Warning: Permanently added '[localhost]:44195' (ECDSA) to the list of known hosts. 2021/02/28 03:20:30 fuzzer started 2021/02/28 03:20:30 dialing manager at localhost:39909 2021/02/28 03:20:31 syscalls: 3641 2021/02/28 03:20:31 code coverage: enabled 2021/02/28 03:20:31 comparison tracing: enabled 2021/02/28 03:20:31 extra coverage: enabled 2021/02/28 03:20:31 setuid sandbox: enabled 2021/02/28 03:20:31 namespace sandbox: enabled 2021/02/28 03:20:31 Android sandbox: enabled 2021/02/28 03:20:31 fault injection: enabled 2021/02/28 03:20:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/28 03:20:31 net packet injection: enabled 2021/02/28 03:20:31 net device setup: enabled 2021/02/28 03:20:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/28 03:20:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/28 03:20:31 USB emulation: enabled 2021/02/28 03:20:31 hci packet injection: enabled 2021/02/28 03:20:31 wifi device emulation: enabled 2021/02/28 03:20:31 802.15.4 emulation: enabled 2021/02/28 03:20:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/28 03:20:31 fetching corpus: 50, signal 47684/51396 (executing program) 2021/02/28 03:20:32 fetching corpus: 100, signal 64531/69934 (executing program) 2021/02/28 03:20:32 fetching corpus: 150, signal 73040/80138 (executing program) 2021/02/28 03:20:32 fetching corpus: 200, signal 87537/96182 (executing program) 2021/02/28 03:20:32 fetching corpus: 250, signal 96515/106720 (executing program) 2021/02/28 03:20:33 fetching corpus: 300, signal 104040/115779 (executing program) 2021/02/28 03:20:33 fetching corpus: 350, signal 110431/123698 (executing program) 2021/02/28 03:20:33 fetching corpus: 400, signal 118094/132819 (executing program) 2021/02/28 03:20:33 fetching corpus: 450, signal 129644/145612 (executing program) 2021/02/28 03:20:34 fetching corpus: 500, signal 135422/152825 (executing program) 2021/02/28 03:20:34 fetching corpus: 550, signal 140153/158998 (executing program) 2021/02/28 03:20:34 fetching corpus: 600, signal 144112/164335 (executing program) 2021/02/28 03:20:34 fetching corpus: 650, signal 148150/169742 (executing program) 2021/02/28 03:20:35 fetching corpus: 700, signal 152176/175123 (executing program) 2021/02/28 03:20:35 fetching corpus: 750, signal 158783/182918 (executing program) [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. 2021/02/28 03:20:35 fetching corpus: 800, signal 165655/190919 (executing program) [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. 2021/02/28 03:20:35 fetching corpus: 850, signal 170255/196726 (executing program) [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. 2021/02/28 03:20:35 fetching corpus: 900, signal 174104/201818 (executing program) Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... 2021/02/28 03:20:36 fetching corpus: 950, signal 178173/207075 (executing program) [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. 2021/02/28 03:20:36 fetching corpus: 1000, signal 183526/213491 (executing program) 2021/02/28 03:20:36 fetching corpus: 1050, signal 185918/217184 (executing program) 2021/02/28 03:20:36 fetching corpus: 1100, signal 189899/222254 (executing program) 2021/02/28 03:20:37 fetching corpus: 1150, signal 196280/229556 (executing program) 2021/02/28 03:20:37 fetching corpus: 1200, signal 198557/233040 (executing program) 2021/02/28 03:20:37 fetching corpus: 1250, signal 201199/236825 (executing program) Debian GNU/Linux 9 syzkaller ttyS0 2021/02/28 03:20:37 fetching corpus: 1300, signal 204259/241001 (executing program) 2021/02/28 03:20:37 fetching corpus: 1350, signal 208629/246322 (executing program) 2021/02/28 03:20:38 fetching corpus: 1400, signal 211316/250142 (executing program) 2021/02/28 03:20:38 fetching corpus: 1450, signal 213536/253492 (executing program) 2021/02/28 03:20:38 fetching corpus: 1499, signal 217521/258476 (executing program) 2021/02/28 03:20:38 fetching corpus: 1549, signal 220867/262788 (executing program) 2021/02/28 03:20:38 fetching corpus: 1599, signal 222966/265949 (executing program) 2021/02/28 03:20:39 fetching corpus: 1649, signal 224972/269070 (executing program) 2021/02/28 03:20:39 fetching corpus: 1699, signal 227267/272396 (executing program) 2021/02/28 03:20:39 fetching corpus: 1749, signal 229719/275879 (executing program) 2021/02/28 03:20:40 fetching corpus: 1799, signal 232019/279236 (executing program) 2021/02/28 03:20:40 fetching corpus: 1849, signal 236198/284205 (executing program) 2021/02/28 03:20:40 fetching corpus: 1899, signal 237718/286768 (executing program) 2021/02/28 03:20:40 fetching corpus: 1949, signal 240263/290237 (executing program) 2021/02/28 03:20:40 fetching corpus: 1999, signal 242105/293083 (executing program) 2021/02/28 03:20:41 fetching corpus: 2049, signal 244254/296202 (executing program) 2021/02/28 03:20:41 fetching corpus: 2099, signal 247486/300188 (executing program) 2021/02/28 03:20:41 fetching corpus: 2149, signal 250766/304231 (executing program) 2021/02/28 03:20:42 fetching corpus: 2199, signal 252179/306724 (executing program) 2021/02/28 03:20:42 fetching corpus: 2249, signal 253881/309433 (executing program) 2021/02/28 03:20:42 fetching corpus: 2299, signal 256047/312500 (executing program) 2021/02/28 03:20:42 fetching corpus: 2349, signal 258162/315561 (executing program) 2021/02/28 03:20:43 fetching corpus: 2399, signal 261546/319605 (executing program) 2021/02/28 03:20:43 fetching corpus: 2449, signal 264013/322870 (executing program) 2021/02/28 03:20:43 fetching corpus: 2499, signal 265686/325423 (executing program) 2021/02/28 03:20:43 fetching corpus: 2549, signal 267741/328323 (executing program) 2021/02/28 03:20:43 fetching corpus: 2599, signal 269666/331084 (executing program) 2021/02/28 03:20:44 fetching corpus: 2649, signal 271262/333542 (executing program) 2021/02/28 03:20:44 fetching corpus: 2699, signal 274073/337044 (executing program) 2021/02/28 03:20:44 fetching corpus: 2749, signal 275803/339625 (executing program) 2021/02/28 03:20:44 fetching corpus: 2799, signal 276911/341705 (executing program) 2021/02/28 03:20:44 fetching corpus: 2849, signal 278762/344383 (executing program) 2021/02/28 03:20:45 fetching corpus: 2899, signal 281213/347466 (executing program) 2021/02/28 03:20:45 fetching corpus: 2949, signal 283400/350338 (executing program) 2021/02/28 03:20:45 fetching corpus: 2999, signal 285025/352799 (executing program) 2021/02/28 03:20:45 fetching corpus: 3049, signal 286745/355289 (executing program) 2021/02/28 03:20:46 fetching corpus: 3099, signal 288296/357679 (executing program) 2021/02/28 03:20:46 fetching corpus: 3149, signal 289437/359681 (executing program) 2021/02/28 03:20:46 fetching corpus: 3199, signal 291201/362180 (executing program) 2021/02/28 03:20:46 fetching corpus: 3249, signal 294286/365730 (executing program) 2021/02/28 03:20:46 fetching corpus: 3299, signal 295885/368119 (executing program) 2021/02/28 03:20:47 fetching corpus: 3349, signal 297416/370477 (executing program) 2021/02/28 03:20:47 fetching corpus: 3399, signal 299050/372808 (executing program) 2021/02/28 03:20:47 fetching corpus: 3449, signal 300040/374683 (executing program) 2021/02/28 03:20:47 fetching corpus: 3499, signal 301674/377023 (executing program) 2021/02/28 03:20:47 fetching corpus: 3549, signal 302696/378864 (executing program) 2021/02/28 03:20:47 fetching corpus: 3599, signal 304062/380948 (executing program) 2021/02/28 03:20:48 fetching corpus: 3649, signal 305498/383123 (executing program) 2021/02/28 03:20:48 fetching corpus: 3699, signal 307717/385826 (executing program) 2021/02/28 03:20:48 fetching corpus: 3749, signal 308676/387598 (executing program) 2021/02/28 03:20:48 fetching corpus: 3799, signal 311056/390452 (executing program) 2021/02/28 03:20:49 fetching corpus: 3849, signal 311802/392051 (executing program) 2021/02/28 03:20:49 fetching corpus: 3899, signal 314648/395265 (executing program) 2021/02/28 03:20:49 fetching corpus: 3949, signal 316734/397845 (executing program) 2021/02/28 03:20:49 fetching corpus: 3999, signal 318295/400060 (executing program) 2021/02/28 03:20:49 fetching corpus: 4049, signal 319363/401877 (executing program) 2021/02/28 03:20:49 fetching corpus: 4099, signal 320220/403501 (executing program) 2021/02/28 03:20:50 fetching corpus: 4149, signal 321444/405426 (executing program) 2021/02/28 03:20:50 fetching corpus: 4199, signal 322198/406997 (executing program) 2021/02/28 03:20:50 fetching corpus: 4249, signal 325681/410505 (executing program) 2021/02/28 03:20:50 fetching corpus: 4299, signal 327521/412842 (executing program) 2021/02/28 03:20:50 fetching corpus: 4349, signal 329076/414913 (executing program) 2021/02/28 03:20:51 fetching corpus: 4399, signal 332643/418455 (executing program) 2021/02/28 03:20:51 fetching corpus: 4448, signal 333769/420241 (executing program) 2021/02/28 03:20:51 fetching corpus: 4498, signal 334683/421892 (executing program) 2021/02/28 03:20:51 fetching corpus: 4548, signal 339218/426148 (executing program) 2021/02/28 03:20:51 fetching corpus: 4598, signal 340896/428231 (executing program) 2021/02/28 03:20:52 fetching corpus: 4648, signal 342381/430247 (executing program) 2021/02/28 03:20:52 fetching corpus: 4698, signal 343355/431853 (executing program) 2021/02/28 03:20:52 fetching corpus: 4748, signal 344758/433774 (executing program) 2021/02/28 03:20:53 fetching corpus: 4798, signal 346813/436103 (executing program) 2021/02/28 03:20:53 fetching corpus: 4848, signal 348299/438062 (executing program) 2021/02/28 03:20:53 fetching corpus: 4898, signal 349586/439840 (executing program) 2021/02/28 03:20:53 fetching corpus: 4948, signal 350346/441251 (executing program) 2021/02/28 03:20:54 fetching corpus: 4998, signal 351415/442922 (executing program) 2021/02/28 03:20:54 fetching corpus: 5048, signal 352445/444570 (executing program) 2021/02/28 03:20:54 fetching corpus: 5097, signal 358458/449628 (executing program) 2021/02/28 03:20:54 fetching corpus: 5147, signal 359441/451166 (executing program) 2021/02/28 03:20:55 fetching corpus: 5197, signal 361648/453505 (executing program) 2021/02/28 03:20:55 fetching corpus: 5247, signal 363027/455302 (executing program) 2021/02/28 03:20:55 fetching corpus: 5297, signal 364205/456962 (executing program) 2021/02/28 03:20:55 fetching corpus: 5347, signal 364856/458297 (executing program) 2021/02/28 03:20:55 fetching corpus: 5397, signal 365499/459576 (executing program) 2021/02/28 03:20:56 fetching corpus: 5447, signal 366259/460887 (executing program) 2021/02/28 03:20:56 fetching corpus: 5497, signal 367205/462413 (executing program) 2021/02/28 03:20:56 fetching corpus: 5547, signal 368356/464017 (executing program) 2021/02/28 03:20:56 fetching corpus: 5597, signal 369712/465724 (executing program) 2021/02/28 03:20:57 fetching corpus: 5647, signal 370765/467304 (executing program) 2021/02/28 03:20:57 fetching corpus: 5697, signal 371747/468810 (executing program) 2021/02/28 03:20:57 fetching corpus: 5747, signal 372600/470202 (executing program) 2021/02/28 03:20:57 fetching corpus: 5797, signal 373605/471701 (executing program) 2021/02/28 03:20:57 fetching corpus: 5847, signal 378657/475752 (executing program) 2021/02/28 03:20:58 fetching corpus: 5897, signal 379343/476968 (executing program) 2021/02/28 03:20:58 fetching corpus: 5947, signal 380208/478355 (executing program) 2021/02/28 03:20:58 fetching corpus: 5997, signal 382676/480699 (executing program) 2021/02/28 03:20:58 fetching corpus: 6047, signal 384256/482515 (executing program) 2021/02/28 03:20:58 fetching corpus: 6097, signal 385061/483804 (executing program) 2021/02/28 03:20:59 fetching corpus: 6147, signal 386428/485449 (executing program) 2021/02/28 03:20:59 fetching corpus: 6197, signal 387620/486981 (executing program) 2021/02/28 03:20:59 fetching corpus: 6247, signal 388746/488450 (executing program) 2021/02/28 03:20:59 fetching corpus: 6297, signal 389467/489651 (executing program) 2021/02/28 03:21:00 fetching corpus: 6347, signal 390836/491275 (executing program) 2021/02/28 03:21:00 fetching corpus: 6397, signal 391552/492544 (executing program) 2021/02/28 03:21:00 fetching corpus: 6446, signal 394348/495007 (executing program) 2021/02/28 03:21:01 fetching corpus: 6496, signal 395362/496418 (executing program) 2021/02/28 03:21:01 fetching corpus: 6546, signal 396140/497644 (executing program) 2021/02/28 03:21:01 fetching corpus: 6595, signal 396830/498810 (executing program) 2021/02/28 03:21:02 fetching corpus: 6645, signal 397903/500193 (executing program) 2021/02/28 03:21:02 fetching corpus: 6695, signal 399058/501622 (executing program) 2021/02/28 03:21:02 fetching corpus: 6745, signal 399835/502800 (executing program) 2021/02/28 03:21:02 fetching corpus: 6795, signal 403401/505599 (executing program) 2021/02/28 03:21:03 fetching corpus: 6845, signal 403883/506617 (executing program) 2021/02/28 03:21:03 fetching corpus: 6895, signal 404753/507838 (executing program) 2021/02/28 03:21:03 fetching corpus: 6945, signal 406968/509899 (executing program) 2021/02/28 03:21:04 fetching corpus: 6995, signal 410289/512497 (executing program) 2021/02/28 03:21:04 fetching corpus: 7045, signal 411107/513670 (executing program) 2021/02/28 03:21:04 fetching corpus: 7095, signal 411798/514746 (executing program) 2021/02/28 03:21:04 fetching corpus: 7144, signal 412979/516149 (executing program) 2021/02/28 03:21:04 fetching corpus: 7194, signal 414469/517652 (executing program) 2021/02/28 03:21:05 fetching corpus: 7244, signal 415213/518772 (executing program) 2021/02/28 03:21:05 fetching corpus: 7293, signal 415709/519726 (executing program) 2021/02/28 03:21:05 fetching corpus: 7343, signal 416506/520855 (executing program) 2021/02/28 03:21:06 fetching corpus: 7392, signal 417151/521913 (executing program) 2021/02/28 03:21:06 fetching corpus: 7442, signal 417803/522946 (executing program) 2021/02/28 03:21:06 fetching corpus: 7492, signal 418356/523976 (executing program) 2021/02/28 03:21:07 fetching corpus: 7542, signal 419399/525227 (executing program) 2021/02/28 03:21:07 fetching corpus: 7591, signal 420013/526234 (executing program) 2021/02/28 03:21:08 fetching corpus: 7641, signal 421002/527433 (executing program) 2021/02/28 03:21:08 fetching corpus: 7691, signal 421800/528567 (executing program) 2021/02/28 03:21:08 fetching corpus: 7740, signal 422519/529616 (executing program) 2021/02/28 03:21:08 fetching corpus: 7790, signal 423371/530815 (executing program) 2021/02/28 03:21:09 fetching corpus: 7840, signal 424082/531857 (executing program) 2021/02/28 03:21:09 fetching corpus: 7890, signal 426246/533683 (executing program) 2021/02/28 03:21:09 fetching corpus: 7939, signal 427950/535199 (executing program) 2021/02/28 03:21:10 fetching corpus: 7989, signal 428977/536392 (executing program) 2021/02/28 03:21:10 fetching corpus: 8039, signal 430119/537631 (executing program) 2021/02/28 03:21:10 fetching corpus: 8088, signal 430640/538557 (executing program) 2021/02/28 03:21:11 fetching corpus: 8136, signal 431369/539586 (executing program) 2021/02/28 03:21:11 fetching corpus: 8186, signal 432087/540586 (executing program) 2021/02/28 03:21:11 fetching corpus: 8235, signal 432953/541678 (executing program) 2021/02/28 03:21:12 fetching corpus: 8285, signal 433698/542720 (executing program) 2021/02/28 03:21:12 fetching corpus: 8335, signal 434460/543732 (executing program) 2021/02/28 03:21:12 fetching corpus: 8385, signal 435191/544717 (executing program) 2021/02/28 03:21:13 fetching corpus: 8435, signal 435675/545554 (executing program) 2021/02/28 03:21:13 fetching corpus: 8485, signal 436362/546501 (executing program) 2021/02/28 03:21:13 fetching corpus: 8535, signal 436889/547404 (executing program) 2021/02/28 03:21:13 fetching corpus: 8585, signal 437801/548461 (executing program) 2021/02/28 03:21:14 fetching corpus: 8635, signal 438524/549419 (executing program) 2021/02/28 03:21:14 fetching corpus: 8684, signal 439061/550270 (executing program) 2021/02/28 03:21:14 fetching corpus: 8734, signal 439953/551313 (executing program) 2021/02/28 03:21:14 fetching corpus: 8784, signal 440639/552244 (executing program) 2021/02/28 03:21:15 fetching corpus: 8833, signal 441487/553291 (executing program) 2021/02/28 03:21:15 fetching corpus: 8883, signal 442192/554183 (executing program) 2021/02/28 03:21:15 fetching corpus: 8933, signal 442665/555007 (executing program) 2021/02/28 03:21:15 fetching corpus: 8983, signal 443269/555886 (executing program) 2021/02/28 03:21:15 fetching corpus: 9033, signal 444093/556883 (executing program) 2021/02/28 03:21:16 fetching corpus: 9083, signal 444906/557832 (executing program) 2021/02/28 03:21:16 fetching corpus: 9132, signal 445846/558816 (executing program) 2021/02/28 03:21:16 fetching corpus: 9182, signal 446582/559734 (executing program) 2021/02/28 03:21:16 fetching corpus: 9232, signal 447229/560613 (executing program) 2021/02/28 03:21:17 fetching corpus: 9282, signal 447865/561456 (executing program) 2021/02/28 03:21:17 fetching corpus: 9332, signal 448751/562406 (executing program) 2021/02/28 03:21:17 fetching corpus: 9382, signal 449292/563218 (executing program) 2021/02/28 03:21:18 fetching corpus: 9432, signal 452522/565167 (executing program) 2021/02/28 03:21:18 fetching corpus: 9482, signal 455699/566987 (executing program) 2021/02/28 03:21:18 fetching corpus: 9530, signal 456208/567791 (executing program) 2021/02/28 03:21:18 fetching corpus: 9580, signal 456975/568688 (executing program) 2021/02/28 03:21:19 fetching corpus: 9629, signal 457482/569424 (executing program) 2021/02/28 03:21:19 fetching corpus: 9679, signal 458332/570365 (executing program) 2021/02/28 03:21:19 fetching corpus: 9728, signal 459213/571293 (executing program) 2021/02/28 03:21:19 fetching corpus: 9778, signal 459787/572061 (executing program) 2021/02/28 03:21:19 fetching corpus: 9827, signal 460435/572885 (executing program) 2021/02/28 03:21:19 fetching corpus: 9877, signal 461582/573877 (executing program) 2021/02/28 03:21:20 fetching corpus: 9926, signal 461994/574603 (executing program) 2021/02/28 03:21:20 fetching corpus: 9976, signal 462654/575372 (executing program) 2021/02/28 03:21:20 fetching corpus: 10026, signal 463140/576116 (executing program) 2021/02/28 03:21:20 fetching corpus: 10076, signal 463814/576911 (executing program) 2021/02/28 03:21:20 fetching corpus: 10126, signal 465683/578166 (executing program) 2021/02/28 03:21:21 fetching corpus: 10176, signal 466298/578947 (executing program) 2021/02/28 03:21:21 fetching corpus: 10226, signal 467213/579809 (executing program) 2021/02/28 03:21:21 fetching corpus: 10276, signal 467789/580546 (executing program) 2021/02/28 03:21:21 fetching corpus: 10326, signal 468557/581343 (executing program) 2021/02/28 03:21:21 fetching corpus: 10376, signal 469140/582071 (executing program) 2021/02/28 03:21:21 fetching corpus: 10425, signal 469648/582789 (executing program) 2021/02/28 03:21:22 fetching corpus: 10475, signal 471063/583805 (executing program) 2021/02/28 03:21:22 fetching corpus: 10524, signal 471728/584587 (executing program) 2021/02/28 03:21:22 fetching corpus: 10574, signal 472278/585319 (executing program) 2021/02/28 03:21:22 fetching corpus: 10623, signal 472703/586013 (executing program) 2021/02/28 03:21:22 fetching corpus: 10673, signal 473507/586830 (executing program) 2021/02/28 03:21:22 fetching corpus: 10723, signal 474267/587632 (executing program) 2021/02/28 03:21:23 fetching corpus: 10773, signal 475425/588531 (executing program) 2021/02/28 03:21:23 fetching corpus: 10822, signal 475946/589214 (executing program) 2021/02/28 03:21:23 fetching corpus: 10871, signal 476630/589969 (executing program) 2021/02/28 03:21:23 fetching corpus: 10921, signal 477193/590664 (executing program) 2021/02/28 03:21:23 fetching corpus: 10970, signal 477738/591330 (executing program) 2021/02/28 03:21:23 fetching corpus: 11020, signal 478327/591999 (executing program) 2021/02/28 03:21:24 fetching corpus: 11069, signal 478935/592700 (executing program) 2021/02/28 03:21:24 fetching corpus: 11119, signal 479326/593310 (executing program) 2021/02/28 03:21:24 fetching corpus: 11169, signal 479841/593981 (executing program) 2021/02/28 03:21:24 fetching corpus: 11219, signal 