1112305 (executing program) 2021/03/08 23:13:56 fetching corpus: 24950, signal 979585/1112630 (executing program) 2021/03/08 23:13:56 fetching corpus: 25000, signal 980034/1112944 (executing program) 2021/03/08 23:13:56 fetching corpus: 25050, signal 980540/1113246 (executing program) 2021/03/08 23:13:56 fetching corpus: 25100, signal 980977/1113589 (executing program) 2021/03/08 23:13:56 fetching corpus: 25150, signal 981704/1113905 (executing program) 2021/03/08 23:13:57 fetching corpus: 25200, signal 982200/1114215 (executing program) 2021/03/08 23:13:57 fetching corpus: 25250, signal 982593/1114509 (executing program) 2021/03/08 23:13:57 fetching corpus: 25300, signal 983100/1114809 (executing program) 2021/03/08 23:13:57 fetching corpus: 25350, signal 983893/1115115 (executing program) 2021/03/08 23:13:57 fetching corpus: 25400, signal 984692/1115442 (executing program) 2021/03/08 23:13:57 fetching corpus: 25450, signal 985201/1115701 (executing program) 2021/03/08 23:13:57 fetching corpus: 25500, signal 986268/1116061 (executing program) 2021/03/08 23:13:57 fetching corpus: 25550, signal 986719/1116340 (executing program) 2021/03/08 23:13:58 fetching corpus: 25600, signal 987144/1116637 (executing program) 2021/03/08 23:13:58 fetching corpus: 25650, signal 987611/1116925 (executing program) 2021/03/08 23:13:58 fetching corpus: 25700, signal 988072/1117228 (executing program) 2021/03/08 23:13:58 fetching corpus: 25750, signal 988614/1117530 (executing program) 2021/03/08 23:13:58 fetching corpus: 25800, signal 989019/1117810 (executing program) 2021/03/08 23:13:58 fetching corpus: 25850, signal 989444/1118057 (executing program) 2021/03/08 23:13:58 fetching corpus: 25900, signal 989842/1118347 (executing program) 2021/03/08 23:13:58 fetching corpus: 25950, signal 990128/1118627 (executing program) 2021/03/08 23:13:59 fetching corpus: 26000, signal 990909/1118913 (executing program) 2021/03/08 23:13:59 fetching corpus: 26050, signal 991281/1119172 (executing program) 2021/03/08 23:13:59 fetching corpus: 26100, signal 991955/1119473 (executing program) 2021/03/08 23:13:59 fetching corpus: 26150, signal 992384/1119743 (executing program) 2021/03/08 23:13:59 fetching corpus: 26200, signal 992743/1120004 (executing program) 2021/03/08 23:13:59 fetching corpus: 26250, signal 993013/1120239 (executing program) 2021/03/08 23:13:59 fetching corpus: 26300, signal 993669/1120533 (executing program) 2021/03/08 23:14:00 fetching corpus: 26350, signal 993990/1120791 (executing program) 2021/03/08 23:14:00 fetching corpus: 26400, signal 994539/1121052 (executing program) 2021/03/08 23:14:00 fetching corpus: 26450, signal 995164/1121336 (executing program) 2021/03/08 23:14:00 fetching corpus: 26500, signal 995684/1121610 (executing program) 2021/03/08 23:14:00 fetching corpus: 26550, signal 996390/1121896 (executing program) 2021/03/08 23:14:00 fetching corpus: 26600, signal 996852/1122151 (executing program) 2021/03/08 23:14:01 fetching corpus: 26650, signal 997256/1122440 (executing program) 2021/03/08 23:14:01 fetching corpus: 26700, signal 997681/1122667 (executing program) 2021/03/08 23:14:01 fetching corpus: 26750, signal 998157/1122909 (executing program) 2021/03/08 23:14:01 fetching corpus: 26800, signal 998528/1123158 (executing program) 2021/03/08 23:14:02 fetching corpus: 26850, signal 999051/1123396 (executing program) 2021/03/08 23:14:02 fetching corpus: 26900, signal 999619/1123679 (executing program) 2021/03/08 23:14:02 fetching corpus: 26950, signal 1000010/1123925 (executing program) 2021/03/08 23:14:02 fetching corpus: 27000, signal 1000514/1124171 (executing program) 2021/03/08 23:14:02 fetching corpus: 27050, signal 1001112/1124410 (executing program) 2021/03/08 23:14:02 fetching corpus: 27100, signal 1001666/1124640 (executing program) 2021/03/08 23:14:02 fetching corpus: 27150, signal 1002286/1124876 (executing program) 2021/03/08 23:14:02 fetching corpus: 27200, signal 1002684/1125106 (executing program) 2021/03/08 23:14:03 fetching corpus: 27250, signal 1003222/1125359 (executing program) 2021/03/08 23:14:03 fetching corpus: 27300, signal 1003871/1125594 (executing program) 2021/03/08 23:14:03 fetching corpus: 27350, signal 1004192/1125809 (executing program) 2021/03/08 23:14:03 fetching corpus: 27400, signal 1004545/1126032 (executing program) 2021/03/08 23:14:03 fetching corpus: 27450, signal 1004908/1126269 (executing program) 2021/03/08 23:14:03 fetching corpus: 27500, signal 1005655/1126499 (executing program) 2021/03/08 23:14:03 fetching corpus: 27550, signal 1006467/1126740 (executing program) 2021/03/08 23:14:03 fetching corpus: 27600, signal 1006834/1126951 (executing program) 2021/03/08 23:14:03 fetching corpus: 27650, signal 1007088/1127177 (executing program) 2021/03/08 23:14:04 fetching corpus: 27700, signal 1007479/1127385 (executing program) 2021/03/08 23:14:04 fetching corpus: 27750, signal 1008364/1127632 (executing program) 2021/03/08 23:14:04 fetching corpus: 27800, signal 1009119/1127862 (executing program) 2021/03/08 23:14:04 fetching corpus: 27850, signal 1009449/1128090 (executing program) 2021/03/08 23:14:04 fetching corpus: 27900, signal 1009807/1128298 (executing program) 2021/03/08 23:14:04 fetching corpus: 27950, signal 1010172/1128496 (executing program) 2021/03/08 23:14:04 fetching corpus: 28000, signal 1010762/1128496 (executing program) 2021/03/08 23:14:05 fetching corpus: 28050, signal 1011320/1128496 (executing program) 2021/03/08 23:14:05 fetching corpus: 28100, signal 1011972/1128496 (executing program) 2021/03/08 23:14:05 fetching corpus: 28150, signal 1012569/1128496 (executing program) 2021/03/08 23:14:05 fetching corpus: 28200, signal 1012978/1128503 (executing program) 2021/03/08 23:14:05 fetching corpus: 28250, signal 1013392/1128503 (executing program) 2021/03/08 23:14:05 fetching corpus: 28300, signal 1013897/1128503 (executing program) 2021/03/08 23:14:05 fetching corpus: 28350, signal 1014295/1128503 (executing program) 2021/03/08 23:14:05 fetching corpus: 28400, signal 1014619/1128505 (executing program) 2021/03/08 23:14:06 fetching corpus: 28450, signal 1015066/1128507 (executing program) 2021/03/08 23:14:06 fetching corpus: 28500, signal 1015468/1128507 (executing program) 2021/03/08 23:14:06 fetching corpus: 28550, signal 1015877/1128507 (executing program) 2021/03/08 23:14:06 fetching corpus: 28600, signal 1016417/1128507 (executing program) 2021/03/08 23:14:06 fetching corpus: 28650, signal 1016953/1128507 (executing program) 2021/03/08 23:14:06 fetching corpus: 28700, signal 1017973/1128507 (executing program) 2021/03/08 23:14:06 fetching corpus: 28750, signal 1018521/1128507 (executing program) 2021/03/08 23:14:06 fetching corpus: 28800, signal 1018962/1128512 (executing program) 2021/03/08 23:14:06 fetching corpus: 28850, signal 1019237/1128512 (executing program) 2021/03/08 23:14:07 fetching corpus: 28900, signal 1019660/1128512 (executing program) 2021/03/08 23:14:07 fetching corpus: 28950, signal 1020091/1128514 (executing program) 2021/03/08 23:14:07 fetching corpus: 29000, signal 1020510/1128514 (executing program) 2021/03/08 23:14:07 fetching corpus: 29050, signal 1021078/1128514 (executing program) 2021/03/08 23:14:07 fetching corpus: 29100, signal 1021838/1128519 (executing program) 2021/03/08 23:14:07 fetching corpus: 29150, signal 1023975/1128519 (executing program) 2021/03/08 23:14:08 fetching corpus: 29200, signal 1024436/1128525 (executing program) 2021/03/08 23:14:08 fetching corpus: 29250, signal 1025095/1128525 (executing program) 2021/03/08 23:14:08 fetching corpus: 29300, signal 1025532/1128526 (executing program) 2021/03/08 23:14:08 fetching corpus: 29350, signal 1025834/1128527 (executing program) 2021/03/08 23:14:08 fetching corpus: 29400, signal 1026332/1128527 (executing program) 2021/03/08 23:14:08 fetching corpus: 29450, signal 1026665/1128530 (executing program) 2021/03/08 23:14:09 fetching corpus: 29500, signal 1027050/1128564 (executing program) 2021/03/08 23:14:09 fetching corpus: 29550, signal 1027432/1128570 (executing program) 2021/03/08 23:14:09 fetching corpus: 29600, signal 1027821/1128580 (executing program) 2021/03/08 23:14:09 fetching corpus: 29650, signal 1028198/1128580 (executing program) 2021/03/08 23:14:09 fetching corpus: 29700, signal 1028663/1128580 (executing program) 2021/03/08 23:14:09 fetching corpus: 29750, signal 1029443/1128580 (executing program) 2021/03/08 23:14:09 fetching corpus: 29800, signal 1029845/1128580 (executing program) 2021/03/08 23:14:10 fetching corpus: 29850, signal 1030154/1128582 (executing program) 2021/03/08 23:14:10 fetching corpus: 29900, signal 1030490/1128587 (executing program) 2021/03/08 23:14:10 fetching corpus: 29950, signal 1030890/1128595 (executing program) 2021/03/08 23:14:10 fetching corpus: 30000, signal 1031223/1128595 (executing program) 2021/03/08 23:14:10 fetching corpus: 30050, signal 1031763/1128595 (executing program) 2021/03/08 23:14:10 fetching corpus: 30100, signal 1032463/1128595 (executing program) 2021/03/08 23:14:10 fetching corpus: 30150, signal 1033059/1128595 (executing program) 2021/03/08 23:14:11 fetching corpus: 30200, signal 1033422/1128595 (executing program) 2021/03/08 23:14:11 fetching corpus: 30250, signal 1033904/1128600 (executing program) 2021/03/08 23:14:11 fetching corpus: 30300, signal 1034294/1128600 (executing program) 2021/03/08 23:14:11 fetching corpus: 30350, signal 1034748/1128600 (executing program) 2021/03/08 23:14:11 fetching corpus: 30400, signal 1035265/1128600 (executing program) 2021/03/08 23:14:11 fetching corpus: 30450, signal 1035634/1128601 (executing program) 2021/03/08 23:14:11 fetching corpus: 30500, signal 1035913/1128601 (executing program) 2021/03/08 23:14:11 fetching corpus: 30550, signal 1036296/1128601 (executing program) 2021/03/08 23:14:11 fetching corpus: 30600, signal 1036709/1128606 (executing program) 2021/03/08 23:14:12 fetching corpus: 30650, signal 1037037/1128606 (executing program) 2021/03/08 23:14:12 fetching corpus: 30700, signal 1037950/1128606 (executing program) 2021/03/08 23:14:12 fetching corpus: 30750, signal 1038317/1128606 (executing program) 2021/03/08 23:14:12 fetching corpus: 30800, signal 1038796/1128606 (executing program) 2021/03/08 23:14:12 fetching corpus: 30850, signal 1039081/1128606 (executing program) 2021/03/08 23:14:12 fetching corpus: 30900, signal 1039567/1128610 (executing program) 2021/03/08 23:14:12 fetching corpus: 30950, signal 1039881/1128610 (executing program) 2021/03/08 23:14:13 fetching corpus: 31000, signal 1040359/1128610 (executing program) 2021/03/08 23:14:13 fetching corpus: 31050, signal 1040697/1128610 (executing program) 2021/03/08 23:14:13 fetching corpus: 31100, signal 1041026/1128612 (executing program) 2021/03/08 23:14:13 fetching corpus: 31150, signal 1041569/1128635 (executing program) 2021/03/08 23:14:13 fetching corpus: 31200, signal 1042254/1128635 (executing program) 2021/03/08 23:14:13 fetching corpus: 31250, signal 1042714/1128637 (executing program) 2021/03/08 23:14:14 fetching corpus: 31300, signal 1043077/1128648 (executing program) 2021/03/08 23:14:14 fetching corpus: 31350, signal 1043612/1128648 (executing program) 2021/03/08 23:14:14 fetching corpus: 31400, signal 1044075/1128648 (executing program) 2021/03/08 23:14:14 fetching corpus: 31450, signal 1044517/1128648 (executing program) 2021/03/08 23:14:14 fetching corpus: 31500, signal 1044794/1128648 (executing program) 2021/03/08 23:14:14 fetching corpus: 31550, signal 1045408/1128668 (executing program) 2021/03/08 23:14:14 fetching corpus: 31600, signal 1045721/1128668 (executing program) 2021/03/08 23:14:14 fetching corpus: 31650, signal 1046186/1128668 (executing program) 2021/03/08 23:14:15 fetching corpus: 31700, signal 1046438/1128668 (executing program) 2021/03/08 23:14:15 fetching corpus: 31750, signal 1046841/1128668 (executing program) 2021/03/08 23:14:15 fetching corpus: 31800, signal 1047288/1128668 (executing program) 2021/03/08 23:14:15 fetching corpus: 31850, signal 1047905/1128670 (executing program) 2021/03/08 23:14:15 fetching corpus: 31900, signal 1048188/1128670 (executing program) 2021/03/08 23:14:15 fetching corpus: 31950, signal 1048897/1128670 (executing program) 2021/03/08 23:14:15 fetching corpus: 32000, signal 1049359/1128671 (executing program) 2021/03/08 23:14:16 fetching corpus: 32050, signal 1049784/1128673 (executing program) 2021/03/08 23:14:16 fetching corpus: 32100, signal 1050023/1128685 (executing program) 2021/03/08 23:14:16 fetching corpus: 32150, signal 1050432/1128685 (executing program) 2021/03/08 23:14:16 fetching corpus: 32200, signal 1050843/1128695 (executing program) 2021/03/08 23:14:16 fetching corpus: 32250, signal 1051198/1128695 (executing program) 2021/03/08 23:14:16 fetching corpus: 32300, signal 1051809/1128695 (executing program) 2021/03/08 23:14:16 fetching corpus: 32350, signal 1052057/1128696 (executing program) 2021/03/08 23:14:16 fetching corpus: 32400, signal 1052438/1128696 (executing program) 2021/03/08 23:14:17 fetching corpus: 32450, signal 1052815/1128696 (executing program) 2021/03/08 23:14:17 fetching corpus: 32500, signal 1053095/1128699 (executing program) 2021/03/08 23:14:17 fetching corpus: 32550, signal 1053393/1128699 (executing program) 2021/03/08 23:14:17 fetching corpus: 32600, signal 1053973/1128699 (executing program) 2021/03/08 23:14:17 fetching corpus: 32650, signal 1054543/1128699 (executing program) 2021/03/08 23:14:17 fetching corpus: 32700, signal 1054792/1128699 (executing program) 2021/03/08 23:14:17 fetching corpus: 32750, signal 1055128/1128699 (executing program) 2021/03/08 23:14:18 fetching corpus: 32800, signal 1055521/1128709 (executing program) 2021/03/08 23:14:18 fetching corpus: 32850, signal 1056268/1128711 (executing program) 2021/03/08 23:14:18 fetching corpus: 32900, signal 1056671/1128713 (executing program) 2021/03/08 23:14:18 fetching corpus: 32950, signal 1057026/1128713 (executing program) 2021/03/08 23:14:18 fetching corpus: 33000, signal 1057598/1128713 (executing program) 2021/03/08 23:14:18 fetching corpus: 33050, signal 1058186/1128713 (executing program) 2021/03/08 23:14:18 fetching corpus: 33100, signal 1058530/1128713 (executing program) 2021/03/08 23:14:19 fetching corpus: 33150, signal 1058838/1128713 (executing program) 2021/03/08 23:14:19 fetching corpus: 33200, signal 1059301/1128715 (executing program) 2021/03/08 23:14:19 fetching corpus: 33250, signal 1059811/1128715 (executing program) 2021/03/08 23:14:19 fetching corpus: 33300, signal 1060223/1128715 (executing program) 2021/03/08 23:14:19 fetching corpus: 33350, signal 1060757/1128718 (executing program) 2021/03/08 23:14:19 fetching corpus: 33400, signal 1061171/1128720 (executing program) 2021/03/08 23:14:19 fetching corpus: 33450, signal 1061602/1128720 (executing program) 2021/03/08 23:14:20 fetching corpus: 33500, signal 1061888/1128720 (executing program) 2021/03/08 23:14:20 fetching corpus: 33550, signal 1062285/1128720 (executing program) 2021/03/08 23:14:20 fetching corpus: 33600, signal 1062640/1128721 (executing program) 2021/03/08 23:14:20 fetching corpus: 33650, signal 1062995/1128722 (executing program) 2021/03/08 23:14:20 fetching corpus: 33700, signal 1063747/1128722 (executing program) 2021/03/08 23:14:20 fetching corpus: 33750, signal 1064068/1128727 (executing program) 2021/03/08 23:14:20 fetching corpus: 33800, signal 1064405/1128727 (executing program) 2021/03/08 23:14:20 fetching corpus: 33850, signal 1064792/1128728 (executing program) 2021/03/08 23:14:21 fetching corpus: 33900, signal 1065308/1128730 (executing program) 2021/03/08 23:14:21 