480460/594719 (executing program) 2021/02/28 03:21:24 fetching corpus: 11269, signal 481090/595378 (executing program) 2021/02/28 03:21:24 fetching corpus: 11319, signal 481688/596070 (executing program) 2021/02/28 03:21:25 fetching corpus: 11368, signal 482298/596771 (executing program) 2021/02/28 03:21:25 fetching corpus: 11418, signal 482903/597469 (executing program) 2021/02/28 03:21:25 fetching corpus: 11468, signal 487101/599122 (executing program) 2021/02/28 03:21:25 fetching corpus: 11518, signal 487682/599807 (executing program) 2021/02/28 03:21:25 fetching corpus: 11568, signal 488193/600439 (executing program) 2021/02/28 03:21:26 fetching corpus: 11618, signal 488857/601076 (executing program) 2021/02/28 03:21:26 fetching corpus: 11668, signal 489839/601835 (executing program) 2021/02/28 03:21:26 fetching corpus: 11718, signal 490334/602449 (executing program) 2021/02/28 03:21:27 fetching corpus: 11768, signal 490950/603092 (executing program) 2021/02/28 03:21:27 fetching corpus: 11818, signal 491580/603737 (executing program) 2021/02/28 03:21:27 fetching corpus: 11868, signal 491969/604293 (executing program) 2021/02/28 03:21:27 fetching corpus: 11917, signal 492591/604867 (executing program) 2021/02/28 03:21:27 fetching corpus: 11967, signal 493027/605468 (executing program) 2021/02/28 03:21:27 fetching corpus: 12015, signal 493441/606080 (executing program) 2021/02/28 03:21:27 fetching corpus: 12065, signal 494010/606677 (executing program) 2021/02/28 03:21:28 fetching corpus: 12114, signal 494564/607273 (executing program) 2021/02/28 03:21:28 fetching corpus: 12162, signal 495253/607938 (executing program) 2021/02/28 03:21:28 fetching corpus: 12212, signal 495812/608515 (executing program) 2021/02/28 03:21:28 fetching corpus: 12262, signal 496185/609037 (executing program) syzkaller login: [ 181.209261][ T3364] ieee802154 phy0 wpan0: encryption failed: -22 [ 181.223993][ T3364] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/28 03:21:28 fetching corpus: 12312, signal 496700/609607 (executing program) 2021/02/28 03:21:28 fetching corpus: 12362, signal 497405/610233 (executing program) 2021/02/28 03:21:29 fetching corpus: 12412, signal 497987/610828 (executing program) 2021/02/28 03:21:29 fetching corpus: 12462, signal 498440/611391 (executing program) 2021/02/28 03:21:29 fetching corpus: 12511, signal 498890/611934 (executing program) 2021/02/28 03:21:29 fetching corpus: 12561, signal 499770/612561 (executing program) 2021/02/28 03:21:29 fetching corpus: 12611, signal 500630/613163 (executing program) 2021/02/28 03:21:30 fetching corpus: 12661, signal 501316/613746 (executing program) 2021/02/28 03:21:30 fetching corpus: 12711, signal 501776/614298 (executing program) 2021/02/28 03:21:30 fetching corpus: 12761, signal 502331/614878 (executing program) 2021/02/28 03:21:30 fetching corpus: 12809, signal 502761/615394 (executing program) 2021/02/28 03:21:30 fetching corpus: 12859, signal 503339/615933 (executing program) 2021/02/28 03:21:30 fetching corpus: 12909, signal 503768/616426 (executing program) 2021/02/28 03:21:31 fetching corpus: 12958, signal 504231/616940 (executing program) 2021/02/28 03:21:31 fetching corpus: 13007, signal 504744/617486 (executing program) 2021/02/28 03:21:31 fetching corpus: 13056, signal 505232/618009 (executing program) 2021/02/28 03:21:31 fetching corpus: 13105, signal 505717/618516 (executing program) 2021/02/28 03:21:31 fetching corpus: 13153, signal 506450/619039 (executing program) 2021/02/28 03:21:32 fetching corpus: 13203, signal 506919/619551 (executing program) 2021/02/28 03:21:32 fetching corpus: 13253, signal 507438/620074 (executing program) 2021/02/28 03:21:32 fetching corpus: 13301, signal 507959/620609 (executing program) 2021/02/28 03:21:33 fetching corpus: 13351, signal 508351/621063 (executing program) 2021/02/28 03:21:33 fetching corpus: 13401, signal 508859/621609 (executing program) 2021/02/28 03:21:34 fetching corpus: 13451, signal 509467/622134 (executing program) 2021/02/28 03:21:34 fetching corpus: 13501, signal 510075/622619 (executing program) 2021/02/28 03:21:34 fetching corpus: 13551, signal 510882/623124 (executing program) 2021/02/28 03:21:34 fetching corpus: 13599, signal 511310/623637 (executing program) 2021/02/28 03:21:35 fetching corpus: 13649, signal 511842/624081 (executing program) 2021/02/28 03:21:35 fetching corpus: 13699, signal 512525/624588 (executing program) 2021/02/28 03:21:35 fetching corpus: 13748, signal 513344/625140 (executing program) 2021/02/28 03:21:35 fetching corpus: 13798, signal 513880/625616 (executing program) 2021/02/28 03:21:35 fetching corpus: 13848, signal 514590/626122 (executing program) 2021/02/28 03:21:35 fetching corpus: 13898, signal 514981/626591 (executing program) 2021/02/28 03:21:36 fetching corpus: 13947, signal 515614/627049 (executing program) 2021/02/28 03:21:36 fetching corpus: 13996, signal 516175/627498 (executing program) 2021/02/28 03:21:36 fetching corpus: 14045, signal 516584/627932 (executing program) 2021/02/28 03:21:36 fetching corpus: 14094, signal 517329/628431 (executing program) 2021/02/28 03:21:37 fetching corpus: 14143, signal 517911/628896 (executing program) 2021/02/28 03:21:37 fetching corpus: 14193, signal 518643/629350 (executing program) 2021/02/28 03:21:37 fetching corpus: 14242, signal 519563/629879 (executing program) 2021/02/28 03:21:37 fetching corpus: 14291, signal 520069/630325 (executing program) 2021/02/28 03:21:37 fetching corpus: 14341, signal 520492/630737 (executing program) 2021/02/28 03:21:38 fetching corpus: 14390, signal 520922/631166 (executing program) 2021/02/28 03:21:38 fetching corpus: 14439, signal 521684/631585 (executing program) 2021/02/28 03:21:38 fetching corpus: 14489, signal 522442/632026 (executing program) 2021/02/28 03:21:38 fetching corpus: 14539, signal 522885/632413 (executing program) 2021/02/28 03:21:39 fetching corpus: 14587, signal 523408/632830 (executing program) 2021/02/28 03:21:39 fetching corpus: 14637, signal 523887/633223 (executing program) 2021/02/28 03:21:39 fetching corpus: 14687, signal 524457/633615 (executing program) 2021/02/28 03:21:39 fetching corpus: 14737, signal 524926/634005 (executing program) 2021/02/28 03:21:39 fetching corpus: 14787, signal 525560/634372 (executing program) 2021/02/28 03:21:41 fetching corpus: 14837, signal 525928/634743 (executing program) 2021/02/28 03:21:41 fetching corpus: 14886, signal 526278/635107 (executing program) 2021/02/28 03:21:41 fetching corpus: 14936, signal 526814/635506 (executing program) 2021/02/28 03:21:42 fetching corpus: 14986, signal 527176/635900 (executing program) 2021/02/28 03:21:42 fetching corpus: 15036, signal 527533/636281 (executing program) 2021/02/28 03:21:42 fetching corpus: 15086, signal 528134/636694 (executing program) 2021/02/28 03:21:42 fetching corpus: 15136, signal 528477/637075 (executing program) 2021/02/28 03:21:42 fetching corpus: 15186, signal 529194/637445 (executing program) 2021/02/28 03:21:42 fetching corpus: 15236, signal 529588/637818 (executing program) 2021/02/28 03:21:43 fetching corpus: 15286, signal 530110/638189 (executing program) 2021/02/28 03:21:43 fetching corpus: 15336, signal 530607/638558 (executing program) 2021/02/28 03:21:43 fetching corpus: 15386, signal 531118/638903 (executing program) 2021/02/28 03:21:43 fetching corpus: 15435, signal 531639/639257 (executing program) 2021/02/28 03:21:44 fetching corpus: 15483, signal 532045/639627 (executing program) 2021/02/28 03:21:44 fetching corpus: 15532, signal 532458/639993 (executing program) 2021/02/28 03:21:44 fetching corpus: 15581, signal 533623/640358 (executing program) 2021/02/28 03:21:44 fetching corpus: 15631, signal 534023/640673 (executing program) 2021/02/28 03:21:45 fetching corpus: 15681, signal 534658/641032 (executing program) 2021/02/28 03:21:45 fetching corpus: 15731, signal 535258/641380 (executing program) 2021/02/28 03:21:45 fetching corpus: 15781, signal 535718/641742 (executing program) 2021/02/28 03:21:45 fetching corpus: 15830, signal 536190/642075 (executing program) 2021/02/28 03:21:46 fetching corpus: 15880, signal 536692/642399 (executing program) 2021/02/28 03:21:46 fetching corpus: 15930, signal 537201/642750 (executing program) 2021/02/28 03:21:46 fetching corpus: 15980, signal 537522/642854 (executing program) 2021/02/28 03:21:46 fetching corpus: 16030, signal 537857/642854 (executing program) 2021/02/28 03:21:47 fetching corpus: 16080, signal 538177/642854 (executing program) 2021/02/28 03:21:47 fetching corpus: 16130, signal 538690/642854 (executing program) 2021/02/28 03:21:48 fetching corpus: 16180, signal 539063/642854 (executing program) 2021/02/28 03:21:48 fetching corpus: 16230, signal 539466/642854 (executing program) 2021/02/28 03:21:48 fetching corpus: 16280, signal 540085/642854 (executing program) 2021/02/28 03:21:48 fetching corpus: 16329, signal 540456/642854 (executing program) 2021/02/28 03:21:48 fetching corpus: 16379, signal 540900/642854 (executing program) 2021/02/28 03:21:49 fetching corpus: 16429, signal 541324/642854 (executing program) 2021/02/28 03:21:49 fetching corpus: 16479, signal 541916/642855 (executing program) 2021/02/28 03:21:49 fetching corpus: 16529, signal 542437/642855 (executing program) 2021/02/28 03:21:49 fetching corpus: 16578, signal 542840/642864 (executing program) 2021/02/28 03:21:49 fetching corpus: 16628, signal 543311/642864 (executing program) 2021/02/28 03:21:49 fetching corpus: 16678, signal 543717/642864 (executing program) 2021/02/28 03:21:50 fetching corpus: 16728, signal 544170/642864 (executing program) 2021/02/28 03:21:50 fetching corpus: 16778, signal 544656/642864 (executing program) 2021/02/28 03:21:50 fetching corpus: 16828, signal 544955/642864 (executing program) 2021/02/28 03:21:50 fetching corpus: 16878, signal 545990/642864 (executing program) 2021/02/28 03:21:50 fetching corpus: 16928, signal 546334/642864 (executing program) 2021/02/28 03:21:51 fetching corpus: 16978, signal 546883/642864 (executing program) 2021/02/28 03:21:51 fetching corpus: 17028, signal 547506/642864 (executing program) 2021/02/28 03:21:51 fetching corpus: 17078, signal 547839/642864 (executing program) 2021/02/28 03:21:51 fetching corpus: 17128, signal 548213/642867 (executing program) 2021/02/28 03:21:51 fetching corpus: 17178, signal 548494/642867 (executing program) 2021/02/28 03:21:51 fetching corpus: 17227, signal 549115/642867 (executing program) 2021/02/28 03:21:52 fetching corpus: 17277, signal 549546/642867 (executing program) 2021/02/28 03:21:52 fetching corpus: 17327, signal 549955/642867 (executing program) 2021/02/28 03:21:52 fetching corpus: 17377, signal 550506/642867 (executing program) 2021/02/28 03:21:52 fetching corpus: 17425, signal 550959/642875 (executing program) 2021/02/28 03:21:53 fetching corpus: 17475, signal 551304/642877 (executing program) 2021/02/28 03:21:53 fetching corpus: 17521, signal 551740/642886 (executing program) 2021/02/28 03:21:54 fetching corpus: 17570, signal 552041/642886 (executing program) 2021/02/28 03:21:54 fetching corpus: 17620, signal 552428/642887 (executing program) 2021/02/28 03:21:54 fetching corpus: 17669, signal 552789/642887 (executing program) 2021/02/28 03:21:54 fetching corpus: 17717, signal 553210/642890 (executing program) 2021/02/28 03:21:54 fetching corpus: 17766, signal 553618/642890 (executing program) 2021/02/28 03:21:55 fetching corpus: 17816, signal 553916/642890 (executing program) 2021/02/28 03:21:55 fetching corpus: 17866, signal 554210/642891 (executing program) 2021/02/28 03:21:55 fetching corpus: 17916, signal 554503/642891 (executing program) 2021/02/28 03:21:55 fetching corpus: 17965, signal 554986/642891 (executing program) 2021/02/28 03:21:55 fetching corpus: 18015, signal 555366/642894 (executing program) 2021/02/28 03:21:55 fetching corpus: 18063, signal 555649/642897 (executing program) 2021/02/28 03:21:55 fetching corpus: 18113, signal 555936/642897 (executing program) 2021/02/28 03:21:56 fetching corpus: 18163, signal 556367/642897 (executing program) 2021/02/28 03:21:56 fetching corpus: 18213, signal 556796/642897 (executing program) 2021/02/28 03:21:56 fetching corpus: 18262, signal 557056/642897 (executing program) 2021/02/28 03:21:56 fetching corpus: 18312, signal 557346/642897 (executing program) 2021/02/28 03:21:56 fetching corpus: 18361, signal 557613/642914 (executing program) 2021/02/28 03:21:57 fetching corpus: 18410, signal 558018/642914 (executing program) 2021/02/28 03:21:57 fetching corpus: 18460, signal 558567/642914 (executing program) 2021/02/28 03:21:57 fetching corpus: 18510, signal 558833/642914 (executing program) 2021/02/28 03:21:57 fetching corpus: 18560, signal 559221/642916 (executing program) 2021/02/28 03:21:58 fetching corpus: 18610, signal 559633/642916 (executing program) 2021/02/28 03:21:58 fetching corpus: 18660, signal 559863/642916 (executing program) 2021/02/28 03:21:58 fetching corpus: 18710, signal 560240/642916 (executing program) 2021/02/28 03:21:58 fetching corpus: 18758, signal 560626/642932 (executing program) 2021/02/28 03:21:59 fetching corpus: 18808, signal 560981/642932 (executing program) 2021/02/28 03:21:59 fetching corpus: 18858, signal 561298/642932 (executing program) 2021/02/28 03:21:59 fetching corpus: 18908, signal 561624/642936 (executing program) 2021/02/28 03:21:59 fetching corpus: 18958, signal 561919/642937 (executing program) 2021/02/28 03:21:59 fetching corpus: 19007, signal 562245/642937 (executing program) 2021/02/28 03:21:59 fetching corpus: 19057, signal 562648/642937 (executing program) 2021/02/28 03:22:00 fetching corpus: 19107, signal 563220/642937 (executing program) 2021/02/28 03:22:00 fetching corpus: 19157, signal 563733/642937 (executing program) 2021/02/28 03:22:00 fetching corpus: 19206, signal 564202/642937 (executing program) 2021/02/28 03:22:00 fetching corpus: 19256, signal 564498/642937 (executing program) 2021/02/28 03:22:00 fetching corpus: 19305, signal 564875/642937 (executing program) 2021/02/28 03:22:01 fetching corpus: 19355, signal 565702/642937 (executing program) 2021/02/28 03:22:01 fetching corpus: 19405, signal 566143/642937 (executing program) 2021/02/28 03:22:01 fetching corpus: 19455, signal 566502/642937 (executing program) 2021/02/28 03:22:01 fetching corpus: 19504, signal 566829/642937 (executing program) 2021/02/28 03:22:01 fetching corpus: 19554, signal 567292/642937 (executing program) 2021/02/28 03:22:01 fetching corpus: 19604, signal 567687/642937 (executing program) 2021/02/28 03:22:02 fetching corpus: 19654, signal 567937/642948 (executing program) 2021/02/28 03:22:02 fetching corpus: 19704, signal 568173/642961 (executing program) 2021/02/28 03:22:02 fetching corpus: 19754, signal 568484/642961 (executing program) 2021/02/28 03:22:03 fetching corpus: 19804, signal 568912/642968 (executing program) 2021/02/28 03:22:03 fetching corpus: 19853, signal 569286/642973 (executing program) 2021/02/28 03:22:03 fetching corpus: 19903, signal 569635/642975 (executing program) 2021/02/28 03:22:03 fetching corpus: 19953, signal 570137/642975 (executing program) 2021/02/28 03:22:03 fetching corpus: 20003, signal 570456/642975 (executing program) 2021/02/28 03:22:03 fetching corpus: 20052, signal 570957/642978 (executing program) 2021/02/28 03:22:04 fetching corpus: 20100, signal 571416/642978 (executing program) 2021/02/28 03:22:04 fetching corpus: 20150, signal 571703/642982 (executing program) 2021/02/28 03:22:04 fetching corpus: 20200, signal 571947/642983 (executing program) 2021/02/28 03:22:04 fetching corpus: 20250, signal 572183/642983 (executing program) 2021/02/28 03:22:05 fetching corpus: 20300, signal 572584/642983 (executing program) 2021/02/28 03:22:05 fetching corpus: 20350, signal 572894/642990 (executing program) 2021/02/28 03:22:05 fetching corpus: 20400, signal 573207/642997 (executing program) 2021/02/28 03:22:05 fetching corpus: 20450, signal 573666/642997 (executing program) 2021/02/28 03:22:06 fetching corpus: 20500, signal 574160/643015 (executing program) 2021/02/28 03:22:06 fetching corpus: 20550, signal 574705/643015 (executing program) 2021/02/28 03:22:06 fetching corpus: 20600, signal 575220/643016 (executing program) 2021/02/28 03:22:06 fetching corpus: 20648, signal 575523/643016 (executing program) 2021/02/28 03:22:07 fetching corpus: 20697, signal 575830/643016 (executing program) 2021/02/28 03:22:07 fetching corpus: 20746, signal 576247/643017 (executing program) 2021/02/28 03:22:07 fetching corpus: 20795, signal 576524/643017 (executing program) 2021/02/28 03:22:07 fetching corpus: 20844, signal 576928/643017 (executing program) 2021/02/28 03:22:08 fetching corpus: 20893, signal 577400/643019 (executing program) 2021/02/28 03:22:08 fetching corpus: 20941, signal 577668/643019 (executing program) 2021/02/28 03:22:08 fetching corpus: 20989, signal 578001/643023 (executing program) 2021/02/28 03:22:08 fetching corpus: 21039, signal 578232/643025 (executing program) 2021/02/28 03:22:08 fetching corpus: 21087, signal 578853/643027 (executing program) 2021/02/28 03:22:08 fetching corpus: 21137, signal 579109/643027 (executing program) 2021/02/28 03:22:08 fetching corpus: 21186, signal 579707/643029 (executing program) 2021/02/28 03:22:09 fetching corpus: 21236, signal 580581/643029 (executing program) 2021/02/28 03:22:09 fetching corpus: 21286, signal 580801/643029 (executing program) 2021/02/28 03:22:09 fetching corpus: 21336, signal 581192/643030 (executing program) 2021/02/28 03:22:09 fetching corpus: 21386, signal 581446/643030 (executing program) 2021/02/28 03:22:09 fetching corpus: 21436, signal 581722/643030 (executing program) 2021/02/28 03:22:09 fetching corpus: 21485, signal 581985/643030 (executing program) 2021/02/28 03:22:10 fetching corpus: 21535, signal 582488/643030 (executing program) 2021/02/28 03:22:10 fetching corpus: 21585, signal 582839/643030 (executing program) 2021/02/28 03:22:10 fetching corpus: 21634, signal 583144/643030 (executing program) 2021/02/28 03:22:10 fetching corpus: 21684, signal 583451/643030 (executing program) 2021/02/28 03:22:10 fetching corpus: 21734, signal 584058/643030 (executing program) 2021/02/28 03:22:10 fetching corpus: 21784, signal 585075/643030 (executing program) 2021/02/28 03:22:11 fetching corpus: 21834, signal 585396/643032 (executing program) 2021/02/28 03:22:11 fetching corpus: 21884, signal 585869/643032 (executing program) 2021/02/28 03:22:11 fetching corpus: 21934, signal 586211/643032 (executing program) 2021/02/28 03:22:11 fetching corpus: 21984, signal 586801/643032 (executing program) 2021/02/28 03:22:11 fetching corpus: 22034, signal 587132/643032 (executing program) 2021/02/28 03:22:11 fetching corpus: 22084, signal 587394/643062 (executing program) 2021/02/28 03:22:12 fetching corpus: 22134, signal 587855/643062 (executing program) 2021/02/28 03:22:12 fetching corpus: 22184, signal 588252/643062 (executing program) 2021/02/28 03:22:12 fetching corpus: 22234, signal 588661/643062 (executing program) 2021/02/28 03:22:12 fetching corpus: 22282, signal 588937/643062 (executing program) 2021/02/28 03:22:12 fetching corpus: 22332, signal 589250/643062 (executing program) 2021/02/28 03:22:13 fetching corpus: 22382, signal 589571/643062 (executing program) 2021/02/28 03:22:13 fetching corpus: 22431, signal 589815/643062 (executing program) 2021/02/28 03:22:13 fetching corpus: 22481, signal 590156/643062 (executing program) 2021/02/28 03:22:13 fetching corpus: 22531, signal 590491/643062 (executing program) 2021/02/28 03:22:13 fetching corpus: 22581, signal 590814/643062 (executing program) 2021/02/28 03:22:14 fetching corpus: 22630, signal 591174/643062 (executing program) 2021/02/28 03:22:14 fetching corpus: 22680, signal 591429/643066 (executing program) 2021/02/28 03:22:14 fetching corpus: 22730, signal 591649/643066 (executing program) 2021/02/28 03:22:14 fetching corpus: 22780, signal 592211/643066 (executing program) 2021/02/28 03:22:14 fetching corpus: 22829, signal 592489/643069 (executing program) 2021/02/28 03:22:15 fetching corpus: 22879, signal 592908/643069 (executing program) 2021/02/28 03:22:15 fetching corpus: 22929, signal 593177/643069 (executing program) 2021/02/28 03:22:15 fetching corpus: 22979, signal 593466/643069 (executing program) 2021/02/28 03:22:15 fetching corpus: 23029, signal 594039/643069 (executing program) 2021/02/28 03:22:15 fetching corpus: 23079, signal 594370/643069 (executing program) 2021/02/28 03:22:16 fetching corpus: 23129, signal 594865/643069 (executing program) 2021/02/28 03:22:16 fetching corpus: 23179, signal 595094/643069 (executing program) 2021/02/28 03:22:16 fetching corpus: 23229, signal 595484/643069 (executing program) 2021/02/28 03:22:16 fetching corpus: 23279, signal 595738/643069 (executing program) 2021/02/28 03:22:16 fetching corpus: 23329, signal 596085/643069 (executing program) 2021/02/28 03:22:16 fetching corpus: 23379, signal 596397/643069 (executing program) 2021/02/28 03:22:17 fetching corpus: 23429, signal 596916/643069 (executing program) 2021/02/28 03:22:17 fetching corpus: 23479, signal 597241/643069 (executing program) 2021/02/28 03:22:17 fetching corpus: 23529, signal 597875/643069 (executing program) 2021/02/28 03:22:18 fetching corpus: 23579, signal 598179/643071 (executing program) 2021/02/28 03:22:19 fetching corpus: 23629, signal 598434/643071 (executing program) 2021/02/28 03:22:19 fetching corpus: 23679, signal 598760/643071 (executing program) 2021/02/28 03:22:19 fetching corpus: 23729, signal 599115/643089 (executing program) 2021/02/28 03:22:19 fetching corpus: 23779, signal 599372/643089 (executing program) 2021/02/28 03:22:19 fetching corpus: 23829, signal 599704/643089 (executing program) 2021/02/28 03:22:19 fetching corpus: 23879, signal 600005/643089 (executing program) 2021/02/28 03:22:19 fetching corpus: 23929, signal 600392/643089 (executing program) 2021/02/28 03:22:20 fetching corpus: 23979, signal 600810/643089 (executing program) 2021/02/28 03:22:20 fetching corpus: 24029, signal 601039/643089 (executing program) 2021/02/28 03:22:20 fetching corpus: 24077, signal 601511/643089 (executing program) 2021/02/28 03:22:20 fetching corpus: 24127, signal 601744/643089 (executing program) 2021/02/28 03:22:20 fetching corpus: 24177, signal 601939/643089 (executing program) 2021/02/28 03:22:21 fetching corpus: 24227, signal 602383/643089 (executing program) 2021/02/28 03:22:21 fetching corpus: 24277, signal 602609/643089 (executing program) 2021/02/28 03:22:21 fetching corpus: 24325, signal 602837/643089 (executing program) 2021/02/28 03:22:21 fetching corpus: 24375, signal 603071/643089 (executing program) 2021/02/28 03:22:21 fetching corpus: 24425, signal 603305/643089 (executing program) 2021/02/28 03:22:21 fetching corpus: 24475, signal 603551/643089 (executing program) 2021/02/28 03:22:21 fetching corpus: 24524, signal 603724/643089 (executing program) 2021/02/28 03:22:22 fetching corpus: 24574, signal 604315/643089 (executing program) 2021/02/28 03:22:22 fetching corpus: 24624, signal 604806/643089 (executing program) 2021/02/28 03:22:22 fetching corpus: 24674, signal 605068/643089 (executing program) 2021/02/28 03:22:22 fetching corpus: 24724, signal 605240/643089 (executing program) 2021/02/28 03:22:22 fetching corpus: 24774, signal 605474/643089 (executing program) 2021/02/28 03:22:23 fetching corpus: 24823, signal 605726/643089 (executing program) 2021/02/28 03:22:23 fetching corpus: 24873, signal 606317/643089 (executing program) 2021/02/28 03:22:23 fetching corpus: 24923, signal 606630/643089 (executing program) 2021/02/28 03:22:23 fetching corpus: 24973, signal 606964/643089 (executing program) 2021/02/28 03:22:24 fetching corpus: 25023, signal 607238/643089 (executing program) 2021/02/28 03:22:25 fetching corpus: 25073, signal 607471/643089 (executing program) 2021/02/28 03:22:25 fetching corpus: 25123, signal 607805/643089 (executing program) 2021/02/28 03:22:25 fetching corpus: 25173, signal 608150/643089 (executing program) 2021/02/28 03:22:25 fetching corpus: 25223, signal 608481/643089 (executing program) 2021/02/28 03:22:26 fetching corpus: 25273, signal 608850/643089 (executing program) 2021/02/28 03:22:26 fetching corpus: 25323, signal 609360/643089 (executing program) 2021/02/28 03:22:26 fetching corpus: 25373, signal 609589/643089 (executing program) 2021/02/28 03:22:26 fetching corpus: 25423, signal 609800/643089 (executing program) 2021/02/28 03:22:26 fetching corpus: 25473, signal 610712/643089 (executing program) 2021/02/28 03:22:27 fetching corpus: 25522, signal 610956/643089 (executing program) 2021/02/28 03:22:27 fetching corpus: 25572, signal 611317/643089 (executing program) 2021/02/28 03:22:27 fetching corpus: 25622, signal 611591/643089 (executing program) 2021/02/28 03:22:27 fetching corpus: 25672, signal 611875/643089 (executing program) 2021/02/28 03:22:27 fetching corpus: 25722, signal 612103/643089 (executing program) 2021/02/28 03:22:27 fetching corpus: 25772, signal 612227/643089 (executing program) 2021/02/28 03:22:27 fetching corpus: 25822, signal 612522/643089 (executing program) 2021/02/28 03:22:28 fetching corpus: 25872, signal 612878/643089 (executing program) 2021/02/28 03:22:28 fetching corpus: 25920, signal 613178/643089 (executing program) 2021/02/28 03:22:28 fetching corpus: 25970, signal 613362/643089 (executing program) 2021/02/28 03:22:28 fetching corpus: 26020, signal 613682/643089 (executing program) 2021/02/28 03:22:28 fetching corpus: 26069, signal 613994/643089 (executing program) 2021/02/28 03:22:28 fetching corpus: 26119, signal 614344/643089 (executing program) 2021/02/28 03:22:29 fetching corpus: 26169, signal 614700/643089 (executing program) 2021/02/28 03:22:29 fetching corpus: 26219, signal 614905/643089 (executing program) 2021/02/28 03:22:29 fetching corpus: 26269, signal 615757/643089 (executing program) 2021/02/28 03:22:29 fetching corpus: 26319, signal 616015/643089 (executing program) 2021/02/28 03:22:29 fetching corpus: 26369, signal 616312/643089 (executing program) 2021/02/28 03:22:30 fetching corpus: 26419, signal 616648/643089 (executing program) [ 242.660028][ T3364] ieee802154 phy0 wpan0: encryption failed: -22 [ 242.670385][ T3364] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/28 03:22:30 fetching corpus: 26469, signal 616902/643089 (executing program) 2021/02/28 03:22:30 fetching corpus: 26519, signal 617196/643089 (executing program) 2021/02/28 03:22:30 fetching corpus: 26569, signal 617654/643089 (executing program) 2021/02/28 03:22:31 fetching corpus: 26619, signal 618723/643089 (executing program) 2021/02/28 03:22:31 fetching corpus: 26668, signal 618960/643089 (executing program) 2021/02/28 03:22:31 fetching corpus: 26718, signal 619173/643089 (executing program) 2021/02/28 03:22:31 fetching corpus: 26768, signal 619733/643089 (executing program) 2021/02/28 03:22:31 fetching corpus: 26818, signal 620045/643089 (executing program) 2021/02/28 03:22:32 fetching corpus: 26868, signal 620198/643089 (executing program) 2021/02/28 03:22:32 fetching corpus: 26917, signal 620558/643089 (executing program) 2021/02/28 03:22:32 fetching corpus: 26966, signal 620826/643089 (executing program) 2021/02/28 03:22:32 fetching corpus: 27016, signal 621069/643089 (executing program) 2021/02/28 03:22:32 fetching corpus: 27066, signal 621388/643089 (executing program) 2021/02/28 03:22:33 fetching corpus: 27116, signal 622012/643089 (executing program) 2021/02/28 03:22:33 fetching corpus: 27166, signal 622262/643089 (executing program) 2021/02/28 03:22:33 fetching corpus: 27216, signal 622478/643089 (executing program) 2021/02/28 03:22:33 fetching corpus: 27266, signal 622810/643089 (executing program) 2021/02/28 03:22:34 fetching corpus: 27316, signal 623011/643089 (executing program) 2021/02/28 03:22:34 fetching corpus: 27366, signal 623462/643089 (executing program) 2021/02/28 03:22:34 fetching corpus: 27416, signal 623691/643089 (executing program) 2021/02/28 03:22:34 fetching corpus: 27466, signal 624377/643093 (executing program) 2021/02/28 03:22:34 fetching corpus: 27515, signal 624607/643093 (executing program) 2021/02/28 03:22:34 fetching corpus: 27565, signal 624888/643093 (executing program) 2021/02/28 03:22:35 fetching corpus: 27615, signal 625633/643093 (executing program) 2021/02/28 03:22:35 fetching corpus: 27665, signal 626282/643093 (executing program) 2021/02/28 03:22:35 fetching corpus: 27715, signal 626450/643093 (executing program) 2021/02/28 03:22:35 fetching corpus: 27765, signal 626626/643093 (executing program) 2021/02/28 03:22:35 fetching corpus: 27815, signal 626887/643093 (executing program) 2021/02/28 03:22:36 fetching corpus: 27864, signal 627231/643093 (executing program) 2021/02/28 03:22:36 fetching corpus: 27913, signal 627503/643093 (executing program) 2021/02/28 03:22:36 fetching corpus: 27963, signal 627896/643097 (executing program) 2021/02/28 03:22:36 fetching corpus: 28013, signal 628411/643097 (executing program) 2021/02/28 03:22:37 fetching corpus: 28063, signal 628681/643097 (executing program) 2021/02/28 03:22:37 fetching corpus: 28113, signal 628898/643097 (executing program) 2021/02/28 03:22:37 fetching corpus: 28163, signal 629096/643097 (executing program) 2021/02/28 03:22:37 fetching corpus: 28213, signal 629328/643097 (executing program) 2021/02/28 03:22:37 fetching corpus: 28263, signal 629523/643097 (executing program) 2021/02/28 03:22:38 fetching corpus: 28313, signal 629782/643097 (executing program) 2021/02/28 03:22:38 fetching corpus: 28362, signal 630208/643097 (executing program) 2021/02/28 03:22:39 fetching corpus: 28412, signal 630457/643097 (executing program) 2021/02/28 03:22:39 fetching corpus: 28462, signal 630683/643097 (executing program) 2021/02/28 03:22:39 fetching corpus: 28512, signal 630905/643097 (executing program) 2021/02/28 03:22:39 fetching corpus: 28562, signal 631120/643097 (executing program) 2021/02/28 03:22:39 fetching corpus: 28612, signal 631600/643097 (executing program) 2021/02/28 03:22:40 fetching corpus: 28662, signal 631824/643097 (executing program) 2021/02/28 03:22:40 fetching corpus: 28711, signal 632045/643097 (executing program) 2021/02/28 03:22:40 fetching corpus: 28761, signal 632413/643097 (executing program) 2021/02/28 03:22:40 fetching corpus: 28811, signal 632872/643097 (executing program) 2021/02/28 03:22:40 fetching corpus: 28861, signal 633092/643097 (executing program) 2021/02/28 03:22:41 fetching corpus: 28911, signal 633329/643113 (executing program) 2021/02/28 03:22:41 fetching corpus: 28960, signal 633552/643113 (executing program) 2021/02/28 03:22:41 fetching corpus: 29010, signal 634068/643113 (executing program) 2021/02/28 03:22:42 fetching corpus: 29060, signal 634364/643113 (executing program) 2021/02/28 03:22:42 fetching corpus: 29110, signal 634654/643114 (executing program) 2021/02/28 03:22:42 fetching corpus: 29160, signal 634913/643114 (executing program) 2021/02/28 03:22:42 fetching corpus: 29210, signal 635149/643114 (executing program) 2021/02/28 03:22:42 fetching corpus: 29260, signal 635323/643114 (executing program) 2021/02/28 03:22:43 fetching corpus: 29310, signal 635713/643114 (executing program) 2021/02/28 03:22:43 fetching corpus: 29360, signal 636027/643114 (executing program) 2021/02/28 03:22:43 fetching corpus: 29409, signal 636281/643114 (executing program) 2021/02/28 03:22:43 fetching corpus: 29458, signal 636451/643114 (executing program) 2021/02/28 03:22:43 fetching corpus: 29508, signal 636880/643114 (executing program) 2021/02/28 03:22:43 fetching corpus: 29558, signal 637145/643114 (executing program) 2021/02/28 03:22:44 fetching corpus: 29607, signal 637349/643114 (executing program) 2021/02/28 03:22:44 fetching corpus: 29656, signal 637685/643114 (executing program) 2021/02/28 03:22:44 fetching corpus: 29706, signal 638042/643117 (executing program) 2021/02/28 03:22:44 fetching corpus: 29718, signal 638098/643117 (executing program) 2021/02/28 03:22:44 fetching corpus: 29718, signal 638098/643117 (executing program) 2021/02/28 03:22:48 starting 4 fuzzer processes 03:22:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000004580)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f00000021c0)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed643d10fe6f41000000100000dbf4650002f4655fdcfc145f008b", 0x1b, 0x4200}], 0x0, &(0x7f0000013a00)) [ 261.309980][ T50] audit: type=1400 audit(1614482568.788:8): avc: denied { execmem } for pid=8630 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:22:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:22:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 03:22:49 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000014c0)='wireguard\x00', 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000040)={0x0, "2a7f7f71c5168ba80dba39dedd0093ff57de6e406a836efad1b46589f50fa5c0da6c255a5c579a914e06a22bc388f96076249cbe57c9caecfb74cf07406007cb", 0x1b}, 0x48, r0) keyctl$link(0x9, r1, 0xfffffffffffffffb) r2 = add_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="032ccdb312d5af78bc01bb72932c7dd5e9bb5c2c1c8bab39c5943b79fda97aadec222ca3768ee26a4232320d32bcbfdfe4330219bc26f01058f2577919cf9142acafbdf817edfa3c80b78d62e62cc2281ef8259c3d599dfe4d00442ba7a79a1c4433a55022ea137436160a5fcbbfee09ee50c46f5346f7dfeded74aed39bca6a80c75271a5336b7e5d0b68a03c36483ae08ce5ef094b5202286434362d44ce62dffb9a038979ee99fd01c889d7c2769bead2276e938d9a89e3438362f5a45b090abecc956a70668f240e97598e86ff667ffaa9150c8b4d56c5f2bd653d92c3d4f700a7c9ad71e82ac7e7d5e42b8919134702c34a", 0xf4, r1) add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000380)="a4ae87b14c3e76ba6025c6f4259446b03f83c2fd58e91f273f9fcddd0a3c50e8483c2b732f02d55a291e3b67687704bcec124b9f11dcc26980c80bb5b83749172f9e578e6c433cb951ddc0341370df4bb79926dbe23ba802e1207dda11e3fcb3c8d768ebd85fac1db533c44ca463c0e8ebfd1ccabd1269bcaa41c12a54b2c4fa5a61ea63cdc45383c226dcf7dfd60c60a37cefc609e2f8c1bec14f3b584decb00e65b5bc4aa834bc760e512e5e7b7b97362f859fe799654a671fa0c41f71b5b076d9b29f1cc35813167fa4879a55e11e38d5bcbe56762fd976ca38ed2f7c833e2b702635a7f0efd3456cf935216f3a4b360012df4731d3f39d391e72580d4b845629c6029129d2e886db60b70e074a97216ed9bac805287f7cab6779be181d173c44a09c4614cccf858a627b0c9471b8dd9ea19ab9e7d7ba23d0b1d6369d0eeb61dd388634a4a5ae0b377909a9b0fe0e6b875e83feb3548e09eececa9ae846347614f7451a53c0b8d6d75f6c0259092c7ff2821d79606e5576efc4dd22f2757699a43f4b47c2f87d00597fe089ec7ae85e9527b9860f341fcc786271d3b5d3ec0af3da397e79ff0d5665ee04b485ba1518069ae01c9790e793dd03039a6d394cbac809c661b58fa3a897d316107cbc92cbbe880f618c6451a579560e5cff21e94c157bfb5a72efb5bd8e75b3895917c2b8d505c756c5a4505c763ba2c61c3cc4b58879aba20d1b5f88cc68d59c0be00203958e39515d40656590bcf341476626a371fbf3a25e93ff848e80e9cc8872bfebbb851bf2cb81bc0aa51f32e72f5aeed136a97562854eccc4cfb9c4a6b03212e62ccc97ec74ac8571feb1272f7d34a2bdf239abc2746eb4b3d0e2f35fe09986b73811502f3a7b0057a3b46aa953415269ab66b1204eba9773b1572c5426af6189e54350280a2c78460b0f3817d203a986b62494fcc3c986fc8dac75e1b3018b8531cebc74267ce12ed44000e8b13883ec81f2723fc9b4461a572aa8675b56244ad693c6d8cb7239e46ac128c9d57617f4b62156d4b4102778817135e5685fc5653cdc84de5233ad760dcace01760a26286d924f6f8b821b5faea59a1d42b373f43a2860450858837e2991884652bc56dbb535abfcaa7057e40a17564923659ffb60305269d23809c9bc7baf664fc69d3011f12d0be29fc72804db41a2217a91eee316f1a73678eb05e24112d2f134893cac2e5dc0bf5d3261d1b6bf2e7914561196ac01b0ebf4eb601b4aa00c7df8d6cb58d55765fc09018bba1fc1fe1a0b1ff00a451f99f709dd6725888dca6212113fc26b78f4ceb937b0bf15b9e816e16e31e53a22485051d274cb57475e28e7789f7c77e91035de52b88e414259f1deb8756e9f6cd2ad1e2b36df344c9bdcd1efc98922db89d1487292644a4b1443bdd4ad1c70a76509d3dd9fdaf244ebb9556ab840755afede608a1365117f53bb8b232dc24daee7007315f862b24008578f6d3cfe008a15d4ac001b5240a20403e4881564c5963761fb15d03b1973556b0cb2b5775c8ac55887f5973f7005097e117f7335d948f2af32fc3d64a7a15ddfe6301a678eb9ffc39600b86eb7de1eb2f4381fcae680ba0024c2c31ec5f70795a0b8c80d8a4f6043ea7979e00416297e3ce4915173c823e7b814a6abec06f05909dc559980a8a5e7c3ceac21e92f3efd75f83d0b5957eda1532a3661e644371db89f616a90fc97b60504a357beb727f8ae9fb1b0cda6238c3636f66df8ea959a444763dc1fbfbb8c4592dc8d0b88734a3d5bd40cda4ae6b64a8e7ea19c611d17ec448ad2b06c6b2f8fd06a4c50d4f7ed44da9c87fdea817abf8e5f5365f9308c3f78a41f348d789c478e6c230b199b5e7bd944cfc5d955870d906add7a09777a1bd93e36ba9a4b478873974171fedcb53072ee92fc3addf806fe02620d717b14a439ec058449d475ca91abe3fec5e41152db6b42c8d4c15747152949f6fe30da09cfee5575e22a2b5709cdda740f1a6c359b19f95ff422984cb435f5906b66ef1c6cf5837f7eaac2aee11982ec8f286bebf8c06c8b28de1dd2c9b1ed33bc217386b1a56c6819164ad4b5fcec2115be4c74ca360e6b40e78ba1661fedf8cb3420ce7af7860832a22d8dc1f0152ef705a0b93452a9fcb9b6c56aadb7651bd6ea855c7c1d4085ce199feefa4e945a8578ff861d29c4f4f8bdbc01039bc293affcdf65e45713700d205fcc771ca095beeb0e44b5e7438c063b97c77e6da06fa6f56d4e446367ab4eaa9efaa0f4b5288e4c344ec8f6afde20a31e24274e8a865cb73220e9b364ecfa183e83196314e1612d0737d1fb3ab46c4a478ac3f45d23071c737f8ed96ccddda86d58626769ebfa0215621e33b4ecad4326412844e64eca7a271eea137583244daa8de4f3a6fa99e9776e8fa1cecb712eddbfec45c1234a6e0e9b055f4f258aeb741d8a3768cb516e15aba67c8bec231a3b0d97d3c2e328aa5e043cd7c05ecb84d2041b4624042149710460cb6b4e2b195b41346cdd1c1e510e7c0fced251a1a07a9316cea19559d35f7e9987769772706cc9245b34d891a2309ee788b9c18cafc3c1a55b5a79bba7ab7f169524ba939a5696c2e4158a2a582f56a891070247938029a40c7929e3f132c822513db29104f42d7942911646a63978d99aa61b494f32ef8f749f5f7e49fc0cbc70b04e6e74d8cce26dc80e12ed6c7fdbf130c82c0892d6f6e60076bf65984dc45e9e452265b6fec33fe27362751deea155ee4e37f5cc9ad86ab6e52b80ab9a0c7c0faf611d53a89047011876ad8db15b9426189fe6f96e6acf4486085bc0e907482823e7e1328a47d42e67fc2b78e49afbf26e174e7245da7248d1fe95dffa1d3537b48064d1863a10d78f6a1165ddfae44aeaf8eec73d5bb6596c448a3c063d7b59fa30be73434404015db6cd5a112305f090aebd4422c6107d4a96dd17fbd4f6f3faa8185129e1925425addc7625779d9d575dc0271786d8130d8fcb1264a8518dc0b90cfd2ee109274f14684dafe563d60ccb30f2ee7b0d9d168e452c57a29d8f9fd90551368b51084e5c5eafe164cfe0be6ecd404fe9830287fa203122661e7d3703c3cf10439756a66c2cb3ddb12b09ecefc16057f3786771bf97c3e6e450330ff2561af4e863f1129c5da0944d71690ac8a0a16d0ca52862457de55fad96489262e771bc63c8f34ba27cdb4fc3731506cc553a95f1b1bf2969118e96184fe79fb13d8f9a8ac1c1134b25b3ca0d93b95b012bf2b67ae10b7179e280f57fc8afbc18d5aeb4831cdaa3db532541668ca0e4e6a5dcfe7badd053cccb78008eaff213aae9cadbf688f4a5f4f5e253d29554bf7f7b1c6c700697756f1ee0d7f1e3ebc970b8025c8464f4315e9e4821327aa32e60349f14fc839e812274e7e7365cfb497c38fa164ab0e52fb9bfe414df5b5f1b4f9cc7f692e6cac3f607dec57689897458c4640334ff0d2de02976dab36d21c4cb84ed731cbcc039989ef4d62eefdd9af1e4efda99848fad17f90f9d808b6c7c5e2445a96888c26f5c996a5c04febfd77ea06d84dad4b33a4fb2fdc051de5e759bf4bd67a3633fb2b13ac99fad61b8386b8353fdd4d424229e87002feb079d1e957ed7680540a6ed93f6bfc0471d421b7955d383fd7bf9811f0694db89a6e04fa311441883c7a3e2ff9b3d2c8a8eaf87c6192f24d2a914cc7f44b013fc801d09621c2fa54e3f59f23ad4ef00890949d5245001577d47960187d5fcdabb3ccde4b838f55e13ded139bb9ba5859d8c75d3edd378e418fee0554e7d850bec27eca906c15ac027c7fa7c0dd0bab90ad3560833a0c6a889e60b789f6d2d556214e1e73480dcebdb470d9df8f28e1e2c402edbd0c8b2ce7d430cd5a2e64dd93905fba8cbe4d36be7369b1ef34450b13b102b4582b05bd1fa70d61ecd0b7bcf2ce5bd2ea5bff05707dd5cad5b81d464dfce1561386a0400fff90aabde64177bcbb74ea8f9ccda47763c46e4b9616de47f1f169075af72c0cbf652434b348b0d31b1270bbb1ac2e02826de3eff04654171d239433614cea8e17713455edaeb009f9f947cdc00ae21d591d27edd0ddbc862e320cf47f2b7b9660f52a517ee9efd9343654b0116067c3888b80fe407ca7ca36bf8e6ba66ec797aed81ac8ce1dd0b113d705b79c9d2f391e851ad20c77e13badf3a9693d09c51491b6def72ef248d4e5f93d583500d36af205c7b9780451f384edd529f37dd614fd0796c3c4014c199cf6f8e0f70dcae511cc52f4989cd8435344f78e0c6fb1d1ccd6554ded858300d9a2c7ae24aa7edb7c534cd26acd1f159b65916f20ac22556150a3cd7d25c88d20193e0e625dd21bdbf33a34ad23a466aa8523f8ce8a674cc05e95eddc9ffee70ec9b74b4ba58da488e66afdcb5918f0cf189a6ac289f9db5dc612ef1fcc4b720d047d437f37c720b2029c480287a986158d700ff30fe83f6fab37005dd3cc6cf0002b54d1e5abcf90cfce69cd7aee61bd65edfa0d49904f83109d71578e3532384ba9cf8fe7f70401dd08148c90e679ac1c53774a8eda49da6b4d0f1d0db7a94d7e89db2c276eb90a20ea8c361efae979834b72585a88a7d4522e350945a005b0632968a9595f03f20093507e1c5b14d0ea35c628754f4ac327113accf94baab22dd55393b8722e5174a72259992620363a2601ba9f230d3c33dd33a530134063a9d8e96cff59e6d64b3022e65f088c900dc64a998f45a65c995d58998ac744c65511e2460548eab6724dda22e7b3afe9b311e250f8b534b1fad34bb5885be75c91f2f669d7fa77a1189bcb0c661a48536317f3f3cf47b6b16cb082898a34550b001d1cdda7774bf3cde6dd273c2bce5e5907864bfdf26b24c4f471b27e5e09743e11afa63b5c12ad67008db7bba54265dc7f0b0c6a760e854632e5c33caae062f3da23723cac336702592ddcc993e5eb4a6308f6a7bdcfae3482597625f82f1fde335ce2c01e012365406ea1a10fe6b53ecedfc770e10ddc1cc9516e4edd6efbe691d26347be6ddfedf91db2ae34e9ae6b87126d68dd03e5306bc624a26e0c1973825b128dfa1512f3ed5537f733a83e38c3dc57431456ee6d0ef4343268a58388fecd5864745762af8de5f571ce2a89bde32e41f7d705b11bc02b5fa5e88d42b161469ccfd43187fedd3e08c49de74cedf123929c2d6bc854d618e0c4e34a5191617a51c5db13b9fba15db63df0eeea2f08dba734e447aa89abc36d26133a8815a4532bd9a28b518fb2cfdacb7f1d120e98e4299016a9e8b056105a032da246d31ffe32d39b3801118e357d6cc2c06de303dd335a6c0beeae12b701a93693f6169f44ee92675e9f7cae4fd46487a5950dc830a6730f9121c0d6a7ecd6e348225f0e4ec7be84f2ead42145f244c8898b5f5dec614d9188d91ced161b6a4772682836b349cc11d734cfcca1e52f8be79f64e5eaa59b25de773138e69ae80ce40b67917d35a647065771bd7d108f47498fc95f2742a7af478e73ea5adf312c80486f0176d6c416387a684e19b475c61ec768b31bd5cfcd00656532727e1c14f19125c76e12fc72f3a6f887cc77f951734827ec0b09977c27bd07443ad87d72b733fc014ed0e01f9ab9e863ceab10c60cfdaa07f55be10e547624db784836a2cbaf04f502bc2407c7b2848b5276744b81056ed703cd7a8a4c94c1a417cfb1c1cdc07b0fd174baa65fc9d57b49e32d6784fd0d9ceb32e10d9c1393fe50be226dfbd3b6ad7e7bf295bd08225e9e6392294914a16a0ab93dcd0a391dc9f4829d352b7", 