fetching corpus: 33950, signal 1065773/1128730 (executing program) 2021/03/08 23:14:21 fetching corpus: 34000, signal 1066325/1128731 (executing program) 2021/03/08 23:14:21 fetching corpus: 34050, signal 1066596/1128731 (executing program) 2021/03/08 23:14:21 fetching corpus: 34100, signal 1066956/1128731 (executing program) 2021/03/08 23:14:21 fetching corpus: 34150, signal 1067263/1128731 (executing program) 2021/03/08 23:14:21 fetching corpus: 34200, signal 1067561/1128731 (executing program) 2021/03/08 23:14:21 fetching corpus: 34250, signal 1067933/1128749 (executing program) 2021/03/08 23:14:22 fetching corpus: 34300, signal 1068446/1128749 (executing program) 2021/03/08 23:14:22 fetching corpus: 34350, signal 1068803/1128749 (executing program) 2021/03/08 23:14:22 fetching corpus: 34400, signal 1069167/1128749 (executing program) 2021/03/08 23:14:22 fetching corpus: 34450, signal 1069563/1128749 (executing program) 2021/03/08 23:14:22 fetching corpus: 34500, signal 1069993/1128749 (executing program) 2021/03/08 23:14:22 fetching corpus: 34550, signal 1070408/1128811 (executing program) 2021/03/08 23:14:22 fetching corpus: 34600, signal 1070959/1128811 (executing program) 2021/03/08 23:14:22 fetching corpus: 34650, signal 1071269/1128837 (executing program) 2021/03/08 23:14:23 fetching corpus: 34700, signal 1071601/1128837 (executing program) 2021/03/08 23:14:23 fetching corpus: 34750, signal 1071841/1128837 (executing program) 2021/03/08 23:14:23 fetching corpus: 34800, signal 1072084/1128837 (executing program) 2021/03/08 23:14:23 fetching corpus: 34850, signal 1072421/1128837 (executing program) 2021/03/08 23:14:23 fetching corpus: 34900, signal 1072691/1128837 (executing program) 2021/03/08 23:14:23 fetching corpus: 34950, signal 1072969/1128837 (executing program) 2021/03/08 23:14:24 fetching corpus: 35000, signal 1073257/1128837 (executing program) 2021/03/08 23:14:24 fetching corpus: 35050, signal 1073511/1128837 (executing program) 2021/03/08 23:14:24 fetching corpus: 35100, signal 1073849/1128837 (executing program) 2021/03/08 23:14:24 fetching corpus: 35150, signal 1074329/1128837 (executing program) 2021/03/08 23:14:24 fetching corpus: 35200, signal 1074769/1128838 (executing program) 2021/03/08 23:14:24 fetching corpus: 35250, signal 1075161/1128838 (executing program) 2021/03/08 23:14:24 fetching corpus: 35300, signal 1075429/1128847 (executing program) 2021/03/08 23:14:25 fetching corpus: 35350, signal 1075957/1128847 (executing program) 2021/03/08 23:14:25 fetching corpus: 35400, signal 1076248/1128859 (executing program) 2021/03/08 23:14:25 fetching corpus: 35450, signal 1076538/1128859 (executing program) 2021/03/08 23:14:25 fetching corpus: 35500, signal 1076822/1128859 (executing program) 2021/03/08 23:14:25 fetching corpus: 35550, signal 1077323/1128859 (executing program) 2021/03/08 23:14:25 fetching corpus: 35600, signal 1077714/1128862 (executing program) 2021/03/08 23:14:25 fetching corpus: 35650, signal 1078189/1128862 (executing program) 2021/03/08 23:14:25 fetching corpus: 35700, signal 1079951/1128865 (executing program) 2021/03/08 23:14:25 fetching corpus: 35750, signal 1080369/1128865 (executing program) 2021/03/08 23:14:26 fetching corpus: 35800, signal 1082424/1128870 (executing program) 2021/03/08 23:14:26 fetching corpus: 35850, signal 1082816/1128870 (executing program) 2021/03/08 23:14:26 fetching corpus: 35900, signal 1083103/1128870 (executing program) 2021/03/08 23:14:26 fetching corpus: 35950, signal 1083793/1128870 (executing program) 2021/03/08 23:14:26 fetching corpus: 36000, signal 1084297/1128870 (executing program) 2021/03/08 23:14:26 fetching corpus: 36050, signal 1084538/1128870 (executing program) 2021/03/08 23:14:26 fetching corpus: 36100, signal 1084764/1128870 (executing program) 2021/03/08 23:14:26 fetching corpus: 36150, signal 1085315/1128871 (executing program) 2021/03/08 23:14:27 fetching corpus: 36200, signal 1085663/1128871 (executing program) 2021/03/08 23:14:27 fetching corpus: 36250, signal 1086167/1128871 (executing program) 2021/03/08 23:14:27 fetching corpus: 36300, signal 1086592/1128871 (executing program) 2021/03/08 23:14:27 fetching corpus: 36350, signal 1087142/1128871 (executing program) 2021/03/08 23:14:27 fetching corpus: 36400, signal 1087525/1128871 (executing program) 2021/03/08 23:14:27 fetching corpus: 36450, signal 1087774/1128871 (executing program) 2021/03/08 23:14:27 fetching corpus: 36500, signal 1088422/1128871 (executing program) 2021/03/08 23:14:28 fetching corpus: 36550, signal 1088780/1128871 (executing program) 2021/03/08 23:14:28 fetching corpus: 36600, signal 1089298/1128871 (executing program) 2021/03/08 23:14:28 fetching corpus: 36650, signal 1089658/1128871 (executing program) 2021/03/08 23:14:28 fetching corpus: 36700, signal 1090013/1128871 (executing program) 2021/03/08 23:14:28 fetching corpus: 36750, signal 1090356/1128872 (executing program) 2021/03/08 23:14:28 fetching corpus: 36800, signal 1090771/1128873 (executing program) 2021/03/08 23:14:28 fetching corpus: 36850, signal 1091030/1128873 (executing program) 2021/03/08 23:14:29 fetching corpus: 36900, signal 1091435/1128875 (executing program) 2021/03/08 23:14:29 fetching corpus: 36950, signal 1091734/1128897 (executing program) 2021/03/08 23:14:29 fetching corpus: 37000, signal 1091970/1128898 (executing program) 2021/03/08 23:14:29 fetching corpus: 37050, signal 1092192/1128898 (executing program) 2021/03/08 23:14:29 fetching corpus: 37100, signal 1092493/1128900 (executing program) 2021/03/08 23:14:29 fetching corpus: 37150, signal 1092759/1128900 (executing program) 2021/03/08 23:14:29 fetching corpus: 37200, signal 1093461/1128900 (executing program) 2021/03/08 23:14:29 fetching corpus: 37250, signal 1093756/1128903 (executing program) 2021/03/08 23:14:29 fetching corpus: 37300, signal 1094026/1128905 (executing program) 2021/03/08 23:14:30 fetching corpus: 37350, signal 1094499/1128905 (executing program) 2021/03/08 23:14:30 fetching corpus: 37400, signal 1094756/1128905 (executing program) 2021/03/08 23:14:30 fetching corpus: 37450, signal 1095277/1129045 (executing program) 2021/03/08 23:14:30 fetching corpus: 37500, signal 1095772/1129045 (executing program) 2021/03/08 23:14:30 fetching corpus: 37550, signal 1096198/1129045 (executing program) 2021/03/08 23:14:30 fetching corpus: 37600, signal 1096614/1129048 (executing program) 2021/03/08 23:14:30 fetching corpus: 37650, signal 1097021/1129048 (executing program) 2021/03/08 23:14:30 fetching corpus: 37700, signal 1097278/1129048 (executing program) 2021/03/08 23:14:31 fetching corpus: 37750, signal 1097632/1129048 (executing program) 2021/03/08 23:14:31 fetching corpus: 37800, signal 1098510/1129048 (executing program) 2021/03/08 23:14:31 fetching corpus: 37850, signal 1098803/1129048 (executing program) 2021/03/08 23:14:31 fetching corpus: 37900, signal 1099332/1129052 (executing program) 2021/03/08 23:14:31 fetching corpus: 37950, signal 1099885/1129052 (executing program) 2021/03/08 23:14:31 fetching corpus: 38000, signal 1100478/1129052 (executing program) 2021/03/08 23:14:31 fetching corpus: 38050, signal 1100916/1129052 (executing program) 2021/03/08 23:14:31 fetching corpus: 38100, signal 1101257/1129054 (executing program) 2021/03/08 23:14:31 fetching corpus: 38150, signal 1101983/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38200, signal 1102311/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38250, signal 1102766/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38300, signal 1102999/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38350, signal 1103411/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38400, signal 1103660/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38450, signal 1103943/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38500, signal 1104247/1129055 (executing program) 2021/03/08 23:14:32 fetching corpus: 38550, signal 1104660/1129055 (executing program) 2021/03/08 23:14:33 fetching corpus: 38600, signal 1105026/1129055 (executing program) 2021/03/08 23:14:33 fetching corpus: 38650, signal 1105381/1129056 (executing program) 2021/03/08 23:14:33 fetching corpus: 38700, signal 1105654/1129063 (executing program) 2021/03/08 23:14:33 fetching corpus: 38750, signal 1106019/1129067 (executing program) 2021/03/08 23:14:33 fetching corpus: 38800, signal 1106414/1129067 (executing program) 2021/03/08 23:14:33 fetching corpus: 38850, signal 1106735/1129067 (executing program) 2021/03/08 23:14:33 fetching corpus: 38900, signal 1107017/1129067 (executing program) 2021/03/08 23:14:34 fetching corpus: 38950, signal 1107445/1129098 (executing program) 2021/03/08 23:14:34 fetching corpus: 39000, signal 1107906/1129104 (executing program) 2021/03/08 23:14:34 fetching corpus: 39050, signal 1108215/1129104 (executing program) 2021/03/08 23:14:34 fetching corpus: 39100, signal 1108481/1129104 (executing program) 2021/03/08 23:14:34 fetching corpus: 39150, signal 1108759/1129105 (executing program) 2021/03/08 23:14:34 fetching corpus: 39200, signal 1109174/1129106 (executing program) 2021/03/08 23:14:35 fetching corpus: 39250, signal 1109477/1129106 (executing program) 2021/03/08 23:14:35 fetching corpus: 39300, signal 1109914/1129106 (executing program) 2021/03/08 23:14:35 fetching corpus: 39350, signal 1110216/1129106 (executing program) 2021/03/08 23:14:35 fetching corpus: 39400, signal 1110611/1129107 (executing program) 2021/03/08 23:14:35 fetching corpus: 39450, signal 1111005/1129107 (executing program) 2021/03/08 23:14:35 fetching corpus: 39500, signal 1111307/1129107 (executing program) 2021/03/08 23:14:35 fetching corpus: 39550, signal 1111642/1129118 (executing program) 2021/03/08 23:14:36 fetching corpus: 39600, signal 1111877/1129121 (executing program) 2021/03/08 23:14:36 fetching corpus: 39650, signal 1112178/1129122 (executing program) 2021/03/08 23:14:36 fetching corpus: 39700, signal 1112438/1129124 (executing program) 2021/03/08 23:14:36 fetching corpus: 39750, signal 1112665/1129124 (executing program) 2021/03/08 23:14:36 fetching corpus: 39800, signal 1112965/1129126 (executing program) 2021/03/08 23:14:36 fetching corpus: 39850, signal 1113272/1129126 (executing program) 2021/03/08 23:14:36 fetching corpus: 39900, signal 1113576/1129126 (executing program) 2021/03/08 23:14:36 fetching corpus: 39950, signal 1113857/1129126 (executing program) 2021/03/08 23:14:36 fetching corpus: 40000, signal 1114263/1129126 (executing program) 2021/03/08 23:14:37 fetching corpus: 40050, signal 1114729/1129143 (executing program) 2021/03/08 23:14:37 fetching corpus: 40100, signal 1115213/1129143 (executing program) 2021/03/08 23:14:37 fetching corpus: 40150, signal 1115425/1129149 (executing program) 2021/03/08 23:14:37 fetching corpus: 40200, signal 1115697/1129149 (executing program) 2021/03/08 23:14:37 fetching corpus: 40250, signal 1116002/1129151 (executing program) 2021/03/08 23:14:37 fetching corpus: 40300, signal 1116277/1129151 (executing program) 2021/03/08 23:14:37 fetching corpus: 40350, signal 1116509/1129161 (executing program) 2021/03/08 23:14:37 fetching corpus: 40352, signal 1116513/1129161 (executing program) 2021/03/08 23:14:37 fetching corpus: 40352, signal 1116513/1129161 (executing program) 2021/03/08 23:14:39 starting 6 fuzzer processes 23:14:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f00000008c0)={0x8, {"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", 0x1000}}, 0x1006) [ 189.187904][ T37] audit: type=1400 audit(1615245279.693:8): avc: denied { execmem } for pid=8414 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:14:39 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x40, 0x4) 23:14:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, 0x0) keyctl$KEYCTL_MOVE(0x3, r3, 0x0, 0x0, 0x0) 23:14:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)}], 0x61, 0x0) 23:14:40 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000200)='./file0\x00', 0x71500, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x8, 0x40, 0x2, 0x0, 0x8, 0x408, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1000, 0xffffff80, 0x8, 0x2, 0x3ff, 0x4}, r3, 0x0, r0, 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 23:14:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800000, 0x5}) [ 190.524980][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 190.684842][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 190.924091][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 191.126805][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 191.317286][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 191.409618][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 191.576138][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.585671][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.595198][ T8415] device bridge_slave_0 entered promiscuous mode [ 191.607401][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.616825][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.626657][ T8415] device bridge_slave_1 entered promiscuous mode [ 191.643670][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 191.701707][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.816456][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.882142][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 191.914111][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 191.950191][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.957323][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.966796][ T8417] device bridge_slave_0 entered promiscuous mode [ 191.978125][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.986748][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.995568][ T8417] device bridge_slave_1 entered promiscuous mode [ 192.023129][ T8415] team0: Port device team_slave_0 added [ 192.046580][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.059061][ T8415] team0: Port device team_slave_1 added [ 192.078532][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.151865][ T8417] team0: Port device team_slave_0 added [ 192.172023][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.179313][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.206129][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.231888][ T8417] team0: Port device team_slave_1 added [ 192.246683][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.253815][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.282129][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.347675][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.355156][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.383068][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.434951][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.452339][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.469997][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 192.486144][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.507420][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.516092][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.524654][ T8419] device bridge_slave_0 entered promiscuous mode [ 192.569115][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.580313][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.588744][ T8419] device bridge_slave_1 entered promiscuous mode [ 192.600886][ T8415] device hsr_slave_0 entered promiscuous mode [ 192.607603][ T8415] device hsr_slave_1 entered promiscuous mode [ 192.625852][ T8417] device hsr_slave_0 entered promiscuous mode [ 192.633349][ T8417] device hsr_slave_1 entered promiscuous mode [ 