0x1000, r2) r3 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000001400)='cifs.idmap\x00', &(0x7f0000001440)={'syz', 0x2}, &(0x7f0000001480)='keyring\x00', r1) keyctl$clear(0x7, r3) r4 = add_key(&(0x7f0000001580)='cifs.idmap\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="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", 0x1000, r3) add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, r4) [ 262.801651][ T8631] IPVS: ftp: loaded support on port[0] = 21 [ 263.068691][ T8633] IPVS: ftp: loaded support on port[0] = 21 [ 263.173562][ T8631] chnl_net:caif_netlink_parms(): no params data found [ 263.383246][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.401599][ T8631] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.418028][ T8631] device bridge_slave_0 entered promiscuous mode [ 263.455250][ T8631] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.469534][ T8631] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.488470][ T8631] device bridge_slave_1 entered promiscuous mode [ 263.543968][ T8631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.619915][ T8631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.724084][ T8633] chnl_net:caif_netlink_parms(): no params data found [ 263.739069][ T8635] IPVS: ftp: loaded support on port[0] = 21 [ 263.766494][ T8631] team0: Port device team_slave_0 added [ 263.825572][ T8631] team0: Port device team_slave_1 added [ 263.892995][ T8631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.914097][ T8631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.990983][ T8631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.042071][ T8631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.075093][ T8631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.168064][ T8631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.292659][ T8631] device hsr_slave_0 entered promiscuous mode [ 264.312143][ T8631] device hsr_slave_1 entered promiscuous mode [ 264.363042][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 264.412696][ T8633] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.425606][ T8633] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.437645][ T8633] device bridge_slave_0 entered promiscuous mode [ 264.469598][ T8633] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.485811][ T8633] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.508263][ T8633] device bridge_slave_1 entered promiscuous mode [ 264.630662][ T8633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.657459][ T8633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.736332][ T8633] team0: Port device team_slave_0 added [ 264.737842][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 264.812978][ T8633] team0: Port device team_slave_1 added [ 264.917508][ T8635] chnl_net:caif_netlink_parms(): no params data found [ 264.941676][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.960023][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.016453][ T8633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.047764][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 265.052038][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 265.082908][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.095534][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.152849][ T8633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.289046][ T8633] device hsr_slave_0 entered promiscuous mode [ 265.307565][ T8633] device hsr_slave_1 entered promiscuous mode [ 265.323813][ T8633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.341049][ T8633] Cannot create hsr debugfs directory [ 265.440185][ T8635] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.457099][ T8635] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.478287][ T8635] device bridge_slave_0 entered promiscuous mode [ 265.525719][ T8635] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.543322][ T8635] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.564199][ T8635] device bridge_slave_1 entered promiscuous mode [ 265.581993][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.596885][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.606873][ T46] Bluetooth: hci2: command 0x0409 tx timeout [ 265.614292][ T8676] device bridge_slave_0 entered promiscuous mode [ 265.662672][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.677432][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.694730][ T8676] device bridge_slave_1 entered promiscuous mode [ 265.730595][ T8635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.754832][ T8635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.787526][ T8631] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 265.835383][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.874837][ T8631] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 265.905473][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.931732][ T8631] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 265.950968][ T8635] team0: Port device team_slave_0 added [ 265.976386][ T8631] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 266.001505][ T8635] team0: Port device team_slave_1 added [ 266.043338][ T8676] team0: Port device team_slave_0 added [ 266.062445][ T8676] team0: Port device team_slave_1 added [ 266.091441][ T8635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.108955][ T8635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.160861][ T8635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.179676][ T8635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.194337][ T8635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.244158][ T8635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.247108][ T3394] Bluetooth: hci3: command 0x0409 tx timeout [ 266.320653][ T8635] device hsr_slave_0 entered promiscuous mode [ 266.334545][ T8635] device hsr_slave_1 entered promiscuous mode [ 266.353193][ T8635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.369762][ T8635] Cannot create hsr debugfs directory [ 266.389622][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.404382][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.458102][ T8676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.503490][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.521852][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.591128][ T8676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.707706][ T8676] device hsr_slave_0 entered promiscuous mode [ 266.724154][ T8676] device hsr_slave_1 entered promiscuous mode [ 266.741700][ T8676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.760968][ T8676] Cannot create hsr debugfs directory [ 266.806956][ T3394] Bluetooth: hci0: command 0x041b tx timeout [ 266.911622][ T8633] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.940161][ T8633] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.963747][ T8633] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.992482][ T8633] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.127424][ T9395] Bluetooth: hci1: command 0x041b tx timeout [ 267.268985][ T8635] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.311781][ T8635] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.345598][ T8631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.368428][ T8635] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.397916][ T8635] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.507609][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.532535][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.567539][ T8631] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.594808][ T8676] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.635465][ T8676] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.664574][ T8676] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.687036][ T46] Bluetooth: hci2: command 0x041b tx timeout [ 267.723851][ T8676] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.768618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.791107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.812489][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.831609][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.861113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.889011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.917984][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.941704][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.967691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.022107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.068018][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.111323][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.140567][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.169425][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.216069][ T8633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.236153][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.261030][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.317110][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.326993][ T9395] Bluetooth: hci3: command 0x041b tx timeout [ 268.344687][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.408800][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.432484][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.468353][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.483665][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.523979][ T8633] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.559508][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.585234][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.610050][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.632235][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.655301][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.705878][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.732456][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.756411][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.778993][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.800577][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.857386][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.888493][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 268.909927][ T8635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.941067][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.960992][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.977936][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.999869][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.023641][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.049502][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.071332][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.072654][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.117433][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.140123][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.161683][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.185314][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.208317][ T9395] Bluetooth: hci1: command 0x040f tx timeout [ 269.234785][ T8631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.263046][ T8635] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.304154][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.328245][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.356462][ T8633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.404360][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.429531][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.454788][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.472068][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.498913][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.535940][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.561305][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.597396][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.619729][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.637408][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.656170][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.681092][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.712307][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.769345][ T9395] Bluetooth: hci2: command 0x040f tx timeout [ 269.781742][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.827294][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.850037][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.868657][ T3642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.891178][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.934878][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.957570][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.984418][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.008775][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.028454][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.065633][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.091728][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.121212][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.143914][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.164209][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.223634][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.250022][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.275079][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.300991][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.322583][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.347796][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.371215][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.393787][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.414942][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.417165][ T46] Bluetooth: hci3: command 0x040f tx timeout [ 270.457130][ T8633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.490463][ T8631] device veth0_vlan entered promiscuous mode [ 270.511617][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.541187][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.568313][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.591168][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.614922][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.643456][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.687168][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.718022][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.780785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.808995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.836354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.862301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.893397][ T8631] device veth1_vlan entered promiscuous mode [ 270.934748][ T8676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.971625][ T46] Bluetooth: hci0: command 0x0419 tx timeout [ 270.973472][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.033518][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.071310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.105283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.192226][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.215060][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.280196][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.297213][ T3394] Bluetooth: hci1: command 0x0419 tx timeout [ 271.307624][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.344831][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.367784][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.411745][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.465825][ T8631] device veth0_macvtap entered promiscuous mode [ 271.482924][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.509751][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.541333][ T8635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.567577][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.594362][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.618686][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.645270][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.665604][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.684051][ T8631] device veth1_macvtap entered promiscuous mode [ 271.737128][ T8633] device veth0_vlan entered promiscuous mode [ 271.802558][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.837996][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.848009][ T3394] Bluetooth: hci2: command 0x0419 tx timeout [ 271.895588][ T8633] device veth1_vlan entered promiscuous mode [ 271.918553][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.950074][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.994416][ T8631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.036393][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.069140][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.104178][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.133528][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.169254][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.194088][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.219391][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.243869][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.275283][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.303166][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.330785][ T8635] device veth0_vlan entered promiscuous mode [ 272.359952][ T8631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.402888][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.439646][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.476081][ T8676] device veth0_vlan entered promiscuous mode [ 272.498449][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 272.562062][ T8631] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.598828][ T8631] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.634880][ T8631] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.664904][ T8631] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.715223][ T8635] device veth1_vlan entered promiscuous mode [ 272.740662][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.764924][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.790958][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.824474][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.863342][ T8676] device veth1_vlan entered promiscuous mode [ 272.904894][ T8633] device veth0_macvtap entered promiscuous mode [ 272.933372][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.070555][ T8633] device veth1_macvtap entered promiscuous mode [ 273.166897][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.188135][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.210387][ T8676] device veth0_macvtap entered promiscuous mode [ 273.233089][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.257733][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.280338][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.335122][ T8676] device veth1_macvtap entered promiscuous mode [ 273.344309][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.354805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.369754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.386507][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.405350][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.422949][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.444995][ T8635] device veth0_macvtap entered promiscuous mode [ 273.462577][ T8912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.464474][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.482723][ T8912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.495893][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.524993][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.547053][ T8635] device veth1_macvtap entered promiscuous mode [ 273.562292][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.577754][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.590787][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.605983][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.622310][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.658030][ T8633] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.675917][ T8633] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.691235][ T8633] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.706495][ T8633] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.759419][ T2913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.773365][ T2913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.790009][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.805077][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.818606][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.832860][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.849171][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.870336][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.886016][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.900503][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.914658][ T8635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.931848][ T8635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.948583][ T8635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.968838][ T8635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.985950][ T8635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.002620][ T8635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.020677][ T8635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.038822][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.058030][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.075937][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.093427][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.113871][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.137199][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.162678][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.179354][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.193880][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.241114][ T8635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.241809][ T9546] loop0: detected capacity change from 512 to 0 [ 274.255986][ T8635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.283520][ T8635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.291730][ T9546] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 274.299125][ T8635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.313349][ T9546] EXT4-fs (loop0): mount failed [ 274.323710][ T8635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.350935][ T8635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.368986][ T8635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.389144][ T8676] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.398786][ T9031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.402607][ T8676] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.412676][ T9031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.441635][ T8676] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.457735][ T8676] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.480086][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.493160][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.507392][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.540551][ T9546] loop0: detected capacity change from 512 to 0 [ 274.556531][ T8635] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.557186][ T2913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.567500][ T8635] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.577852][ T2913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.589195][ T8635] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.592054][ T9546] EXT4-fs (loop0): corrupt root inode, run e2fsck 03:23:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 274.592300][ T9546] EXT4-fs (loop0): mount failed [ 274.624550][ T8635] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.659437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.855027][ T9031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.872149][ T9031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.904649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:23:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 274.965441][ T2913] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.981126][ T8912] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.981173][ T8912] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.983083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.002863][ T2913] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.037250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.062065][ T2913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.077929][ T2913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.100800][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:23:02 executing program 2: r0 = gettid() ioprio_get$pid(0x2, r0) 03:23:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:23:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 03:23:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x28) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x3}, 0x14}}, 0x0) 03:23:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:23:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:03 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 03:23:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 03:23:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 03:23:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x5d0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:23:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 03:23:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 03:23:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/159, 0x9f}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/29, 0x1d}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xc068}], 0x1) shutdown(r4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 03:23:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000040)=0x13) 03:23:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002600)="a3", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000003c0)=0xfffffffe, 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 03:23:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x40}}, 0x0) 03:23:05 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7fff, 0x800000) fcntl$notify(r1, 0x402, 0x80000014) 03:23:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x14}, 0x10) 03:23:05 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x4a, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000004d4a27827f764473b042260d91931d5900000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="000000000200"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000004d4a27827f764473b042260d91931d5900000000", 0x80, 0x1400}, {&(0x7f0000010800)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="000000000200"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d53cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000004d0e1c460000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011300)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011500)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)='\x00\x00T\x00'/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d53cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000004d0e1c46", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d53cd47a4d0e1c4600"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012400)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012600)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012e00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x3800000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x3800940}, {&(0x7f0000013400)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013600)="ed81000b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f68ea326f68ea326f68ea326c838e73c000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3c00160}, {&(0x7f0000013c00)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1000b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f68ea326f68ea326f68ea326a34af0c2000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen010555990/file0/file0\x00'/64, 0x40, 0x3c01160}, {&(0x7f0000013e00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81000b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f68ea326f68ea326f68ea32628c442a0000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3c02160}, {&(0x7f0000014000)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000014100)="0000000000000000070000000700000001000000d33cd47a00000000033c0000ed8102010000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f00000000f68ea326f68ea326f68ea326f6708358000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c02fe0}, {&(0x7f0000014200)="0000000000000000ffffffffffffffffffffffff00"/32, 0x20, 0x3c03160}, {&(0x7f0000014300)="0000000000000000080000000800000001000000d33cd47a00000000043c0000ed81010b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f68ea326f68ea326f68ea3268f365052000000000000000000000000030000000900000066696c652e636f6c6400"/160, 0xa0, 0x3c03fe0}, {&(0x7f0000014400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3c04160}, {&(0x7f0000014500)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102010000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f00000000f68ea326f68ea326f68ea326f6708358000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014600)="02380000030000000238000003380000043800"/32, 0x20, 0x3c05160}, {&(0x7f0000014700)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014800)="ed4100005cf90100535f0100020000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f00000000000000000000000000000000000000000100"/96, 0x60, 0x3e00000}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x008\x00'/32, 0x20, 0x3e00160}, {&(0x7f0000014a00)="00000000000000000300000003000000000000000100000000000000013e0000ed4100005cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f0000000000000000f68ea326f68ea326000000000100"/128, 0x80, 0x3e00fe0}, {&(0x7f0000014b00)="0000000000000000013800"/32, 0x20, 0x3e01160}, {&(0x7f0000014c00)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed410005000000000000000002000000a00d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f68ea326f68ea326f68ea3263c165fd2000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014d00)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3e02160}, {&(0x7f0000014e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3e02940}, {&(0x7f0000014f00)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000015000)) 03:23:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) [ 277.797168][ T9720] loop3: detected capacity change from 253999 to 0 [ 277.825734][ T9720] F2FS-fs (loop3): Zoned block device path is missing [ 277.841024][ T9720] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 277.860141][ T9720] F2FS-fs (loop3): Zoned block device path is missing [ 277.873562][ T9720] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 277.955893][ T9720] loop3: detected capacity change from 253999 to 0 [ 277.978274][ T9720] F2FS-fs (loop3): Zoned block device path is missing [ 277.998326][ T9720] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 278.015672][ T9720] F2FS-fs (loop3): Zoned block device path is missing [ 278.029342][ T9720] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 03:23:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 03:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7fff, 0x800000) fcntl$notify(r1, 0x402, 0x80000014) 03:23:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 03:23:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8189b0709f69b3348", 0xf895}], 0x1) 03:23:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 03:23:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x100000000000000, &(0x7f0000000400)="83"}) 03:23:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 03:23:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8189b0709f69b3348", 0xf895}], 0x1) [ 278.841823][ T9758] binder: 9757:9758 ioctl c0306201 200004c0 returned -14 03:23:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x100000000000000, &(0x7f0000000400)="83"}) [ 278.954629][ T9765] binder: 9764:9765 ioctl c0306201 200004c0 returned -14 03:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7fff, 0x800000) fcntl$notify(r1, 0x402, 0x80000014) 03:23:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="00ff000000200000", 0x8) 03:23:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x100000000000000, &(0x7f0000000400)="83"}) [ 279.058734][ T9773] binder: 9771:9773 ioctl c0306201 200004c0 returned -14 03:23:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x100000000000000, &(0x7f0000000400)="83"}) 03:23:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="00ff000000200000", 0x8) [ 279.182572][ T9781] binder: 9780:9781 ioctl c0306201 200004c0 returned -14 03:23:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0xd0, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x1300, 0x1300, 0x1300, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bond0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bridge0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 03:23:06 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x802000, 0x2) geteuid() 03:23:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="00ff000000200000", 0x8) 03:23:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7fff, 0x800000) fcntl$notify(r1, 0x402, 0x80000014) 03:23:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8189b0709f69b3348", 0xf895}], 0x1) 03:23:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="00ff000000200000", 0x8) 03:23:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0xf8, 0x7, 0x4}, 0x40) 03:23:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 03:23:07 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x140) 03:23:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 03:23:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8189b0709f69b3348", 0xf895}], 0x1) 03:23:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 03:23:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 03:23:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 279.734705][ C0] hrtimer: interrupt took 34065 ns 03:23:07 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x400000007f}) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/187, 0xf4}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) 03:23:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)="d88d", 0x0}, 0x20) 03:23:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 03:23:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x22d, 0x0) 03:23:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 03:23:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)="d88d", 0x0}, 0x20) 03:23:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xe8, 0xe8, 0x0, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 03:23:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 03:23:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)="d88d", 0x0}, 0x20) 03:23:12 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 03:23:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)="d88d", 0x0}, 0x20) [ 284.681099][ T9853] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program [ 284.702880][ T9853] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program 03:23:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000006840)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000006080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) 03:23:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 03:23:12 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 03:23:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c01000010001307000000000000000000000000000000000000000056d0e16900200008000000000a00ffffac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ffde9dff00000000000000000000000000000000330000007f00000100000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005c000100636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000001d000000000000000080"], 0x14c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 284.830347][ T9864] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program 03:23:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:23:12 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 03:23:12 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) llistxattr(&(0x7f0000002280)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x0, 0x0, 0x0, 0x0}) umount2(0x0, 0x0) 03:23:12 executing program 3: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010062d238120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008ea5c59c59c98295000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 284.949779][ T9879] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program 03:23:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c01000010001307000000000000000000000000000000000000000056d0e16900200008000000000a00ffffac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ffde9dff00000000000000000000000000000000330000007f00000100000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005c000100636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000001d000000000000000080"], 0x14c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 03:23:12 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 03:23:12 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = socket$kcm(0x2, 0x3, 0x84) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg$inet(r1, &(0x7f0000001280)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 285.022675][ T9887] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program 03:23:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c01000010001307000000000000000000000000000000000000000056d0e16900200008000000000a00ffffac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ffde9dff00000000000000000000000000000000330000007f00000100000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005c000100636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000001d000000000000000080"], 0x14c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 03:23:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x4a240, 0x0, 0x7}, 0x18) 03:23:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x894, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xa00}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x868, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x4fd763b93d296382}, @TCA_TBF_BURST={0x8}, @TCA_TBF_RTAB={0x404, 0x2, [0x7fffffff, 0x5, 0x4, 0x0, 0x6, 0x7, 0x0, 0x2, 0x8, 0x2, 0x79, 0xffff, 0x2, 0x7, 0x8000, 0x1, 0x4, 0x7, 0x6, 0xffffa268, 0x10000, 0x0, 0x4, 0x6, 0x100000, 0x400, 0xeb, 0x7, 0x9, 0xe6, 0x401, 0x800, 0x486e, 0x6, 0x3f, 0x1, 0xffffff81, 0x294, 0x4e05af6a, 0x4, 0x7, 0x1, 0x5, 0x2, 0x101, 0x39f, 0x7, 0x5, 0x10000, 0x80000001, 0x2, 0x8, 0x1, 0x1, 0x9, 0xf2, 