192.642513][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.651424][ T8417] Cannot create hsr debugfs directory [ 192.675789][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 192.689886][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 192.739929][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.752007][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.938397][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 192.954469][ T8419] team0: Port device team_slave_0 added [ 192.972850][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 193.020100][ T8419] team0: Port device team_slave_1 added [ 193.054585][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 193.126758][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.134266][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.160752][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.211375][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.218551][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.245914][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.257506][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 193.311701][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.328943][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.337131][ T8453] device bridge_slave_0 entered promiscuous mode [ 193.354682][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.363422][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.372100][ T8421] device bridge_slave_0 entered promiscuous mode [ 193.402311][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.409532][ T3863] Bluetooth: hci4: command 0x0409 tx timeout [ 193.415688][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.425437][ T8453] device bridge_slave_1 entered promiscuous mode [ 193.442933][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.451039][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.461299][ T8421] device bridge_slave_1 entered promiscuous mode [ 193.477676][ T8419] device hsr_slave_0 entered promiscuous mode [ 193.484996][ T8419] device hsr_slave_1 entered promiscuous mode [ 193.492108][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.500826][ T8419] Cannot create hsr debugfs directory [ 193.524369][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.553428][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.583684][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.598110][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.617372][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.624985][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.633671][ T8423] device bridge_slave_0 entered promiscuous mode [ 193.675108][ T8453] team0: Port device team_slave_0 added [ 193.689115][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.696284][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.707225][ T8423] device bridge_slave_1 entered promiscuous mode [ 193.735238][ T8453] team0: Port device team_slave_1 added [ 193.744920][ T8421] team0: Port device team_slave_0 added [ 193.764357][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.785456][ T8421] team0: Port device team_slave_1 added [ 193.793528][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.808449][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 193.832869][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.844263][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.874960][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.909576][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.916581][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.945831][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.978221][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.985350][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.014977][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.030810][ T8423] team0: Port device team_slave_0 added [ 194.039642][ T8423] team0: Port device team_slave_1 added [ 194.050366][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.056734][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.085545][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.093931][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.121512][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.134498][ T8417] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.178067][ T8453] device hsr_slave_0 entered promiscuous mode [ 194.185518][ T8453] device hsr_slave_1 entered promiscuous mode [ 194.193585][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.201686][ T8453] Cannot create hsr debugfs directory [ 194.207892][ T8417] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.226630][ T8417] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.287014][ T8417] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.299456][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.307440][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.334129][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.370525][ T8421] device hsr_slave_0 entered promiscuous mode [ 194.384198][ T8421] device hsr_slave_1 entered promiscuous mode [ 194.398219][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.406737][ T8421] Cannot create hsr debugfs directory [ 194.419575][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.426546][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.455481][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.497957][ T8415] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 194.516542][ T8415] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.528924][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 194.587713][ T8423] device hsr_slave_0 entered promiscuous mode [ 194.596482][ T8423] device hsr_slave_1 entered promiscuous mode [ 194.604035][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.612629][ T8423] Cannot create hsr debugfs directory [ 194.633707][ T8415] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 194.647251][ T8415] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 194.768352][ T3863] Bluetooth: hci1: command 0x041b tx timeout [ 194.860200][ T8419] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.879789][ T8419] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.928077][ T8419] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.969506][ T8419] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.019036][ T3863] Bluetooth: hci2: command 0x041b tx timeout [ 195.056883][ T8421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.114904][ T8421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.126748][ T8421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.168665][ T8421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.201272][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.239517][ T8453] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 195.296055][ T8453] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 195.324078][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.337612][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 195.346645][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.356839][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.366121][ T8453] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 195.381012][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.415587][ T8453] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 195.441786][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.452875][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.463894][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.483271][ T8423] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.495575][ T8423] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.498543][ T9539] Bluetooth: hci4: command 0x041b tx timeout [ 195.521630][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.531018][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.540655][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.548024][ T9558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.569868][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.577139][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.593077][ T8423] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.610883][ T8423] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.659242][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.667882][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.683167][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.690458][ T9558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.699711][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.709391][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.718118][ T9558] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.725388][ T9558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.735744][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.748166][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.760783][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.773198][ T9558] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.780488][ T9558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.804787][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.841027][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.851901][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.860600][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.872814][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.881931][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.891452][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.898476][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 195.900381][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.912993][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.921927][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.930989][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.940142][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.949018][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.956171][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.014231][ T8415] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.025370][ T8415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.041051][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.051054][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.061159][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.070217][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.081199][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.091940][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.101757][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.114083][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.123929][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.133937][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.146679][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.156175][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.165384][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.174482][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.183376][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.193501][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.202803][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.212347][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.221721][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.231211][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.272963][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.281551][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.291624][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.301537][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.310739][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.320625][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.330755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.352147][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.365515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.375497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.385263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.395389][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.404623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.413989][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.449468][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.484870][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.493053][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.503096][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.511664][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.523801][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.542722][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.590727][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.603962][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.613003][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.618631][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 196.624897][ T8933] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.634280][ T8933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.643413][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.653387][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.662016][ T8933] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.669385][ T8933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.677189][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.684849][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.692520][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.701055][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.709974][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.728662][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.737471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.757136][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.775135][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.795620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.804921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.814515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.825182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.835461][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.842619][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.851893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.861413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.901305][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.909969][ T9539] Bluetooth: hci1: command 0x040f tx timeout [ 196.970202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.989722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.997924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.009285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.017761][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.024930][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.034173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.045147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.054472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.063941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.096115][ T9729] Bluetooth: hci2: command 0x040f tx timeout [ 