0x6, 0xbe8, 0x7713, 0x7, 0x5, 0x0, 0x0, 0xfff, 0xd53, 0x6, 0x4, 0x5, 0x3f, 0x4, 0x0, 0x101, 0xffffffff, 0x1ff, 0x2, 0xed4, 0x8267, 0x800, 0x7, 0x1, 0x8, 0x23c4, 0x8c3, 0x4, 0x8, 0x27, 0x10000, 0x400, 0x7fff, 0x200, 0x6, 0x6, 0x400, 0x4, 0x9, 0x9, 0x8, 0xffffff4a, 0x5, 0xddae, 0x10001, 0x3f, 0x7, 0x8, 0x5, 0x3, 0x50, 0x3, 0x0, 0x2, 0x6, 0x328, 0x7, 0x20, 0x2, 0x4, 0x1000, 0x200, 0x1f, 0x4, 0x8, 0x0, 0x7, 0x4, 0x0, 0x2, 0x800, 0x40, 0x9, 0x6, 0x1, 0x0, 0x101, 0x0, 0x0, 0x80000000, 0x3f, 0x1, 0xeed, 0x8001, 0x5, 0x6, 0x0, 0x6c, 0x9, 0x401, 0x5, 0x8, 0xffff4ab6, 0xfffffff7, 0x1, 0x5, 0x2, 0x6, 0x6, 0x2, 0x6, 0x1f, 0xbd, 0x400, 0xfffffff9, 0x5, 0x3b51b40b, 0x3, 0x1000, 0x6, 0xa45, 0x9, 0x10000, 0xfffffffc, 0x5, 0xaf800000, 0x400, 0xb, 0x1f, 0x1000, 0x8, 0x4, 0x4, 0x8, 0x9, 0x0, 0x6, 0xa16, 0x20, 0x6, 0x4, 0x0, 0xfffffe00, 0x1, 0x5, 0xfffffdf6, 0xfffffff8, 0x3f, 0x0, 0x2, 0x9, 0x8f, 0x9, 0x8, 0x7, 0x7fffffff, 0x8001, 0x8, 0x2, 0x3, 0x3f, 0xffffe475, 0x8d1, 0xb389, 0x25, 0x1, 0x1ecc, 0xbb64, 0x3, 0x2, 0x9, 0x7, 0x101, 0x0, 0xfffffffb, 0x8, 0x3ff, 0xfffffff8, 0x401, 0x74, 0x3, 0xca7, 0x308c, 0x7, 0x200, 0x0, 0x6, 0x0, 0x10000, 0x6, 0x2, 0x3ff, 0x9, 0x8, 0x8, 0x4, 0x0, 0x1000, 0x6a, 0x0, 0x6, 0x5, 0x3ff, 0xc0c, 0x3f, 0x6, 0x2, 0x0, 0xff, 0x7d98]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x2, 0x1, 0x3, 0x87, 0x8001, 0x3ff}, {0x7, 0x1, 0xfff, 0x1c2, 0x7, 0x10001}, 0x8, 0x3ff, 0x202f}}, @TCA_TBF_PBURST={0x8, 0x7, 0xc3c}, @TCA_TBF_BURST={0x8, 0x6, 0xffffffff}, @TCA_TBF_BURST={0x8, 0x6, 0xfff}, @TCA_TBF_PBURST={0x8, 0x7, 0x1eb6}, @TCA_TBF_PTAB={0x404, 0x3, [0x1ff, 0xffffffff, 0x80000001, 0xfff, 0x81, 0x1, 0x0, 0xb0, 0x88, 0x80000000, 0xe56e, 0x50, 0x6, 0x5, 0x10001, 0x8, 0x6, 0x3, 0x9, 0x7fff, 0x9, 0x800, 0x14c, 0x5, 0x20, 0x5, 0xffffffff, 0x3, 0xfffff175, 0x4, 0x6, 0x5f3b, 0x4, 0x10001, 0x4, 0x38, 0x670, 0x1, 0xfff, 0x100, 0x9, 0x1, 0x9, 0x30000, 0x0, 0xc0000000, 0x7, 0x0, 0x4, 0x1, 0x2, 0xfff, 0x58, 0x8, 0x7, 0x8, 0x81, 0xfffffffc, 0x6, 0x1f, 0x8001, 0x0, 0xe38, 0x4c81e4a0, 0x2, 0x8, 0x7, 0xaacc, 0x80000001, 0x0, 0x5, 0x10001, 0x8, 0x7, 0x2c6, 0x7, 0x8681, 0x9, 0xc7f7, 0xffff, 0x8, 0x6b1, 0x2, 0x8001, 0x1000, 0x51, 0x9, 0x0, 0xb60d, 0x1f, 0x9, 0x80000000, 0x3, 0x3ff, 0x9, 0x1, 0x1ff, 0xc0000000, 0x3, 0x8001, 0x98a0, 0x7ff, 0x4, 0x3, 0x7, 0xffffffff, 0x61, 0x68708701, 0x6, 0x0, 0x8, 0x18, 0x6f30, 0x5, 0x4, 0x200, 0xfffffffe, 0x9ff, 0x5, 0x4, 0x1f, 0x2, 0x1, 0x4, 0x2, 0x0, 0x8001, 0x8, 0x8000, 0x9, 0x7, 0xffffffe1, 0xd, 0x7, 0x7, 0x3, 0x8, 0x100, 0x4, 0x3, 0x6, 0x401, 0x3, 0x1000, 0x8, 0x400, 0x3f, 0x9, 0xfff, 0x40, 0x9, 0x1, 0xffffffff, 0x1, 0x1f, 0x4, 0x2, 0x1ff, 0x80, 0x0, 0x2f9, 0xffffffff, 0x9, 0x446f93f1, 0x9, 0x624, 0x0, 0x7ff, 0x8, 0x401, 0x387c, 0x7, 0x3, 0x80000000, 0x401, 0x421e, 0x8, 0x80, 0x17, 0x4, 0x4, 0xeb9, 0x80, 0x7, 0x7fffffff, 0x80000000, 0x7, 0x7, 0x100, 0x0, 0xe5, 0x6, 0x80000000, 0xfffff800, 0x0, 0x6be, 0xffc, 0x8, 0x1, 0xfffffff7, 0x9, 0x7, 0x2, 0x3, 0x1, 0x5, 0x2, 0x7, 0x10000, 0x2, 0x200, 0x4, 0x40, 0x4, 0x4, 0x10000, 0x0, 0xfffffffc, 0x10000, 0x9, 0x7, 0x1, 0x7, 0x3, 0x4, 0xfff, 0x4, 0x4, 0x7fff, 0xada0, 0x6, 0x7, 0x1, 0xf140, 0x3f, 0x4a2, 0x5, 0x0, 0x2, 0x6, 0x100, 0x3eb15886, 0x1, 0x4, 0x6, 0x7, 0x7c159d71, 0x4, 0x2, 0x1, 0x4, 0x1, 0x0, 0x8, 0x3ff0000, 0xfffffffc]}]}}]}, 0x894}}, 0x44000) [ 285.158573][ T9904] sch_tbf: burst 4095 is lower than device lo mtu (65550) ! [ 285.179123][ T9906] sch_tbf: burst 4095 is lower than device lo mtu (65550) ! 03:23:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c01000010001307000000000000000000000000000000000000000056d0e16900200008000000000a00ffffac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ffde9dff00000000000000000000000000000000330000007f00000100000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005c000100636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000001d000000000000000080"], 0x14c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 03:23:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6db3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x200000}, 0x40) 03:23:13 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003040)='/dev/bsg\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 03:23:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 03:23:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6db3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x200000}, 0x40) 03:23:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 03:23:13 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000480)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "497e3d92"}}) [ 285.959598][ T9922] ip6t_REJECT: TCP_RESET illegal for non-tcp 03:23:13 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@rr={0x44, 0x7, 0x7, [@empty]}]}}, @source_quench={0x8, 0x0, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}}}, 0x0) 03:23:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6db3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x200000}, 0x40) 03:23:13 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000480)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "497e3d92"}}) 03:23:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000002c40)) 03:23:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6db3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x200000}, 0x40) 03:23:13 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000480)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "497e3d92"}}) 03:23:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:23:13 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2b1bce31}) fallocate(r0, 0x8, 0x0, 0x8000) 03:23:13 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000480)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "497e3d92"}}) 03:23:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x188, 0x1170, 0x1170, 0x0, 0x1170, 0x330, 0x1398, 0x1398, 0x330, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vlan1\x00', {}, 'rose0\x00', {}, 0x0, 0x5a}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast2, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], @ipv6=@empty, [], @ipv6=@private2}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 03:23:14 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000240)) 03:23:14 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)=@tcp6, 0x1}, 0x20) 03:23:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0xc0189436, 0x3ffffe) 03:23:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:23:14 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:14 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109801, 0x0) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) 03:23:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:23:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 287.315153][ T9991] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:23:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:23:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:23:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:23:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:23:14 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xb6e0, 0x0, &(0x7f0000000080), 0x10) 03:23:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000000c0)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010002027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000140)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 03:23:17 executing program 2: r0 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all='unlock all\x00', 0x7) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={0x0}}, 0x0) 03:23:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:17 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x20, 0x6001) [ 290.409652][T10033] loop3: detected capacity change from 1312 to 0 03:23:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xb6e0, 0x0, &(0x7f0000000080), 0x10) [ 290.500039][T10033] EXT4-fs (loop3): Test dummy encryption mode enabled [ 290.519309][T10033] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1046: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 290.557325][T10033] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 03:23:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xb6e0, 0x0, &(0x7f0000000080), 0x10) [ 290.589114][T10033] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. 03:23:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 03:23:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000000c0)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010002027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000140)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 03:23:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r1, &(0x7f0000000080), 0xb6e0, 0x0, &(0x7f0000000080), 0x10) [ 290.830302][T10062] loop3: detected capacity change from 1312 to 0 03:23:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x16, 0x0, &(0x7f00000001c0)=0x6) [ 290.858595][T10062] EXT4-fs (loop3): Test dummy encryption mode enabled [ 290.871652][T10062] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1046: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 290.917066][T10062] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 290.943811][T10062] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. 03:23:18 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x0) 03:23:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000000c0)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010002027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000140)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 291.267135][T10077] loop3: detected capacity change from 1312 to 0 [ 291.293436][T10077] EXT4-fs (loop3): Test dummy encryption mode enabled [ 291.319696][T10077] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1046: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 291.360277][T10077] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 03:23:18 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) [ 291.429086][T10077] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. 03:23:20 executing program 1: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x56) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 03:23:20 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:23:20 executing program 2: r0 = socket(0x22, 0x2, 0x2) recvfrom$l2tp(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 03:23:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000000c0)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010002027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000140)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 293.212193][T10106] loop3: detected capacity change from 1312 to 0 [ 293.226449][T10105] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.232918][T10106] EXT4-fs (loop3): Test dummy encryption mode enabled [ 293.260946][T10106] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1046: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 293.293830][T10106] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 293.310223][T10105] device bond1 entered promiscuous mode [ 293.326276][T10106] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 293.360776][T10149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:23:20 executing program 2: r0 = socket(0x22, 0x2, 0x2) recvfrom$l2tp(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) [ 293.441147][T10149] device bond2 entered promiscuous mode 03:23:20 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:23:21 executing program 2: r0 = socket(0x22, 0x2, 0x2) recvfrom$l2tp(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) [ 293.560083][T10186] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.648459][T10186] device bond3 entered promiscuous mode 03:23:21 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 293.788517][T10225] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.832205][T10225] device bond4 entered promiscuous mode 03:23:21 executing program 2: r0 = socket(0x22, 0x2, 0x2) recvfrom$l2tp(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 03:23:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000540)=ANY=[@ANYBLOB="9b657d09faff"], 0x8) 03:23:21 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:23:21 executing program 1: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x56) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 294.093665][T10269] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:23:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0xff97, 0x0, 0x0, 0xfffffffffffffd76) [ 294.142830][T10269] device bond5 entered promiscuous mode 03:23:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000540)=ANY=[@ANYBLOB="9b657d09faff"], 0x8) 03:23:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000540)=ANY=[@ANYBLOB="9b657d09faff"], 0x8) 03:23:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0xff97, 0x0, 0x0, 0xfffffffffffffd76) 03:23:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'V]u', 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) [ 294.314903][T10316] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 [ 294.340185][T10319] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 03:23:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000540)=ANY=[@ANYBLOB="9b657d09faff"], 0x8) 03:23:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0xff97, 0x0, 0x0, 0xfffffffffffffd76) 03:23:22 executing program 1: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x56) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 03:23:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x23, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:23:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0xff97, 0x0, 0x0, 0xfffffffffffffd76) 03:23:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, 0x0}, 0x20000841) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 03:23:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) sendfile(r2, r0, 0x0, 0xfffffffffffffff8) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r3, 0xc0045406) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x220800, 0x0) connect$pptp(r4, &(0x7f0000000100)={0x18, 0x2, {0x2, @remote}}, 0x1e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008ae05, 0x53605d) 03:23:22 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0845657, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac93959c"}, 0x0, 0x0, @fd}) 03:23:22 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket(0x29, 0x2, 0x0) ioctl(r0, 0x8b2a, &(0x7f0000000040)) [ 295.069447][T10345] dns_resolver: Unsupported server list version (0) 03:23:22 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) [ 295.125093][ T50] audit: type=1400 audit(1614482602.598:9): avc: denied { create } for pid=10352 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 295.165309][ T50] audit: type=1400 audit(1614482602.598:10): avc: denied { getattr } for pid=10352 comm="syz-executor.0" path="socket:[33784]" dev="sockfs" ino=33784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 03:23:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x8c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:23:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000010001000003be8c5ee17688a80032080303000000000000000000000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac25ff060115003901000047ec4d00000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68ff17a60101b7487000000000f47801", 0xb8) 03:23:23 executing program 1: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x56) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 03:23:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x30}}, 0x0) 03:23:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 03:23:23 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000340), 0x0}, 0x20) 03:23:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x8c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:23:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000947f02000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:23:23 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 296.119474][T10383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x8c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 296.237595][T10396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00'}) 03:23:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000947f02000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:23:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x8c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:23:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000947f02000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 296.792659][T10411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 296.846959][T10418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:23:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000947f02000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:23:24 executing program 2: r0 = fanotify_init(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r0, 0x29, 0x40000020, r1, 0x0) [ 296.945939][T10429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000947f02000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:23:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8001600400003400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 03:23:24 executing program 2: r0 = fanotify_init(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r0, 0x29, 0x40000020, r1, 0x0) [ 297.105304][T10440] IPv6: NLM_F_CREATE should be specified when creating new route 03:23:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8241}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 03:23:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000947f02000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:23:24 executing program 2: r0 = fanotify_init(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r0, 0x29, 0x40000020, r1, 0x0) 03:23:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000947f02000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:23:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8241}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 03:23:24 executing program 2: r0 = fanotify_init(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fanotify_mark(r0, 0x29, 0x40000020, r1, 0x0) 03:23:24 executing program 3: r0 = memfd_create(&(0x7f0000000300)='c\x9c\\\xd4\xa4-K\x98.U\xb4#\xe1)\x94:\x04\xff\x96\x13\xae\x83\x1d##\xe8A\x0fB\x13\xb7\xc9\xcc\x8c\xacn(sN\xe4\xfb?