197.117157][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.127423][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.137515][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.148747][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.157359][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.166544][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.175370][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.184948][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.194139][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.202962][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.213339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.253302][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.276346][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.285924][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.295097][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.306505][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.333811][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.347193][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.371022][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.382755][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.392575][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.402862][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.412652][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.423399][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.432919][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.441944][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.451168][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.467537][ T8419] device veth0_vlan entered promiscuous mode [ 197.468633][ T9730] Bluetooth: hci3: command 0x040f tx timeout [ 197.497264][ T8419] device veth1_vlan entered promiscuous mode [ 197.512250][ T8415] device veth0_vlan entered promiscuous mode [ 197.528217][ T8417] device veth0_vlan entered promiscuous mode [ 197.537031][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.545981][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.554558][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.562991][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.572089][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.581542][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.591162][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.600313][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.608045][ T9730] Bluetooth: hci4: command 0x040f tx timeout [ 197.613817][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.646071][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.660176][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.667972][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.677137][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.685493][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.694082][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.702739][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.720909][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.749441][ T8415] device veth1_vlan entered promiscuous mode [ 197.768995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.782307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.793325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.802638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.812254][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.819401][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.827133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.836934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.846284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.856152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.865107][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.872276][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.883647][ T8419] device veth0_macvtap entered promiscuous mode [ 197.912992][ T8419] device veth1_macvtap entered promiscuous mode [ 197.926239][ T8417] device veth1_vlan entered promiscuous mode [ 197.948891][ T3863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.956976][ T3863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.979084][ T3863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.987222][ T3863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.997244][ T3863] Bluetooth: hci5: command 0x040f tx timeout [ 198.041650][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.051642][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.061785][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.071181][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.080798][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.103618][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.124623][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.146018][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.156214][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.168087][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.178615][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.187196][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.196198][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.206014][ T8415] device veth0_macvtap entered promiscuous mode [ 198.222096][ T8421] device veth0_vlan entered promiscuous mode [ 198.234462][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.256789][ T8453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.274066][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.286840][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.297722][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.306310][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.315214][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.324293][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.333706][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.342947][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.352181][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.361331][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.371161][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.380269][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.394549][ T8415] device veth1_macvtap entered promiscuous mode [ 198.424506][ T8419] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.435850][ T8419] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.448861][ T8419] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.457958][ T8419] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.478014][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.487729][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.501653][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.514524][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.533451][ T8421] device veth1_vlan entered promiscuous mode [ 198.568714][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.577248][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.605213][ T8417] device veth0_macvtap entered promiscuous mode [ 198.652762][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.663797][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.673524][ T8933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.688642][ T9722] Bluetooth: hci0: command 0x0419 tx timeout [ 198.692628][ T8423] device veth0_vlan entered promiscuous mode [ 198.708852][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.720551][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.736678][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.745614][ T8417] device veth1_macvtap entered promiscuous mode [ 198.764743][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.775865][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.791438][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.800983][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.809988][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.817495][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.827273][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.845201][ T8423] device veth1_vlan entered promiscuous mode [ 198.862061][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.874886][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.887874][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.901831][ T8415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.919402][ T8415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.939649][ T9730] Bluetooth: hci1: command 0x0419 tx timeout [ 198.946631][ T8415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.964405][ T8415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.985512][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.024374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.037173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.048617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.057514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.119533][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.138356][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.169696][ T9722] Bluetooth: hci2: command 0x0419 tx timeout [ 199.178717][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.200277][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.222230][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.277246][ T8423] device veth0_macvtap entered promiscuous mode [ 199.325766][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.349498][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.366348][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.376264][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.386847][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.396049][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.405841][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.418913][ T8421] device veth0_macvtap entered promiscuous mode [ 199.428142][ T8423] device veth1_macvtap entered promiscuous mode [ 199.455535][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.467393][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.477783][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.490685][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 199.497081][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.509234][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.532500][ T8421] device veth1_macvtap entered promiscuous mode [ 199.559961][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.572804][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.581336][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.598910][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.607706][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.624322][ T8417] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.633876][ T8417] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.643693][ T8417] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.653301][ T9719] Bluetooth: hci4: command 0x0419 tx timeout [ 199.662074][ T8417] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.687615][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.714966][ T131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.726829][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.746640][ T131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.759675][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.795579][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.806572][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.829170][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.842769][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.853736][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.864829][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.876355][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.910908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.933169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.949893][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.969459][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.987687][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.999312][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.010539][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.023043][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.036191][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.049844][ T9719] Bluetooth: hci5: command 0x0419 tx timeout [ 200.082284][ T131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.093230][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.102019][ T131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.106511][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.119578][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.130626][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.144391][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.156449][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.167405][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.177308][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.188805][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.199312][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.210555][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.222073][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.254549][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.269772][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.295025][ T8421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.309965][ T8421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.327485][ T8421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.336441][ T8421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.375433][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.392528][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.403723][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.415115][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.426008][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.437325][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.447641][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.459308][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.472187][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.486398][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.495170][ T131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.499033][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.512164][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.523483][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.526132][ T131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.535038][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.549177][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.560969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.572476][ T8453] device veth0_vlan entered promiscuous mode [ 200.587499][ T8423] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.604989][ T8423] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.628291][ T8423] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.637035][ T8423] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.670251][ T131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.681191][ T131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.704617][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.745435][ T8453] device veth1_vlan entered promiscuous mode [ 200.813373][ T131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.871154][ T131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.940033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:14:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, 0x0) keyctl$KEYCTL_MOVE(0x3, r3, 0x0, 0x0, 0x0) [ 201.022277][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.050704][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:14:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) [ 201.067603][ T8453] device veth0_macvtap entered promiscuous mode [ 201.126541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.137563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.153862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.191440][ T8453] device veth1_macvtap entered promiscuous mode [ 201.224437][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.235709][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.264388][ T131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:14:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, 0x0) keyctl$KEYCTL_MOVE(0x3, r3, 0x0, 0x0, 0x0) [ 201.305776][ T131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.360014][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.385213][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:14:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x40, 0x4) [ 201.409689][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.424474][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.438355][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.450528][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.463475][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.475178][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.486798][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.503049][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.524320][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.543001][ T851] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.563022][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:14:52 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, 0x0) keyctl$KEYCTL_MOVE(0x3, r3, 0x0, 0x0, 0x0) [ 201.594975][ T851] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.610467][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:14:52 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff}) 23:14:52 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x40, 0x4) [ 201.660553][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.688887][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:14:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) [ 201.743381][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.743560][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.771608][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:14:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7e82c0f"}}) [ 201.812101][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.817471][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.845681][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.868020][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.879925][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.891523][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.903361][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.914323][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.926258][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.971304][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.098611][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.119021][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.143061][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.167317][ T8453] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.177312][ T8453] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.186387][ T8453] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.195905][ T8453] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.273183][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.288989][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.333962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:14:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x800]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x863, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 202.520229][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.532245][ C0] hrtimer: interrupt took 31972 ns [ 202.544474][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.601621][ T9887] input: syz0 as /devices/virtual/input/input5 [ 202.618210][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.626756][ T131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.644843][ T131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.671779][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:14:53 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000200)='./file0\x00', 0x71500, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x8, 0x40, 0x2, 0x0, 0x8, 0x408, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1000, 0xffffff80, 0x8, 0x2, 0x3ff, 0x4}, r3, 0x0, r0, 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) [ 202.721496][ T9887] input: syz0 as /devices/virtual/input/input6 23:14:54 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000200)='./file0\x00', 0x71500, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x8, 0x40, 0x2, 0x0, 0x8, 0x408, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1000, 0xffffff80, 0x8, 0x2, 0x3ff, 0x4}, r3, 0x0, r0, 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 23:14:54 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x40, 0x4) 23:14:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7e82c0f"}}) 23:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 23:14:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x800]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x863, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 23:14:54 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000200)='./file0\x00', 0x71500, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x8, 0x40, 0x2, 0x0, 0x8, 0x408, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1000, 0xffffff80, 0x8, 0x2, 0x3ff, 0x4}, r3, 0x0, r0, 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) [ 203.992660][ T9933] input: syz0 as /devices/virtual/input/input7 23:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) 23:14:54 executing program 1: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="00010000", @ANYRES16=0x0, @ANYBLOB="c88845e7e05ae52d000093"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 23:14:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x800]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x863, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 23:14:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7e82c0f"}}) 23:14:54 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000200)='./file0\x00', 0x71500, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x8, 0x40, 0x2, 0x0, 0x8, 0x408, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1000, 0xffffff80, 0x8, 0x2, 0x3ff, 0x4}, r3, 0x0, r0, 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 23:14:54 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000200)='./file0\x00', 0x71500, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x8, 0x40, 0x2, 0x0, 0x8, 0x408, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1000, 0xffffff80, 0x8, 0x2, 0x3ff, 0x4}, r3, 0x0, r0, 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) [ 204.345479][ T9957] input: syz0 as /devices/virtual/input/input8 23:14:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7e82c0f"}}) 23:14:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:14:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/slabinfo\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 23:14:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x800]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x863, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 23:14:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2040, 0x0) ioctl$FICLONERANGE(r0, 0xc020660b, &(0x7f00000000c0)={{}, 0xffffffff000}) 23:14:55 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x4, 0x30001) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000600), 0x4000) socket(0x10, 0x2, 0x0) fallocate(r0, 0x3, 0x0, 0x2cbd) 23:14:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) 23:14:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) splice(0xffffffffffffffff, &(0x7f0000000500), 0xffffffffffffffff, &(0x7f0000000540)=0x4, 0x5, 0xc) write(r0, &(0x7f0000000000), 0x52698b21) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x4, 0x3f, 0x8, 0x38000000, 0x0, @empty, @mcast1, 0x1, 0x0, 0x27}}) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000740)=@fragment={0x0, 0x0, 0x3, 0x0, 0x0, 0x18}, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x2b}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcb5, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map, @ldst={0x2, 0x0, 0x1, 0x5, 0x4, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x5858, 0xb3, &(0x7f00000003c0)=""/179, 0x40f00, 0x4, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x8, 0x2, 0x613}, 0x10}, 0x78) 23:14:55 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000200)='./file0\x00', 0x71500, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x81, 0x8, 0x40, 0x2, 0x0, 0x8, 0x408, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1000, 0xffffff80, 0x8, 0x2, 0x3ff, 0x4}, r3, 0x0, r0, 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 23:14:55 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmmsg$unix(r0, &(0x7f0000003800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x110, 0xd, {0x0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) [ 204.894769][ T9988] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:14:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) 23:14:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2040, 0x0) ioctl$FICLONERANGE(r0, 0xc020660b, &(0x7f00000000c0)={{}, 0xffffffff000}) 23:14:55 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000021, &(0x7f0000000380)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x571003, 0x0) [ 205.022437][ T9991] loop0: detected capacity change from 0 to 519 [ 205.042012][ T9998] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 23:14:55 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bddc34b9d885aaae5100000c0099000000000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb69ecfa398eceadf7247a9a36365bda87c3c8"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,lowerdir=./file0,index=off,smackfshat=filter\x00,uid<', @ANYRESDEC, @ANYBLOB]) 23:14:55 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r2 = gettid() tkill(r2, 0x1000000000016) 23:14:55 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x9}, {}]}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:14:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2040, 0x0) ioctl$FICLONERANGE(r0, 0xc020660b, &(0x7f00000000c0)={{}, 0xffffffff000}) 23:14:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) [ 205.489596][T10020] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:14:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2040, 0x0) ioctl$FICLONERANGE(r0, 0xc020660b, &(0x7f00000000c0)={{}, 0xffffffff000}) [ 205.584974][T10020] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 205.636707][T10027] overlayfs: unrecognized mount option "smackfshat=filter" or missing value 23:14:56 executing program 1: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bddc34b9d885aaae5100000c0099000000000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb69ecfa398eceadf7247a9a36365bda87c3c8"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,lowerdir=./file0,index=off,smackfshat=filter\x00,uid<', @ANYRESDEC, @ANYBLOB]) 23:14:56 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000002c0)='projid_map\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:14:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) 23:14:56 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r2 = gettid() tkill(r2, 0x1000000000016) 23:14:56 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x9}, {}]}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:14:56 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bddc34b9d885aaae5100000c0099000000000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb69ecfa398eceadf7247a9a36365bda87c3c8"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,lowerdir=./file0,index=off,smackfshat=filter\x00,uid<', @ANYRESDEC, @ANYBLOB]) 23:14:57 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r2 = gettid() tkill(r2, 0x1000000000016) 23:14:57 executing program 3: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) rt_sigprocmask(0x0, &(0x7f0000000380), 0x0, 0x8) 23:14:57 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x9}, {}]}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 206.583577][T10061] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 206.603379][T10060] overlayfs: unrecognized mount option "smackfshat=filter" or missing value 23:14:57 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r2 = gettid() tkill(r2, 0x1000000000016) [ 206.716787][T10067] overlayfs: unrecognized mount option "smackfshat=filter" or missing value [ 206.815400][T10074] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:14:57 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x9}, {}]}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:14:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x6, 0x3ffdcf, 0x786}, 0x40) [ 206.944799][T10081] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:14:57 executing program 1: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bddc34b9d885aaae5100000c0099000000000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb69ecfa398eceadf7247a9a36365bda87c3c8"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,lowerdir=./file0,index=off,smackfshat=filter\x00,uid<', @ANYRESDEC, @ANYBLOB]) 23:14:57 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r2 = gettid() tkill(r2, 0x1000000000016) 23:14:57 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r2 = gettid() tkill(r2, 0x1000000000016) 23:14:57 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = signalfd4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000000c0)={0x2}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r4], 0x1) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_submit(r5, r7, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10001) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) 23:14:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x6, 0x3ffdcf, 0x786}, 0x40) 23:14:57 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bddc34b9d885aaae5100000c0099000000000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb69ecfa398eceadf7247a9a36365bda87c3c8"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,lowerdir=./file0,index=off,smackfshat=filter\x00,uid<', @ANYRESDEC, @ANYBLOB]) [ 207.620989][T10103] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 207.657854][T10106] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:14:58 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r2 = gettid() tkill(r2, 0x1000000000016) [ 207.811309][T10115] overlayfs: unrecognized mount option "smackfshat=filter" or missing value 23:14:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x6, 0x3ffdcf, 0x786}, 0x40) 23:14:58 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = signalfd4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000000c0)={0x2}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r4], 0x1) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_submit(r5, r7, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10001) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) 23:14:58 executing program 2: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000000)=""/159) semget(0x1, 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180), 0x8}, 0x8000, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x112) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x79, 0x1f, 0x3f, 0xe0, 0x0, 0x80000000, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff81, 0x5}, 0x44040, 0x0, 0xffffffff, 0x7, 0x81, 0x2, 0x80}, r1, 