\xc5\xd0\"`\n)\xf0\xfc\xfb\x8fY\xa8\xc8\xa6\xe7\x97\xac3\'\x02m\xc1\xbfBR\xbe\xef\xb16\xe57\xb9\x13\xc4\x81j\x10\xaf\x95e|\x90\xf7\x99V\xfa\xc0&\xf2\xb8N\xb6\x1d\x8cG\xb9\xe7\xa5\x1d&\xc1\b\x8b\x88\x144r?3\xb6\x01#\xe2\x8c`QV\x9eA\xe4\x88C\x81\xc5\x01P\xd1^=', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) removexattr(&(0x7f00000000c0)='./file0\x00', 0x0) 03:23:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8241}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 03:23:24 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r1 = fanotify_init(0x0, 0x0) dup3(r0, r1, 0x0) 03:23:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8241}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 03:23:25 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0xa8641, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r2) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller1\x00', {0x802}, 0x8}) close(r0) r6 = socket(0x11, 0x800000003, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00', {0x2}, 0x8}) 03:23:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 03:23:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x301, 0x0) 03:23:25 executing program 0: ioprio_set$pid(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000400)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe1, 0x0) [ 297.712129][T10489] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 03:23:25 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0x5cfa) 03:23:25 executing program 0: ioprio_set$pid(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000400)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe1, 0x0) [ 297.744141][T10509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:23:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 297.767808][T10509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:23:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') ioctl$EVIOCGLED(r0, 0x80404519, 0x0) [ 297.787706][T10509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.804047][T10509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.821716][T10509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.838110][T10509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.853902][T10509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.869554][T10509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:23:25 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0xa8641, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r2) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller1\x00', {0x802}, 0x8}) close(r0) r6 = socket(0x11, 0x800000003, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00', {0x2}, 0x8}) 03:23:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80041, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@t={0x85}], 0x8) 03:23:25 executing program 0: ioprio_set$pid(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000400)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe1, 0x0) 03:23:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r2, &(0x7f0000000080)="ab9cd6", 0x3, 0x0, &(0x7f00000006c0)={0x2, 0x0, @private}, 0x10) [ 298.075842][T10543] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 03:23:25 executing program 0: ioprio_set$pid(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000400)=@abs={0x1}, 0x6e) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe1, 0x0) 03:23:25 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 03:23:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="b6", 0x1}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0xf) inotify_init1(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 03:23:26 executing program 2: accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x17) 03:23:26 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0xa8641, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r2) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller1\x00', {0x802}, 0x8}) close(r0) r6 = socket(0x11, 0x800000003, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00', {0x2}, 0x8}) 03:23:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 03:23:26 executing program 2: timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000003c0)) timer_delete(0x0) 03:23:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x2, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x2, 0x2}, 0x10) 03:23:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 298.927661][T10569] __nla_validate_parse: 46 callbacks suppressed 03:23:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 298.927684][T10569] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.962572][T10569] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.985990][T10580] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.010281][T10580] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 299.021934][T10580] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:26 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0xa8641, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r2) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller1\x00', {0x802}, 0x8}) close(r0) r6 = socket(0x11, 0x800000003, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00', {0x2}, 0x8}) 03:23:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 03:23:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 03:23:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 03:23:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 299.303160][T10607] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.318639][T10607] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x321, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) [ 299.337625][T10607] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.357785][T10607] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.376100][T10607] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 03:23:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x321, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 03:23:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 03:23:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x3}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:23:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x321, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 03:23:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x3}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:23:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 03:23:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x321, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 03:23:27 executing program 0: io_setup(0xbb0, &(0x7f00000001c0)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x500}]) 03:23:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x3}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:23:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x3}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:23:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000007c0)={@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd}, 0x20) 03:23:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:23:27 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000100)) 03:23:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) 03:23:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x0) syz_io_uring_setup(0x3ce3, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 300.575118][T10688] input: syz1 as /devices/virtual/input/input7 03:23:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x11, 0x4, 0x4, 0x10001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040)="99a3c5", &(0x7f0000000140)=@tcp}, 0x20) [ 300.617512][T10688] input: failed to attach handler leds to device input7, error: -6 03:23:28 executing program 1: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x66, 0x1, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa83}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x80, 0xe0}}]}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x1, 0x0, 0x3f, 0x0, 0x4}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x409}}]}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x323, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xc9, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0xff, {0x9, 0x21, 0x7, 0x37, 0x1, {0x22, 0xd76}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x1a, &(0x7f00000001c0)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0x0, 0x20, 0x0, 0x46, 0x0, 0x95}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x0, 0x20}]}, 0x1, [{0x0, 0x0}]}) syz_init_net_socket$x25(0x9, 0x5, 0x0) 03:23:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x0) syz_io_uring_setup(0x3ce3, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 300.687084][T10688] input: syz0 as /devices/virtual/input/input8 [ 300.697133][T10688] input: failed to attach handler leds to device input8, error: -6 03:23:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x0) syz_io_uring_setup(0x3ce3, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:23:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x0) syz_io_uring_setup(0x3ce3, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:23:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) [ 300.802630][T10718] input: syz1 as /devices/virtual/input/input9 [ 300.811902][T10718] input: failed to attach handler leds to device input9, error: -6 03:23:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x0) syz_io_uring_setup(0x3ce3, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:23:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x0) syz_io_uring_setup(0x3ce3, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:23:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) [ 300.896441][T10731] input: syz1 as /devices/virtual/input/input10 [ 300.907228][T10731] input: failed to attach handler leds to device input10, error: -6 [ 300.977202][ T3642] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 301.387339][ T3642] usb 6-1: not running at top speed; connect to a high speed hub [ 301.488132][ T3642] usb 6-1: config 1 interface 0 altsetting 102 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 301.512840][ T3642] usb 6-1: config 1 interface 0 has no altsetting 0 [ 301.707962][ T3642] usb 6-1: New USB device found, idVendor=1b96, idProduct=0004, bcdDevice= 0.40 [ 301.735327][ T3642] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.754114][ T3642] usb 6-1: Product: syz [ 301.763341][ T3642] usb 6-1: Manufacturer: syz [ 301.776552][ T3642] usb 6-1: SerialNumber: syz [ 302.041780][T10703] udc-core: couldn't find an available UDC or it's busy [ 302.054799][T10703] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 302.378492][ T3642] usbhid 6-1:1.0: can't add hid device: -71 [ 302.391486][ T3642] usbhid: probe of 6-1:1.0 failed with error -71 [ 302.412936][ T3642] usb 6-1: USB disconnect, device number 2 [ 303.036959][ T3642] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 303.467516][ T3642] usb 6-1: not running at top speed; connect to a high speed hub [ 303.567524][ T3642] usb 6-1: config 1 interface 0 altsetting 102 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 303.588284][ T3642] usb 6-1: config 1 interface 0 has no altsetting 0 03:23:31 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000040)={0x10}, 0x10) 03:23:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_newnexthop={0x3c, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x6, 0x2}]}, 0x3c}}, 0x0) 03:23:31 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x0) syz_io_uring_setup(0x3ce3, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:23:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x45c) [ 303.745263][T10772] input: syz1 as /devices/virtual/input/input11 [ 303.757149][T10772] input: failed to attach handler leds to device input11, error: -6 [ 303.760630][T10773] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 03:23:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x38}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) [ 303.797577][ T3642] usb 6-1: New USB device found, idVendor=1b96, idProduct=0004, bcdDevice= 0.40 [ 303.812027][ T3642] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.847339][ T3642] usb 6-1: can't set config #1, error -71 [ 303.858469][ T3642] usb 6-1: USB disconnect, device number 3 03:23:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x7}}]}, 0x38}}, 0x0) 03:23:31 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sr0\x00', 0x0, 0x0) ioctl$CDROMEJECT_SW(r0, 0x530f, 0x0) 03:23:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x20, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 03:23:31 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000001780)) 03:23:31 executing program 1: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00', r0) 03:23:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x14}, 0x14}}, 0x0) 03:23:31 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000240)={0x0, 0x0, 0x1000000000}) 03:23:31 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000001780)) 03:23:31 executing program 1: unshare(0x26000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 304.100205][ T3364] ieee802154 phy0 wpan0: encryption failed: -22 03:23:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5336, &(0x7f0000000040)) [ 304.124944][ T3364] ieee802154 phy1 wpan1: encryption failed: -22 03:23:31 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000001780)) 03:23:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)=0x34) 03:23:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000700)) 03:23:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 03:23:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)="01000000000000001801") 03:23:31 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000001780)) 03:23:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000700)) 03:23:31 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:dpkg_exec_t:s0\x00', 0x12) [ 304.289055][T10826] autofs4:pid:10826:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 03:23:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)="01000000000000001801") 03:23:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000700)) 03:23:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x8, 0x51, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 03:23:31 executing program 2: socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000001c0), 0x4) r0 = syz_usbip_server_init(0x3) write$usbip_server(r0, &(0x7f00000000c0)=@ret_unlink, 0x30) [ 304.410689][T10838] autofs4:pid:10838:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 03:23:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x44, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) [ 304.452249][T10842] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) 03:23:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)="01000000000000001801") [ 304.461938][T10842] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 03:23:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000700)) [ 304.497920][T10847] vhci_hcd: connection closed [ 304.503008][ T9031] vhci_hcd: stop threads [ 304.525806][ T9031] vhci_hcd: release socket [ 304.538263][ T9031] vhci_hcd: disconnect device 03:23:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x44, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) 03:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x2}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x40}]}, 0x3c}}, 0x0) [ 304.561920][T10852] autofs4:pid:10852:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 03:23:32 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000002c0)="01000000000000001801") 03:23:32 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="0d000000010000000b"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fadvise64(r2, 0x0, 0x0, 0x1) lseek(r2, 0x10, 0x0) getdents(r2, 0x0, 0x0) [ 304.632005][T10860] autofs4:pid:10860:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 305.002929][T10842] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(4) [ 305.013111][T10842] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 03:23:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x4b564d02, 0x1]}) 03:23:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x44, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) 03:23:32 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"a2e3ad21ed0952f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b3e501b0f0890e0878f0e1ac6e7049b346d959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b580a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 03:23:32 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="0d000000010000000b"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fadvise64(r2, 0x0, 0x0, 0x1) lseek(r2, 0x10, 0x0) getdents(r2, 0x0, 0x0) 03:23:32 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="0d000000010000000b"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fadvise64(r2, 0x0, 0x0, 0x1) lseek(r2, 0x10, 0x0) getdents(r2, 0x0, 0x0) 03:23:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x44, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) [ 305.187207][ T50] audit: type=1804 audit(1614482612.658:11): pid=10878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir556266394/syzkaller.YCfwYL/76/bus" dev="sda1" ino=14191 res=1 errno=0 [ 305.317076][ T9395] usb 17-2: new high-speed USB device number 2 using vhci_hcd 03:23:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:23:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200), 0x4) 03:23:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x9403, 0x0, 0x1f0, 0x2c0, 0x370, 0x3d8, 0x3d8, 0x370, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x1f0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @multicast1}, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 03:23:32 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="0d000000010000000b"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fadvise64(r2, 0x0, 0x0, 0x1) lseek(r2, 0x10, 0x0) getdents(r2, 0x0, 0x0) [ 306.111280][ T50] audit: type=1804 audit(1614482613.588:12): pid=10909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir556266394/syzkaller.YCfwYL/76/bus" dev="sda1" ino=14191 res=1 errno=0 [ 306.164255][ T50] audit: type=1804 audit(1614482613.638:13): pid=10909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir556266394/syzkaller.YCfwYL/76/bus" dev="sda1" ino=14191 res=1 errno=0 03:23:33 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 03:23:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000640)=0x10) 03:23:33 executing program 1: r0 = socket(0x1e, 0x80004, 0x0) getpeername$inet(r0, 0x0, 0x0) 03:23:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x9403, 0x0, 0x1f0, 0x2c0, 0x370, 0x3d8, 0x3d8, 0x370, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x1f0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @multicast1}, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 03:23:33 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 03:23:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000640)=0x10) [ 306.298720][ T50] audit: type=1804 audit(1614482613.768:14): pid=10922 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir556266394/syzkaller.YCfwYL/77/bus" dev="sda1" ino=14188 res=1 errno=0 03:23:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x9403, 0x0, 0x1f0, 0x2c0, 0x370, 0x3d8, 0x3d8, 0x370, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x1f0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @multicast1}, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 03:23:33 executing program 1: socket$kcm(0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f00bf00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) 03:23:34 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"a2e3ad21ed0952f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b3e501b0f0890e0878f0e1ac6e7049b346d959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b580a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 03:23:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000640)=0x10) 03:23:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x9403, 0x0, 0x1f0, 0x2c0, 0x370, 0x3d8, 0x3d8, 0x370, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x1f0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @multicast1}, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 03:23:34 executing program 1: socket$kcm(0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f00bf00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) 03:23:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000640)=0x10) 03:23:34 executing program 1: socket$kcm(0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f00bf00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) 03:23:34 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 03:23:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 307.359543][ T50] audit: type=1804 audit(1614482614.838:15): pid=10967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir556266394/syzkaller.YCfwYL/78/bus" dev="sda1" ino=14185 res=1 errno=0 03:23:36 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 03:23:36 executing program 1: socket$kcm(0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000040)="89000000120081ae08060c0f00bf00ff7f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef5680277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455366883b180e02d5c5568c4324f72cbeb13ad14955f947ee2b49e3b6f8afa020d2347", 0x89}], 0x1}, 0x0) 03:23:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) 03:23:36 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 03:23:36 executing program 3: syslog(0x0, &(0x7f0000000000)=""/189, 0xbd) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) syslog(0x2, &(0x7f00000003c0)=""/4096, 0x1000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000014c0)={{0x0, 0x1, 0x4, 0x3, 0x813, 0x6, 0xfffffffffffffffb, 0x7, 0x0, 0x7fffffff, 0x6, 0x81, 0x100000000, 0x7, 0x6}}) sendmsg$nl_crypto(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[], 0x110}}, 0x0) syslog(0x0, 0x0, 0x0) 03:23:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 