0x8, r0, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x1, 0x8, 0x9, 0xf1, 0x0, 0x0, 0x8444, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc7, 0x4, @perf_config_ext={0x52, 0xffffffff}, 0x200, 0x1, 0x400, 0x4, 0x80, 0x8, 0xce4d}, r1, 0xc, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) [ 207.954214][T10117] overlayfs: unrecognized mount option "smackfshat=filter" or missing value 23:14:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x6, 0x3ffdcf, 0x786}, 0x40) [ 208.102171][T10127] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:14:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:14:59 executing program 1: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bddc34b9d885aaae5100000c0099000000000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb69ecfa398eceadf7247a9a36365bda87c3c8"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,lowerdir=./file0,index=off,smackfshat=filter\x00,uid<', @ANYRESDEC, @ANYBLOB]) 23:14:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000640)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x232a77c5830a701}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r2) 23:14:59 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = signalfd4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000000c0)={0x2}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r4], 0x1) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_submit(r5, r7, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10001) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) 23:14:59 executing program 4: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bddc34b9d885aaae5100000c0099000000000062000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0135a239bc5684876a25afbbd35c9e0b39e6f0fe49050950f875caee8eb89c63766523432acd2458f37a311eda78bc09d4825434a1b576685cd8b925f4885b53ae000000008000000116baa4f48c06c8a1ffde0d5e138af52d746be9c6c83266a786e1c8b961141c4b82186361e6790900d23bb197e9517c9ddf51c2c42329faee44f750ffb094c7718e012516c958209cc8bb184efc1be568b9945c41a6f8932dc6c5c3974b06b55d637a8b4b014b7d130f7883b7a0f71ea81b62dce4bc082313b0c541dfc87d9448eb69ecfa398eceadf7247a9a36365bda87c3c8"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x200802, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,lowerdir=./file0,index=off,smackfshat=filter\x00,uid<', @ANYRESDEC, @ANYBLOB]) [ 208.810970][T10151] overlayfs: unrecognized mount option "smackfshat=filter" or missing value [ 208.982838][T10157] overlayfs: unrecognized mount option "smackfshat=filter" or missing value 23:14:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x0, 0x0, 0x1f}) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01"], 0x3c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 209.217930][ T37] audit: type=1804 audit(1615245299.723:9): pid=10162 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190724397/syzkaller.3uU40y/10/cgroup.controllers" dev="sda1" ino=14219 res=1 errno=0 23:15:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:15:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:15:00 executing program 3: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x800) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x110e8, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="f2cde135bb5922311eb8904a72a4bdd8"], &(0x7f0000000540)='./file0/file1/file0\x00', &(0x7f0000000400)='cifs\x00', 0x30018, &(0x7f0000000580)='+\xbe/(>6\x12\b\x14\xe4\xf4z!\xbd\xd7\x86\"M\x0f\xf1\x85\x18\x0e\x9c\xe3\xc7\xb9h\x01\xd3\x02\x10\f\x9b\xa73\xfd\xbf\xf7\x14`R\"\x82\xd0\xc5\xb5\xf2\xde\xd85\xe8\xde\x85-\r\x9c\xa4(&\x96\x9f\x0eca\xc8\x88eT@\xfe\xca\xebk\x84\xd6G\x19\v\xa0<\x97\xb3\xef') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x40, 0x0, 0x6, 0x0, 0x4, 0x1b794, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffff51d, 0x47}, 0x8000, 0x8, 0xfffffffd, 0x3, 0x0, 0x6, 0xa85e}, r0, 0x0, r1, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file1\x00', 0x0, 0x6) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = accept$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, r2, 0x939f7000) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 23:15:00 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = signalfd4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000000c0)={0x2}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r4], 0x1) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_submit(r5, r7, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10001) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) [ 209.692015][ T37] audit: type=1800 audit(1615245300.203:10): pid=10163 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=14219 res=0 errno=0 23:15:00 executing program 2: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000000)=""/159) semget(0x1, 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180), 0x8}, 0x8000, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x112) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x79, 0x1f, 0x3f, 0xe0, 0x0, 0x80000000, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff81, 0x5}, 0x44040, 0x0, 0xffffffff, 0x7, 0x81, 0x2, 0x80}, r1, 0x8, r0, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x1, 0x8, 0x9, 0xf1, 0x0, 0x0, 0x8444, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc7, 0x4, @perf_config_ext={0x52, 0xffffffff}, 0x200, 0x1, 0x400, 0x4, 0x80, 0x8, 0xce4d}, r1, 0xc, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 23:15:00 executing program 1: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000000)=""/159) semget(0x1, 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180), 0x8}, 0x8000, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x112) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x79, 0x1f, 0x3f, 0xe0, 0x0, 0x80000000, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff81, 0x5}, 0x44040, 0x0, 0xffffffff, 0x7, 0x81, 0x2, 0x80}, r1, 0x8, r0, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x1, 0x8, 0x9, 0xf1, 0x0, 0x0, 0x8444, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc7, 0x4, @perf_config_ext={0x52, 0xffffffff}, 0x200, 0x1, 0x400, 0x4, 0x80, 0x8, 0xce4d}, r1, 0xc, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 23:15:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 209.921850][T10185] new mount options do not match the existing superblock, will be ignored [ 210.014321][T10188] new mount options do not match the existing superblock, will be ignored 23:15:00 executing program 3: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x800) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x110e8, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="f2cde135bb5922311eb8904a72a4bdd8"], &(0x7f0000000540)='./file0/file1/file0\x00', &(0x7f0000000400)='cifs\x00', 0x30018, &(0x7f0000000580)='+\xbe/(>6\x12\b\x14\xe4\xf4z!\xbd\xd7\x86\"M\x0f\xf1\x85\x18\x0e\x9c\xe3\xc7\xb9h\x01\xd3\x02\x10\f\x9b\xa73\xfd\xbf\xf7\x14`R\"\x82\xd0\xc5\xb5\xf2\xde\xd85\xe8\xde\x85-\r\x9c\xa4(&\x96\x9f\x0eca\xc8\x88eT@\xfe\xca\xebk\x84\xd6G\x19\v\xa0<\x97\xb3\xef') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x40, 0x0, 0x6, 0x0, 0x4, 0x1b794, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffff51d, 0x47}, 0x8000, 0x8, 0xfffffffd, 0x3, 0x0, 0x6, 0xa85e}, r0, 0x0, r1, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file1\x00', 0x0, 0x6) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = accept$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, r2, 0x939f7000) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 23:15:01 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x1, 0x0) [ 210.644686][T10209] new mount options do not match the existing superblock, will be ignored 23:15:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:15:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000004940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000002bc0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000003c0)="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", 0xc41}], 0x1}], 0x1, 0x8040) 23:15:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002100)={0xd0, 0x0, r2, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 23:15:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 211.355335][T10221] CUSE: info not properly terminated 23:15:02 executing program 3: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x800) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x110e8, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="f2cde135bb5922311eb8904a72a4bdd8"], &(0x7f0000000540)='./file0/file1/file0\x00', &(0x7f0000000400)='cifs\x00', 0x30018, &(0x7f0000000580)='+\xbe/(>6\x12\b\x14\xe4\xf4z!\xbd\xd7\x86\"M\x0f\xf1\x85\x18\x0e\x9c\xe3\xc7\xb9h\x01\xd3\x02\x10\f\x9b\xa73\xfd\xbf\xf7\x14`R\"\x82\xd0\xc5\xb5\xf2\xde\xd85\xe8\xde\x85-\r\x9c\xa4(&\x96\x9f\x0eca\xc8\x88eT@\xfe\xca\xebk\x84\xd6G\x19\v\xa0<\x97\xb3\xef') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x40, 0x0, 0x6, 0x0, 0x4, 0x1b794, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffff51d, 0x47}, 0x8000, 0x8, 0xfffffffd, 0x3, 0x0, 0x6, 0xa85e}, r0, 0x0, r1, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file1\x00', 0x0, 0x6) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = accept$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, r2, 0x939f7000) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 23:15:02 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 211.576882][T10226] new mount options do not match the existing superblock, will be ignored 23:15:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:15:03 executing program 2: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000000)=""/159) semget(0x1, 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180), 0x8}, 0x8000, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x112) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x79, 0x1f, 0x3f, 0xe0, 0x0, 0x80000000, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff81, 0x5}, 0x44040, 0x0, 0xffffffff, 0x7, 0x81, 0x2, 0x80}, r1, 0x8, r0, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x1, 0x8, 0x9, 0xf1, 0x0, 0x0, 0x8444, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc7, 0x4, @perf_config_ext={0x52, 0xffffffff}, 0x200, 0x1, 0x400, 0x4, 0x80, 0x8, 0xce4d}, r1, 0xc, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 23:15:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@fat=@tz_utc='tz=UTC'}]}) 23:15:03 executing program 3: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x800) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x110e8, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="f2cde135bb5922311eb8904a72a4bdd8"], &(0x7f0000000540)='./file0/file1/file0\x00', &(0x7f0000000400)='cifs\x00', 0x30018, &(0x7f0000000580)='+\xbe/(>6\x12\b\x14\xe4\xf4z!\xbd\xd7\x86\"M\x0f\xf1\x85\x18\x0e\x9c\xe3\xc7\xb9h\x01\xd3\x02\x10\f\x9b\xa73\xfd\xbf\xf7\x14`R\"\x82\xd0\xc5\xb5\xf2\xde\xd85\xe8\xde\x85-\r\x9c\xa4(&\x96\x9f\x0eca\xc8\x88eT@\xfe\xca\xebk\x84\xd6G\x19\v\xa0<\x97\xb3\xef') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r1 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x40, 0x0, 0x6, 0x0, 0x4, 0x1b794, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffff51d, 0x47}, 0x8000, 0x8, 0xfffffffd, 0x3, 0x0, 0x6, 0xa85e}, r0, 0x0, r1, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file1\x00', 0x0, 0x6) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = accept$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, r2, 0x939f7000) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 23:15:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 23:15:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:15:03 executing program 1: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000000)=""/159) semget(0x1, 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180), 0x8}, 0x8000, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x112) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x79, 0x1f, 0x3f, 0xe0, 0x0, 0x80000000, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff81, 0x5}, 0x44040, 0x0, 0xffffffff, 0x7, 0x81, 0x2, 0x80}, r1, 0x8, r0, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x1, 0x8, 0x9, 0xf1, 0x0, 0x0, 0x8444, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc7, 0x4, @perf_config_ext={0x52, 0xffffffff}, 0x200, 0x1, 0x400, 0x4, 0x80, 0x8, 0xce4d}, r1, 0xc, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) [ 213.470748][T10256] new mount options do not match the existing superblock, will be ignored [ 213.532882][T10257] FAT-fs (loop0): bogus number of reserved sectors 23:15:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) request_key(&(0x7f00000024c0)='syzkaller\x00', &(0x7f0000002500)={'syz', 0x2}, 0x0, r0) [ 213.622823][T10257] FAT-fs (loop0): Can't find a valid FAT filesystem 23:15:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x4) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 23:15:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x7, r0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc}) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x191) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000003c0)={0x3, {{0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x41}}}}, 0x88) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x80, 0x0) 23:15:04 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 23:15:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xf) r1 = getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x1e9) close(r2) [ 214.119144][T10255] overlayfs: './file0' not a directory [ 214.186708][T10255] overlayfs: 'file0' not a directory [ 214.218706][T10260] overlayfs: './file0' not a directory 23:15:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 214.966063][T10300] overlayfs: failed to resolve './file1': -2 23:15:06 executing program 2: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000000)=""/159) semget(0x1, 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180), 0x8}, 0x8000, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x112) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x79, 0x1f, 0x3f, 0xe0, 0x0, 0x80000000, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff81, 0x5}, 0x44040, 0x0, 0xffffffff, 0x7, 0x81, 0x2, 0x80}, r1, 0x8, r0, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x1, 0x8, 0x9, 0xf1, 0x0, 0x0, 0x8444, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc7, 0x4, @perf_config_ext={0x52, 0xffffffff}, 0x200, 0x1, 0x400, 0x4, 0x80, 0x8, 0xce4d}, r1, 0xc, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 23:15:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x0, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x7c, 0x0, &(0x7f0000000380)=[@acquire_done={0x40106309, 0x1}, @acquire={0x40046305, 0x2}, @acquire_done={0x40106309, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:15:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x7, r0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc}) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x191) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000003c0)={0x3, {{0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x41}}}}, 0x88) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x80, 0x0) 23:15:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 215.896589][ T37] audit: type=1400 audit(1615245306.404:11): avc: denied { set_context_mgr } for pid=10312 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 23:15:06 executing program 1: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000000)=""/159) semget(0x1, 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180), 0x8}, 0x8000, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], 0x112) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x79, 0x1f, 0x3f, 0xe0, 0x0, 0x80000000, 0x8, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff81, 0x5}, 0x44040, 0x0, 0xffffffff, 0x7, 0x81, 0x2, 0x80}, r1, 0x8, r0, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x1, 0x8, 0x9, 0xf1, 0x0, 0x0, 0x8444, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc7, 0x4, @perf_config_ext={0x52, 0xffffffff}, 0x200, 0x1, 0x400, 0x4, 0x80, 0x8, 0xce4d}, r1, 0xc, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 23:15:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) [ 216.171788][T10320] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 23:15:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 23:15:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x918000, &(0x7f00000005c0)={[{@xino_on='xino=on'}, {@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '.[/-+{]\\'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x404400, 0x1c7) open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x105) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x88) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 23:15:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x7, r0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc}) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x191) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000003c0)={0x3, {{0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x41}}}}, 0x88) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x80, 0x0) [ 217.400122][T10340] overlayfs: './file0' not a directory 23:15:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xf) r1 = getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x1e9) close(r2) 23:15:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x7, r0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc}) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x191) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000003c0)={0x3, {{0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x41}}}}, 0x88) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x80, 0x0) 23:15:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xf) r1 = getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x1e9) close(r2) 23:15:08 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) symlinkat(&(0x7f0000000440)='./mnt/file0\x00', r0, &(0x7f0000000480)='./file0\x00') 23:15:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x3}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x3}}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 23:15:08 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000280)={{r2}, r6, 0x10, @inherit={0x80, &(0x7f0000000200)={0x1, 0x7, 0xe61, 0x9, {0x20, 0x4f, 0x80000000, 0x6, 0x2}, [0x9, 0x4a, 0x0, 0x7f, 0xffff, 0xe5cd, 0x7]}}, @subvolid=0x101}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r5, 0x4, 0x0, 0x3, 0x13b}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 218.134518][T10362] syz-executor.4 (pid 10362) is setting deprecated v1 encryption policy; recommend upgrading to v2. 23:15:08 executing program 2: r0 = socket$inet(0x10, 0x400000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800020002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:15:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f00000020c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mkdir(&(0x7f0000002100)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x8180}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 218.699784][T10379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:15:09 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000280)={{r2}, r6, 0x10, @inherit={0x80, &(0x7f0000000200)={0x1, 0x7, 0xe61, 0x9, {0x20, 0x4f, 0x80000000, 0x6, 0x2}, [0x9, 0x4a, 0x0, 0x7f, 0xffff, 0xe5cd, 0x7]}}, @subvolid=0x101}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r5, 0x4, 0x0, 0x3, 0x13b}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 218.816883][T10382] fuse: Bad value for 'fd' 23:15:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f00000020c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mkdir(&(0x7f0000002100)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x8180}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:15:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000280)={{r2}, r6, 0x10, @inherit={0x80, &(0x7f0000000200)={0x1, 0x7, 0xe61, 0x9, {0x20, 0x4f, 0x80000000, 0x6, 0x2}, [0x9, 0x4a, 0x0, 0x7f, 0xffff, 0xe5cd, 0x7]}}, @subvolid=0x101}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r5, 0x4, 0x0, 0x3, 0x13b}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 219.568498][T10405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:15:10 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000280)={{r2}, r6, 0x10, @inherit={0x80, &(0x7f0000000200)={0x1, 0x7, 0xe61, 0x9, {0x20, 0x4f, 0x80000000, 0x6, 0x2}, [0x9, 0x4a, 0x0, 0x7f, 0xffff, 0xe5cd, 0x7]}}, @subvolid=0x101}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r5, 0x4, 0x0, 0x3, 0x13b}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:15:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xf) r1 = getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x1e9) close(r2) 23:15:10 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f00000020c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mkdir(&(0x7f0000002100)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x8180}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:15:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 23:15:10 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000280)={{r2}, r6, 0x10, @inherit={0x80, &(0x7f0000000200)={0x1, 0x7, 0xe61, 0x9, {0x20, 0x4f, 0x80000000, 0x6, 0x2}, [0x9, 0x4a, 0x0, 0x7f, 0xffff, 0xe5cd, 0x7]}}, @subvolid=0x101}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r5, 0x4, 0x0, 0x3, 0x13b}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:15:10 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000280)={{r2}, r6, 0x10, @inherit={0x80, &(0x7f0000000200)={0x1, 0x7, 0xe61, 0x9, {0x20, 0x4f, 0x80000000, 0x6, 0x2}, [0x9, 0x4a, 0x0, 0x7f, 0xffff, 0xe5cd, 0x7]}}, @subvolid=0x101}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r5, 0x4, 0x0, 0x3, 0x13b}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:15:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xf) r1 = getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x1e9) close(r2) 23:15:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 23:15:11 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f00000020c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mkdir(&(0x7f0000002100)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x8180}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:15:11 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000100)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000280)={{r2}, r6, 0x10, @inherit={0x80, &(0x7f0000000200)={0x1, 0x7, 0xe61, 0x9, {0x20, 0x4f, 0x80000000, 0x6, 0x2}, [0x9, 0x4a, 0x0, 0x7f, 0xffff, 0xe5cd, 0x7]}}, @subvolid=0x101}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r5, 0x4, 0x0, 0x3, 0x13b}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 220.996430][T10448] fuse: Bad value for 'fd' 23:15:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 23:15:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/593], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x14, 0x32, 0x3f9}, 0x14}}, 0x0) 23:15:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) [ 221.793751][T10462] tc_dump_action: action bad kind [ 221.823562][T10463] tc_dump_action: action bad kind 23:15:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xf) r1 = getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x1e9) close(r2) 23:15:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) read$FUSE(r0, &(0x7f0000004e80)={0x2020}, 0x2020) 23:15:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 23:15:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/593], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x14, 0x32, 0x3f9}, 0x14}}, 0x0) [ 222.173627][T10477] tc_dump_action: action bad kind 23:15:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 23:15:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xf) r1 = getpid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x1e9) close(r2) 23:15:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x1080002, &(0x7f0000000580)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x4438e869}}], [{@smackfshat={'smackfshat', 0x3d, 'cgroup2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) open(&(0x7f0000000080)='./file0\x00', 0x109881, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 23:15:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/593], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x14, 0x32, 0x3f9}, 0x14}}, 0x0) 23:15:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) read$FUSE(r0, &(0x7f0000004e80)={0x2020}, 0x2020) 23:15:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) read$FUSE(r0, &(0x7f0000004e80)={0x2020}, 0x2020) [ 223.026049][T10493] tc_dump_action: action bad kind 23:15:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) read$FUSE(r0, &(0x7f0000004e80)={0x2020}, 0x2020) 23:15:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) read$FUSE(r0, &(0x7f0000004e80)={0x2020}, 0x2020) 23:15:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001180)={'vcan0\x00', &(0x7f0000001100)=@ethtool_cmd={0x19, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x7fd4]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f00000000c0)={0x1, 0x40}) sysinfo(&(0x7f00000007c0)=""/142) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) setsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000000180)=0x5a4c, 0x4) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, 0x0, 0x0) 23:15:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/593], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x14, 0x32, 0x3f9}, 0x14}}, 0x0) 23:15:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffd}, 0x1c) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) 23:15:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) read$FUSE(r0, &(0x7f0000004e80)={0x2020}, 0x2020) 23:15:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) read$FUSE(r0, &(0x7f0000004e80)={0x2020}, 0x2020) 23:15:14 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0xfff7) [ 223.764256][T10524] tc_dump_action: action bad kind 23:15:14 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$sock_SIOCSPGRP(r1, 0x40047454, 0x0) 23:15:14 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x11, 0x0, 0x0, 0x0, 0xfffffffffffffcad}, 0x20) [ 224.193630][T10542] IPVS: ftp: loaded support on port[0] = 21 23:15:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001180)={'vcan0\x00', &(0x7f0000001100)=@ethtool_cmd={0x19, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x7fd4]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f00000000c0)={0x1, 0x40}) sysinfo(&(0x7f00000007c0)=""/142) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) setsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000000180)=0x5a4c, 0x4) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, 0x0, 0x0) 23:15:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffd}, 0x1c) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) 23:15:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @remote}, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 23:15:14 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0xfff7) 23:15:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @remote}, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 23:15:15 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0xfff7) [ 224.640478][T10542] IPVS: ftp: loaded support on port[0] = 21 23:15:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001180)={'vcan0\x00', &(0x7f0000001100)=@ethtool_cmd={0x19, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x7fd4]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f00000000c0)={0x1, 0x40}) sysinfo(&(0x7f00000007c0)=""/142) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) setsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000000180)=0x5a4c, 0x4) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, 0x0, 0x0) 23:15:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffd}, 0x1c) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) 23:15:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @remote}, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 23:15:15 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0xfff7) 23:15:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:15:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000001180)={'vcan0\x00', &(0x7f0000001100)=@ethtool_cmd={0x19, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x7fd4]}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f00000000c0)={0x1, 0x40}) sysinfo(&(0x7f00000007c0)=""/142) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) setsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000000180)=0x5a4c, 0x4) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, 0x0, 0x0) 23:15:15 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0xfff7) 23:15:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}, 0xffffffff}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @remote}, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 23:15:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0xe373, 0x7, "8619c3e06c31aed32d9258e43abb8924eb00e4"}) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f00000000c0)=0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffd}, 0x1c) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x375900) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000240)) [ 225.698767][T10631] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 23:15:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 23:15:16 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0xfff7) 23:15:16 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) dup2(r2, r1) accept4(r1, 0x0, 0x0, 0x0) 23:15:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="679faaee324e"}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 23:15:16 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0xfff7) 23:15:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x3, 0xee00}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x3, r1}], {0x10, 0x1}, {0x20, 0x2}}, 0x9c, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x3, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 23:15:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x8040004) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 23:15:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="679faaee324e"}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 23:15:16 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) dup2(r2, r1) accept4(r1, 0x0, 0x0, 0x0) [ 226.240365][T10649] overlayfs: failed to resolve './file0': -2 23:15:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="679faaee324e"}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 23:15:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120003000e04000001000000000000000000000020", 0x39}], 0x1) 23:15:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x3, 0xee00}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x3, r1}], {0x10, 0x1}, {0x20, 0x2}}, 0x9c, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x3, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 23:15:17 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) dup2(r2, r1) accept4(r1, 0x0, 0x0, 0x0) 23:15:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x7, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/184, 0xb8}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000140)=""/43, 0x2b}, {&(0x7f0000000180)=""/192, 0xc0}], 0x4, 0x0, 0x0) [ 226.825767][T10664] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 23:15:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @random="679faaee324e"}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) [ 226.880007][T10666] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 23:15:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120003000e04000001000000000000000000000020", 0x39}], 0x1) 23:15:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "09bd13"}}) 23:15:17 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) dup2(r2, r1) accept4(r1, 0x0, 0x0, 0x0) [ 227.341111][T10680] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 23:15:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x8040004) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 23:15:18 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) listen(r0, 0x0) 23:15:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x7, 0x10, [0x0, 0x0, 0x0, 0x0]}) 23:15:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120003000e04000001000000000000000000000020", 0x39}], 0x1) 23:15:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r1, 0x29, 0x42, 0x0, 0xa04901) 23:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x3, 0xee00}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x3, r1}], {0x10, 0x1}, {0x20, 0x2}}, 0x9c, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x3, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 228.455041][T10695] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 23:15:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x8040004) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 23:15:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x4c, 0x30, 0x727, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x39}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 23:15:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0xfffffffb}]}) 23:15:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120003000e04000001000000000000000000000020", 0x39}], 0x1) [ 228.656748][T10700] overlayfs: failed to resolve './file0': -2 23:15:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee00}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}], {}, [{0x8, 0x4}, {0x8, 0x3, 0xee00}, {0x8, 0x4}, {0x8, 0x6, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x3, r1}], {0x10, 0x1}, {0x20, 0x2}}, 0x9c, 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x3, 0x54fc, 0x1}) fchown(0xffffffffffffffff, r2, r0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 23:15:19 executing program 3: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) [ 228.913291][T10714] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 23:15:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x8040004) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 23:15:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = shmget(0x1, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) r3 = shmget(0x1, 0x1000, 0x0, &(0x7f00004c7000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$IPC_RMID(r2, 0x0) 23:15:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000040), 0x8) 23:15:20 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r0, 0x0, 0x800000000004) 23:15:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x8040004) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 23:15:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) [ 230.346712][ T37] audit: type=1800 audit(1615245320.855:12): pid=10738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14214 res=0 errno=0 23:15:20 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r0, 0x0, 0x800000000004) [ 230.398909][T10741] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 230.438996][T10741] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 230.472351][ T37] audit: type=1800 audit(1615245320.855:13): pid=10738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14214 res=0 errno=0 23:15:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000003000800090000b70000", 0x52) 23:15:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 230.665705][ T37] audit: type=1800 audit(1615245321.155:14): pid=10753 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14209 res=0 errno=0 23:15:21 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r0, 0x0, 0x800000000004) [ 230.889276][T10757] nbd: must specify at least one socket 23:15:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000003000800090000b70000", 0x52) 23:15:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 231.072343][ T37] audit: type=1800 audit(1615245321.575:15): pid=10761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14212 res=0 errno=0 [ 231.325786][T10768] loop0: detected capacity change from 0 to 1 [ 231.625608][T10768] loop0: p2 < > p3 p4 [ 231.642085][T10768] loop0: partition table partially beyond EOD, truncated [ 231.669919][T10768] loop0: p2 size 2 extends beyond EOD, truncated [ 231.725921][T10768] loop0: p3 start 225 is beyond EOD, truncated [ 231.750783][T10768] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 231.972283][T10768] ================================================================== [ 231.980781][T10768] BUG: KASAN: use-after-free in disk_part_iter_next+0x49d/0x530 [ 231.988465][T10768] Read of size 8 at addr ffff88807d56c428 by task syz-executor.0/10768 [ 231.996732][T10768] [ 231.999078][T10768] CPU: 1 PID: 10768 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 232.007861][T10768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.017939][T10768] Call Trace: [ 232.021235][T10768] dump_stack+0x141/0x1d7 [ 232.025605][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.030923][T10768] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 232.037984][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.043294][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.048604][T10768] kasan_report.cold+0x7c/0xd8 [ 232.053402][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.058712][T10768] disk_part_iter_next+0x49d/0x530 [ 232.063854][T10768] ? disk_part_iter_init+0xe0/0xe0 [ 232.068992][T10768] ? kfree_const+0x51/0x60 [ 232.073437][T10768] ? kobject_put+0x1f3/0x540 [ 232.078056][T10768] blk_drop_partitions+0x10a/0x180 [ 232.083197][T10768] ? bdev_resize_partition+0x200/0x200 [ 232.088697][T10768] bdev_disk_changed+0x238/0x430 [ 232.093667][T10768] __loop_clr_fd+0xc7c/0xff0 [ 232.098307][T10768] lo_ioctl+0x3b9/0x1620 [ 232.102604][T10768] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 232.109144][T10768] ? loop_set_status_old+0x250/0x250 [ 232.114504][T10768] ? avc_ss_reset+0x170/0x170 [ 232.119217][T10768] ? trace_hardirqs_on+0x38/0x1c0 [ 232.124272][T10768] ? kfree+0x131/0x2b0 [ 232.128370][T10768] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 232.134640][T10768] ? tomoyo_path_number_perm+0x24e/0x590 [ 232.140388][T10768] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 232.148043][T10768] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 232.154008][T10768] ? blkdev_common_ioctl+0x119/0x17e0 [ 232.159412][T10768] ? blk_ioctl_discard+0x2e0/0x2e0 [ 232.164632][T10768] ? lockdep_hardirqs_on+0x79/0x100 [ 232.169861][T10768] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 232.176053][T10768] ? blkdev_ioctl+0x79/0x6d0 [ 232.180850][T10768] ? loop_set_status_old+0x250/0x250 [ 232.186175][T10768] blkdev_ioctl+0x2a1/0x6d0 [ 232.190705][T10768] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 232.196190][T10768] ? __fget_files+0x288/0x3d0 [ 232.200901][T10768] block_ioctl+0xf9/0x140 [ 232.205254][T10768] ? blkdev_read_iter+0x180/0x180 [ 232.210304][T10768] __x64_sys_ioctl+0x193/0x200 [ 232.215100][T10768] do_syscall_64+0x2d/0x70 [ 232.221022][T10768] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 232.226944][T10768] RIP: 0033:0x465d27 [ 232.230860][T10768] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 232.250504][T10768] RSP: 002b:00007fb619620ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 232.258949][T10768] RAX: ffffffffffffffda RBX: 00007fb619620f40 RCX: 0000000000465d27 [ 232.266938][T10768] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 232.274929][T10768] RBP: 00007fb6196216bc R08: 0000000000000001 R09: 00007fb619620d90 [ 232.282939][T10768] R10: 00007fb619620c47 R11: 0000000000000246 R12: 0000000000000008 [ 232.290933][T10768] R13: 0000000000000000 R14: 0000000000000002 R15: 00007fb619620f80 [ 232.298953][T10768] [ 232.301292][T10768] Allocated by task 10621: [ 232.305720][T10768] kasan_save_stack+0x1b/0x40 [ 232.310420][T10768] __kasan_slab_alloc+0x73/0x90 [ 232.315292][T10768] kmem_cache_alloc+0x1c8/0x500 [ 232.320167][T10768] bdev_alloc_inode+0x18/0x80 [ 232.324864][T10768] alloc_inode+0x61/0x230 [ 232.329214][T10768] new_inode+0x27/0x2f0 [ 232.333391][T10768] bdev_alloc+0x20/0x2f0 [ 232.337654][T10768] add_partition+0x1ab/0x880 [ 232.342261][T10768] bdev_add_partition+0xb6/0x130 [ 232.347213][T10768] blkpg_do_ioctl+0x2d0/0x340 [ 232.351901][T10768] blkdev_ioctl+0x577/0x6d0 [ 232.356416][T10768] block_ioctl+0xf9/0x140 [ 232.360756][T10768] __x64_sys_ioctl+0x193/0x200 [ 232.365537][T10768] do_syscall_64+0x2d/0x70 [ 232.369973][T10768] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 232.375898][T10768] [ 232.378228][T10768] Freed by task 8453: [ 232.382210][T10768] kasan_save_stack+0x1b/0x40 [ 232.386905][T10768] kasan_set_track+0x1c/0x30 [ 232.391537][T10768] kasan_set_free_info+0x20/0x30 [ 232.396498][T10768] __kasan_slab_free+0xc7/0x100 [ 232.401369][T10768] kmem_cache_free+0x6d/0x1f0 [ 232.406173][T10768] i_callback+0x3f/0x70 [ 232.410352][T10768] rcu_core+0x74a/0x12f0 [ 232.414617][T10768] __do_softirq+0x29b/0x9f6 [ 232.419144][T10768] [ 232.421493][T10768] Last potentially related work creation: [ 232.427214][T10768] kasan_save_stack+0x1b/0x40 [ 232.431918][T10768] kasan_record_aux_stack+0xa4/0xd0 [ 232.437143][T10768] call_rcu+0xb1/0x740 [ 232.441232][T10768] destroy_inode+0x129/0x1b0 [ 232.445843][T10768] iput.part.0+0x57e/0x810 [ 232.450277][T10768] iput+0x58/0x70 [ 232.453928][T10768] disk_part_iter_next+0x9a/0x530 [ 232.458975][T10768] blk_drop_partitions+0x10a/0x180 [ 232.464102][T10768] bdev_disk_changed+0x238/0x430 [ 232.469931][T10768] loop_reread_partitions+0x29/0x50 [ 232.475158][T10768] loop_set_status+0x704/0x1050 [ 232.480033][T10768] lo_ioctl+0x4ca/0x1620 [ 232.484297][T10768] blkdev_ioctl+0x2a1/0x6d0 [ 232.488841][T10768] block_ioctl+0xf9/0x140 [ 232.493195][T10768] __x64_sys_ioctl+0x193/0x200 [ 232.497978][T10768] do_syscall_64+0x2d/0x70 [ 232.502412][T10768] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 232.508330][T10768] [ 232.510662][T10768] The buggy address belongs to the object at ffff88807d56c400 [ 232.510662][T10768] which belongs to the cache bdev_cache of size 2792 [ 232.524742][T10768] The buggy address is located 40 bytes inside of [ 232.524742][T10768] 2792-byte region [ffff88807d56c400, ffff88807d56cee8) [ 232.538052][T10768] The buggy address belongs to the page: [ 232.543736][T10768] page:00000000585bac0e refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88807d56cfff pfn:0x7d56c [ 232.555218][T10768] flags: 0xfff00000000200(slab) [ 232.560100][T10768] raw: 00fff00000000200 ffffea0001f55ac8 ffffea0001f57e88 ffff888010a9c800 [ 232.568707][T10768] raw: ffff88807d56cfff ffff88807d56c400 0000000100000001 0000000000000000 [ 232.577306][T10768] page dumped because: kasan: bad access detected [ 232.583731][T10768] [ 232.586063][T10768] Memory state around the buggy address: [ 232.591700][T10768] ffff88807d56c300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 232.599781][T10768] ffff88807d56c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 232.607863][T10768] >ffff88807d56c400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 232.615937][T10768] ^ [ 232.621319][T10768] ffff88807d56c480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 232.629404][T10768] ffff88807d56c500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 232.637476][T10768] ================================================================== [ 232.645561][T10768] Disabling lock debugging due to kernel taint [ 232.667309][ T9729] Bluetooth: hci5: command 0x0405 tx timeout [ 232.751158][T10768] Kernel panic - not syncing: panic_on_warn set ... [ 232.757791][T10768] CPU: 1 PID: 10768 Comm: syz-executor.0 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 232.767956][T10768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.778029][T10768] Call Trace: [ 232.781350][T10768] dump_stack+0x141/0x1d7 [ 232.785698][T10768] panic+0x306/0x73d [ 232.789617][T10768] ? __warn_printk+0xf3/0xf3 [ 232.794230][T10768] ? preempt_schedule_common+0x59/0xc0 [ 232.799709][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.805008][T10768] ? preempt_schedule_thunk+0x16/0x18 [ 232.810497][T10768] ? trace_hardirqs_on+0x38/0x1c0 [ 232.815545][T10768] ? trace_hardirqs_on+0x51/0x1c0 [ 232.820677][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.825975][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.831274][T10768] end_report.cold+0x5a/0x5a [ 232.835891][T10768] kasan_report.cold+0x6a/0xd8 [ 232.840674][T10768] ? disk_part_iter_next+0x49d/0x530 [ 232.846008][T10768] disk_part_iter_next+0x49d/0x530 [ 232.851139][T10768] ? disk_part_iter_init+0xe0/0xe0 [ 232.856263][T10768] ? kfree_const+0x51/0x60 [ 232.860699][T10768] ? kobject_put+0x1f3/0x540 [ 232.865334][T10768] blk_drop_partitions+0x10a/0x180 [ 232.870463][T10768] ? bdev_resize_partition+0x200/0x200 [ 232.875944][T10768] bdev_disk_changed+0x238/0x430 [ 232.880902][T10768] __loop_clr_fd+0xc7c/0xff0 [ 232.885513][T10768] lo_ioctl+0x3b9/0x1620 [ 232.889921][T10768] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 232.896185][T10768] ? loop_set_status_old+0x250/0x250 [ 232.901612][T10768] ? avc_ss_reset+0x170/0x170 [ 232.906306][T10768] ? trace_hardirqs_on+0x38/0x1c0 [ 232.911328][T10768] ? kfree+0x131/0x2b0 [ 232.915408][T10768] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 232.921652][T10768] ? tomoyo_path_number_perm+0x24e/0x590 [ 232.927293][T10768] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 232.933187][T10768] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 232.939081][T10768] ? blkdev_common_ioctl+0x119/0x17e0 [ 232.944447][T10768] ? blk_ioctl_discard+0x2e0/0x2e0 [ 232.949556][T10768] ? lockdep_hardirqs_on+0x79/0x100 [ 232.954793][T10768] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 232.960952][T10768] ? blkdev_ioctl+0x79/0x6d0 [ 232.965564][T10768] ? loop_set_status_old+0x250/0x250 [ 232.970888][T10768] blkdev_ioctl+0x2a1/0x6d0 [ 232.975664][T10768] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 232.981132][T10768] ? __fget_files+0x288/0x3d0 [ 232.985809][T10768] block_ioctl+0xf9/0x140 [ 232.990221][T10768] ? blkdev_read_iter+0x180/0x180 [ 232.995253][T10768] __x64_sys_ioctl+0x193/0x200 [ 233.000010][T10768] do_syscall_64+0x2d/0x70 [ 233.004693][T10768] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 233.010594][T10768] RIP: 0033:0x465d27 [ 233.014497][T10768] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 233.034273][T10768] RSP: 002b:00007fb619620ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 233.042794][T10768] RAX: ffffffffffffffda RBX: 00007fb619620f40 RCX: 0000000000465d27 [ 233.050772][T10768] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 233.058731][T10768] RBP: 00007fb6196216bc R08: 0000000000000001 R09: 00007fb619620d90 [ 233.066696][T10768] R10: 00007fb619620c47 R11: 0000000000000246 R12: 0000000000000008 [ 233.074671][T10768] R13: 0000000000000000 R14: 0000000000000002 R15: 00007fb619620f80 [ 233.083390][T10768] Kernel Offset: disabled [ 233.087725][T10768] Rebooting in 86400 seconds..