03:23:36 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 03:23:36 executing program 1: clone(0x3a3dd40081b4b901, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) dup(0xffffffffffffffff) [ 308.965145][ T50] audit: type=1804 audit(1614482616.438:16): pid=10999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir556266394/syzkaller.YCfwYL/79/bus" dev="sda1" ino=14194 res=1 errno=0 03:23:37 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 03:23:37 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000640)=0x6baf0fb7) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80000000) 03:23:37 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x10043, 0x0, 0x0) 03:23:37 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) utimensat(r1, 0x0, 0x0, 0x0) 03:23:37 executing program 1: clone(0x3a3dd40081b4b901, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) dup(0xffffffffffffffff) 03:23:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@can_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) 03:23:37 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @broadcast, @multicast1=0xe000f000, {[@ssrr={0x89, 0xb, 0x0, [@dev, @remote]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{}, {@remote}, {@private}, {@private}, {@local}, {@remote}]}]}}}}}}}, 0x0) 03:23:37 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1", 0x1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f00000001c0)="b382cf71907aa6d4c8b754549f724a7b8cf65b50", 0x14, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:23:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 03:23:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) 03:23:38 executing program 1: clone(0x3a3dd40081b4b901, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) dup(0xffffffffffffffff) 03:23:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10610}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 311.599815][ T25] Bluetooth: hci3: command 0x0405 tx timeout 03:23:40 executing program 1: clone(0x3a3dd40081b4b901, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) dup(0xffffffffffffffff) 03:23:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x10, 0x0}}], 0x2, 0x0) 03:23:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x10, 0x0}}], 0x2, 0x0) 03:24:22 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1", 0x1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f00000001c0)="b382cf71907aa6d4c8b754549f724a7b8cf65b50", 0x14, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:24:22 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001700)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:24:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x10, 0x0}}], 0x2, 0x0) 03:24:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[], 0x100000530) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 03:24:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x10, 0x0}}], 0x2, 0x0) 03:24:23 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 03:24:23 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89f0, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 03:24:23 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1", 0x1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f00000001c0)="b382cf71907aa6d4c8b754549f724a7b8cf65b50", 0x14, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 356.112678][ T50] audit: type=1400 audit(1614482663.588:17): avc: denied { ioctl } for pid=11114 comm="syz-executor.0" path="socket:[38193]" dev="sockfs" ino=38193 ioctlcmd=0x89f0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=sock_file permissive=1 03:24:23 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) 03:24:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0x9c}}, 0x0) 03:24:23 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) 03:24:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[], 0x100000530) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 03:24:23 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) 03:24:23 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1", 0x1, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f00000001c0)="b382cf71907aa6d4c8b754549f724a7b8cf65b50", 0x14, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:24:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) 03:24:23 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) 03:24:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) 03:24:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000), 0x8) listen(r1, 0x0) 03:24:24 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 356.865436][ T50] audit: type=1800 audit(1614482664.338:18): pid=11161 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14192 res=0 errno=0 03:24:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[], 0x100000530) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 03:24:24 executing program 0: unshare(0x6c060000) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffffffffffff0000000000000002000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000ca00000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 357.370243][T11165] IPVS: ftp: loaded support on port[0] = 21 [ 357.705242][ T50] audit: type=1800 audit(1614482665.178:19): pid=11194 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14192 res=0 errno=0 [ 365.536117][ T3364] ieee802154 phy0 wpan0: encryption failed: -22 [ 365.557869][ T3364] ieee802154 phy1 wpan1: encryption failed: -22 03:24:36 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[], 0x100000530) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 03:24:36 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 03:24:36 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 369.443147][ T50] audit: type=1800 audit(1614482676.918:20): pid=11208 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14191 res=0 errno=0 [ 369.539316][ T50] audit: type=1800 audit(1614482677.018:21): pid=11213 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14195 res=0 errno=0 03:24:37 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 03:24:37 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 370.007859][ T50] audit: type=1800 audit(1614482677.488:22): pid=11217 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14191 res=0 errno=0 [ 370.054061][ T50] audit: type=1800 audit(1614482677.518:23): pid=11219 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14195 res=0 errno=0 03:24:37 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 03:24:37 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) [ 370.409587][ T50] audit: type=1800 audit(1614482677.888:24): pid=11227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14184 res=0 errno=0 03:24:38 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 03:24:38 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 370.638787][ T50] audit: type=1800 audit(1614482678.118:25): pid=11236 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14191 res=0 errno=0 [ 370.699986][ T50] audit: type=1800 audit(1614482678.178:26): pid=11238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14195 res=0 errno=0 03:24:38 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 370.984531][ T50] audit: type=1800 audit(1614482678.458:27): pid=11243 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14187 res=0 errno=0 03:24:38 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:38 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:38 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:38 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:38 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:38 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 371.516106][ T50] audit: type=1800 audit(1614482678.988:28): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14187 res=0 errno=0 03:24:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x8100000000000000) socket(0x0, 0x0, 0x0) 03:24:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x8100000000000000) socket(0x0, 0x0, 0x0) 03:24:39 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:39 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) 03:24:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x8100000000000000) socket(0x0, 0x0, 0x0) 03:24:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af3010004", 0x2d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 03:24:40 executing program 0: getresgid(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000140)) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ttyS3\x00', 0x46000, 0x0) [ 372.802799][T11301] loop2: detected capacity change from 4096 to 0 03:24:40 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x40186366, 0x0) [ 372.883255][T11301] EXT4-fs error (device loop2): ext4_ext_check_inode:459: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 03:24:40 executing program 0: r0 = syz_io_uring_setup(0x527, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/102, 0x66}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2) [ 372.927093][T11301] EXT4-fs (loop2): get root inode failed [ 372.970911][T11301] EXT4-fs (loop2): mount failed [ 373.020572][T11301] ------------[ cut here ]------------ [ 373.032165][T11301] ODEBUG: free active (active state 0) object type: timer_list hint: print_daily_error_info+0x0/0x1f0 [ 373.050802][T11301] WARNING: CPU: 3 PID: 11301 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 373.062591][T11301] Modules linked in: [ 373.070566][T11301] CPU: 3 PID: 11301 Comm: syz-executor.2 Not tainted 5.11.0-syzkaller #0 [ 373.083837][T11301] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 373.097017][T11301] RIP: 0010:debug_print_object+0x16e/0x250 [ 373.108413][T11301] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 80 fd be 89 4c 89 ee 48 c7 c7 80 f1 be 89 e8 5e 74 fb 04 <0f> 0b 83 05 35 8d ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 373.141606][T11301] RSP: 0018:ffffc900010b7a18 EFLAGS: 00010082 [ 373.151085][T11301] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 373.163517][T11301] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff52000216f35 [ 373.176360][T11301] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 373.187643][T11301] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 373.199847][T11301] R13: ffffffff89bef7c0 R14: ffffffff81625f10 R15: dffffc0000000000 [ 373.210650][T11301] FS: 00007f673d1a4700(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 373.227678][T11301] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.240496][T11301] CR2: 000055bdecb704a8 CR3: 000000007143e000 CR4: 0000000000150ee0 [ 373.253292][T11301] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.265361][T11301] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 373.275887][T11301] Call Trace: [ 373.281541][T11301] ? do_raw_spin_unlock+0x171/0x230 [ 373.291122][T11301] debug_check_no_obj_freed+0x301/0x420 [ 373.298750][T11301] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 373.308946][T11301] kfree+0xd1/0x2a0 [ 373.313474][T11301] ext4_fill_super+0x84f/0xded0 [ 373.318769][T11301] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 373.326221][T11301] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 373.332959][T11301] ? set_blocksize+0x1c1/0x400 [ 373.339112][T11301] mount_bdev+0x34d/0x410 [ 373.345328][T11301] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 373.354618][T11301] ? rcu_read_unlock+0xa0/0xa0 [ 373.363018][T11301] legacy_get_tree+0x105/0x220 [ 373.370546][T11301] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 373.381626][T11301] vfs_get_tree+0x89/0x2f0 [ 373.389315][T11301] path_mount+0x132a/0x1f90 [ 373.396430][T11301] ? lockdep_hardirqs_on+0x79/0x100 [ 373.404684][T11301] ? finish_automount+0xad0/0xad0 [ 373.413597][T11301] ? __x64_sys_mount+0x1f7/0x300 [ 373.421161][T11301] __x64_sys_mount+0x27f/0x300 [ 373.428685][T11301] ? copy_mnt_ns+0xae0/0xae0 [ 373.435092][T11301] ? syscall_enter_from_user_mode+0x1d/0x50 [ 373.443036][T11301] do_syscall_64+0x2d/0x70 [ 373.448586][T11301] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 373.456757][T11301] RIP: 0033:0x46741a [ 373.462248][T11301] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 373.488846][T11301] RSP: 002b:00007f673d1a3fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 373.505573][T11301] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 373.520749][T11301] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f673d1a4000 03:24:41 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x8, 0x1}, 0xe) shutdown(r0, 0x0) 03:24:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x8100000000000000) socket(0x0, 0x0, 0x0) [ 373.533555][T11301] RBP: 00007f673d1a4040 R08: 00007f673d1a4040 R09: 0000000020000000 03:24:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0), 0x0, 0x0, 0x0) [ 373.545003][T11301] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 373.557829][T11301] R13: 0000000020000100 R14: 00007f673d1a4000 R15: 00000000200000c0 [ 373.571454][T11301] Kernel panic - not syncing: panic_on_warn set ... [ 373.581355][T11301] CPU: 3 PID: 11301 Comm: syz-executor.2 Not tainted 5.11.0-syzkaller #0 [ 373.593534][T11301] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 373.606373][T11301] Call Trace: [ 373.611223][T11301] dump_stack+0xfa/0x151 03:24:41 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000006c0)={0x40, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000006c0)={0x40}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 373.617732][T11301] panic+0x306/0x73d [ 373.624232][T11301] ? __warn_printk+0xf3/0xf3 [ 373.631564][T11301] ? __warn.cold+0x1a/0x44 [ 373.638797][T11301] ? debug_print_object+0x16e/0x250 [ 373.648076][T11301] __warn.cold+0x35/0x44 [ 373.655171][T11301] ? wake_up_klogd.part.0+0x8e/0xd0 [ 373.663835][T11301] ? debug_print_object+0x16e/0x250 [ 373.672489][T11301] report_bug+0x1bd/0x210 [ 373.679346][T11301] handle_bug+0x3c/0x60 [ 373.686036][T11301] exc_invalid_op+0x14/0x40 [ 373.693300][T11301] asm_exc_invalid_op+0x12/0x20 [ 373.701140][T11301] RIP: 0010:debug_print_object+0x16e/0x250 [ 373.711062][T11301] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 80 fd be 89 4c 89 ee 48 c7 c7 80 f1 be 89 e8 5e 74 fb 04 <0f> 0b 83 05 35 8d ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 373.741687][T11301] RSP: 0018:ffffc900010b7a18 EFLAGS: 00010082 [ 373.753505][T11301] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 373.768071][T11301] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff52000216f35 [ 373.781360][T11301] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 373.794961][T11301] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 373.808307][T11301] R13: ffffffff89bef7c0 R14: ffffffff81625f10 R15: dffffc0000000000 [ 373.822008][T11301] ? calc_wheel_index+0x3f0/0x3f0 [ 373.831700][T11301] ? wake_up_klogd.part.0+0x8e/0xd0 [ 373.840596][T11301] ? vprintk_func+0x95/0x1e0 [ 373.848086][T11301] ? debug_print_object+0x16e/0x250 [ 373.857569][T11301] ? do_raw_spin_unlock+0x171/0x230 [ 373.866368][T11301] debug_check_no_obj_freed+0x301/0x420 [ 373.875684][T11301] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 373.886467][T11301] kfree+0xd1/0x2a0 [ 373.892949][T11301] ext4_fill_super+0x84f/0xded0 [ 373.902250][T11301] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 373.913465][T11301] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 373.923471][T11301] ? set_blocksize+0x1c1/0x400 [ 373.931335][T11301] mount_bdev+0x34d/0x410 [ 373.938213][T11301] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 373.947849][T11301] ? rcu_read_unlock+0xa0/0xa0 [ 373.955845][T11301] legacy_get_tree+0x105/0x220 [ 373.964589][T11301] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 373.976348][T11301] vfs_get_tree+0x89/0x2f0 [ 373.984709][T11301] path_mount+0x132a/0x1f90 [ 373.992747][T11301] ? lockdep_hardirqs_on+0x79/0x100 [ 374.001726][T11301] ? finish_automount+0xad0/0xad0 [ 374.009853][T11301] ? __x64_sys_mount+0x1f7/0x300 [ 374.017921][T11301] __x64_sys_mount+0x27f/0x300 [ 374.026363][T11301] ? copy_mnt_ns+0xae0/0xae0 [ 374.033612][T11301] ? syscall_enter_from_user_mode+0x1d/0x50 [ 374.043236][T11301] do_syscall_64+0x2d/0x70 [ 374.050877][T11301] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.061666][T11301] RIP: 0033:0x46741a [ 374.068440][T11301] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 374.101007][T11301] RSP: 002b:00007f673d1a3fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 374.114452][T11301] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 374.127352][T11301] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f673d1a4000 [ 374.140039][T11301] RBP: 00007f673d1a4040 R08: 00007f673d1a4040 R09: 0000000020000000 [ 374.152529][T11301] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 374.165365][T11301] R13: 0000000020000100 R14: 00007f673d1a4000 R15: 00000000200000c0 [ 374.182783][T11301] Dumping ftrace buffer: [ 374.189300][T11301] (ftrace buffer empty) [ 374.196889][T11301] Kernel Offset: disabled [ 374.203767][T11301] Rebooting in 1 seconds.. [ 375.230771][T11301] ACPI MEMORY or I/O RESET_REG. Connection to localhost closed by remote host. VM DIAGNOSIS: 03:24:41 Registers: info registers vcpu 0 RAX=0000000000103ce3 RBX=ffffffff8bcbc400 RCX=ffffffff8903ed40 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=fffffbfff1797880 RSP=ffffffff8bc07e40 R8 =0000000000000001 R9 =ffff88802ca361cb R10=ffffed1005946c39 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8dc64f88 R15=0000000000000000 RIP=ffffffff890643ae RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc436d7850 CR3=0000000020fb6000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000bfe62e42fefa39ef XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00000000000b100b RBX=ffff888011298400 RCX=ffffffff8903ed40 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=ffffed1002253080 RSP=ffffc9000043fdf8 R8 =0000000000000001 R9 =ffff88802cb361cb R10=ffffed1005966c39 R11=0000000000000000 R12=0000000000000001 R13=0000000000000001 R14=ffffffff8dc64f88 R15=0000000000000000 RIP=ffffffff890643ae RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000000053b198 CR3=000000006b9e1000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=756c6c25706f6f6c2f7665642f007461 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000000 RBX=0000000000000010 RCX=0000000000000000 RDX=0000000000000000 RSI=ffffffff83948b87 RDI=ffff88802081a418 RBP=ffff88802081a400 RSP=ffffc90000f07870 R8 =0000000000000000 R9 =0000000000000010 R10=ffffffff83948d5a R11=0000000000000010 R12=0000000000000002 R13=000000000000019e R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff83948b9d RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f4f857c18c0 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055fb3aa596d0 CR3=000000001405c000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00009fc0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=6d616e002f002f70756f7267632f7366 XMM01=0000657079743e2d780073257325002f XMM02=ffff0f0e0d0c0b0a0908070605040302 XMM03=00000000000000000000006d616e002f XMM04=00000000000000000000000000000073 XMM05=ffffff00ffffffffffff00000000ff00 XMM06=ffffffff00000001000055bdecb42b90 XMM07=00000000000000000000000000000000 XMM08=000055bdecb2dce0000055bdecb3e7a0 XMM09=64641b2be0eb7f3c64642a2b2d302725 XMM10=64646464646464456417011205081764 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff841c239c RDI=ffffffff90134a80 RBP=ffffffff90134a40 RSP=ffffc900010b73d0 R8 =000000000000005e R9 =0000000000000000 R10=ffffffff841c238d R11=000000000000001f R12=0000000000000000 R13=fffffbfff202699b R14=fffffbfff2026952 R15=dffffc0000000000 RIP=ffffffff841c23c2 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f673d1a4700 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055bdecb704a8 CR3=000000007143e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=2030343a34323a333020383220626546 XMM01=5d3131393037392e32373320205b203a XMM02=32706f6f6c282073662d34545845205d XMM03=373320205b203a6c656e72656b207265 XMM04=342078616d202c312073656972746e65 XMM05=656972746e6520746e65747865206469 XMM06=64616568206461622030206b6c627020 XMM07=6d6d6f63203a32232065646f6e69203a XMM08=5f6c656e72656b3a725f6d6574737973 XMM09=0000ffffffffffffffffffffffffff00 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000