[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2021/01/15 22:22:34 fuzzer started 2021/01/15 22:22:35 dialing manager at 10.128.0.26:43867 2021/01/15 22:24:15 syscalls: 3464 2021/01/15 22:24:15 code coverage: enabled 2021/01/15 22:24:15 comparison tracing: enabled 2021/01/15 22:24:15 extra coverage: enabled 2021/01/15 22:24:15 setuid sandbox: enabled 2021/01/15 22:24:15 namespace sandbox: enabled 2021/01/15 22:24:15 Android sandbox: enabled 2021/01/15 22:24:15 fault injection: enabled 2021/01/15 22:24:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/15 22:24:15 net packet injection: enabled 2021/01/15 22:24:15 net device setup: enabled 2021/01/15 22:24:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/15 22:24:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/15 22:24:15 USB emulation: enabled 2021/01/15 22:24:15 hci packet injection: enabled 2021/01/15 22:24:15 wifi device emulation: enabled 2021/01/15 22:24:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/15 22:24:15 fetching corpus: 50, signal 53151/56980 (executing program) 2021/01/15 22:24:15 fetching corpus: 100, signal 86716/92298 (executing program) 2021/01/15 22:24:16 fetching corpus: 150, signal 114137/121389 (executing program) 2021/01/15 22:24:16 fetching corpus: 200, signal 137097/145982 (executing program) 2021/01/15 22:24:16 fetching corpus: 250, signal 156007/166479 (executing program) 2021/01/15 22:24:16 fetching corpus: 300, signal 169776/181829 (executing program) 2021/01/15 22:24:16 fetching corpus: 350, signal 187803/201337 (executing program) 2021/01/15 22:24:16 fetching corpus: 400, signal 212218/227059 (executing program) 2021/01/15 22:24:17 fetching corpus: 450, signal 226126/242371 (executing program) 2021/01/15 22:24:17 fetching corpus: 500, signal 236357/254035 (executing program) 2021/01/15 22:24:17 fetching corpus: 550, signal 245133/264254 (executing program) 2021/01/15 22:24:17 fetching corpus: 600, signal 256244/276694 (executing program) 2021/01/15 22:24:17 fetching corpus: 650, signal 264401/286233 (executing program) 2021/01/15 22:24:17 fetching corpus: 700, signal 269972/293243 (executing program) 2021/01/15 22:24:18 fetching corpus: 750, signal 275934/300591 (executing program) 2021/01/15 22:24:18 fetching corpus: 800, signal 286349/312281 (executing program) 2021/01/15 22:24:18 fetching corpus: 850, signal 300819/327823 (executing program) 2021/01/15 22:24:18 fetching corpus: 900, signal 313885/341973 (executing program) 2021/01/15 22:24:18 fetching corpus: 950, signal 321861/351203 (executing program) 2021/01/15 22:24:18 fetching corpus: 1000, signal 329885/360423 (executing program) 2021/01/15 22:24:19 fetching corpus: 1050, signal 337005/368741 (executing program) 2021/01/15 22:24:19 fetching corpus: 1100, signal 342833/375850 (executing program) 2021/01/15 22:24:19 fetching corpus: 1150, signal 348054/382325 (executing program) 2021/01/15 22:24:19 fetching corpus: 1200, signal 354210/389667 (executing program) 2021/01/15 22:24:19 fetching corpus: 1250, signal 362261/398825 (executing program) 2021/01/15 22:24:19 fetching corpus: 1300, signal 366186/404006 (executing program) 2021/01/15 22:24:20 fetching corpus: 1350, signal 372407/411381 (executing program) 2021/01/15 22:24:20 fetching corpus: 1400, signal 381418/421329 (executing program) 2021/01/15 22:24:20 fetching corpus: 1450, signal 385849/426931 (executing program) 2021/01/15 22:24:20 fetching corpus: 1500, signal 389728/431970 (executing program) 2021/01/15 22:24:20 fetching corpus: 1550, signal 394422/437786 (executing program) 2021/01/15 22:24:20 fetching corpus: 1600, signal 401405/445717 (executing program) 2021/01/15 22:24:21 fetching corpus: 1650, signal 404415/449877 (executing program) 2021/01/15 22:24:21 fetching corpus: 1700, signal 409487/455980 (executing program) 2021/01/15 22:24:21 fetching corpus: 1750, signal 416924/464301 (executing program) 2021/01/15 22:24:21 fetching corpus: 1800, signal 423715/472011 (executing program) 2021/01/15 22:24:21 fetching corpus: 1850, signal 427486/476855 (executing program) 2021/01/15 22:24:21 fetching corpus: 1900, signal 431700/482144 (executing program) 2021/01/15 22:24:22 fetching corpus: 1950, signal 436385/487807 (executing program) 2021/01/15 22:24:22 fetching corpus: 2000, signal 442220/494553 (executing program) 2021/01/15 22:24:22 fetching corpus: 2050, signal 446805/500104 (executing program) 2021/01/15 22:24:22 fetching corpus: 2100, signal 450286/504608 (executing program) 2021/01/15 22:24:22 fetching corpus: 2150, signal 453895/509222 (executing program) 2021/01/15 22:24:22 fetching corpus: 2200, signal 457253/513584 (executing program) 2021/01/15 22:24:23 fetching corpus: 2250, signal 460708/518070 (executing program) 2021/01/15 22:24:23 fetching corpus: 2300, signal 465095/523378 (executing program) 2021/01/15 22:24:23 fetching corpus: 2350, signal 468591/527864 (executing program) 2021/01/15 22:24:23 fetching corpus: 2400, signal 471311/531582 (executing program) 2021/01/15 22:24:23 fetching corpus: 2450, signal 474503/535758 (executing program) 2021/01/15 22:24:23 fetching corpus: 2500, signal 480876/542807 (executing program) 2021/01/15 22:24:23 fetching corpus: 2550, signal 485271/548049 (executing program) 2021/01/15 22:24:24 fetching corpus: 2600, signal 489912/553491 (executing program) 2021/01/15 22:24:24 fetching corpus: 2650, signal 492045/556616 (executing program) 2021/01/15 22:24:24 fetching corpus: 2700, signal 495688/561121 (executing program) 2021/01/15 22:24:24 fetching corpus: 2750, signal 500728/566878 (executing program) 2021/01/15 22:24:24 fetching corpus: 2800, signal 504511/571510 (executing program) 2021/01/15 22:24:24 fetching corpus: 2850, signal 508844/576659 (executing program) 2021/01/15 22:24:25 fetching corpus: 2900, signal 512537/581190 (executing program) 2021/01/15 22:24:25 fetching corpus: 2950, signal 515695/585238 (executing program) 2021/01/15 22:24:25 fetching corpus: 3000, signal 517929/588436 (executing program) 2021/01/15 22:24:25 fetching corpus: 3050, signal 521035/592348 (executing program) 2021/01/15 22:24:25 fetching corpus: 3100, signal 523120/595360 (executing program) 2021/01/15 22:24:25 fetching corpus: 3150, signal 528332/601195 (executing program) 2021/01/15 22:24:26 fetching corpus: 3200, signal 530239/604014 (executing program) 2021/01/15 22:24:26 fetching corpus: 3250, signal 534097/608598 (executing program) 2021/01/15 22:24:26 fetching corpus: 3300, signal 536929/612287 (executing program) 2021/01/15 22:24:26 fetching corpus: 3350, signal 540225/616297 (executing program) 2021/01/15 22:24:26 fetching corpus: 3400, signal 542904/619806 (executing program) 2021/01/15 22:24:26 fetching corpus: 3450, signal 544603/622455 (executing program) 2021/01/15 22:24:26 fetching corpus: 3500, signal 546782/625528 (executing program) 2021/01/15 22:24:27 fetching corpus: 3550, signal 549034/628611 (executing program) 2021/01/15 22:24:27 fetching corpus: 3600, signal 551156/631616 (executing program) 2021/01/15 22:24:27 fetching corpus: 3650, signal 555304/636388 (executing program) 2021/01/15 22:24:27 fetching corpus: 3700, signal 557631/639535 (executing program) 2021/01/15 22:24:27 fetching corpus: 3750, signal 560563/643166 (executing program) 2021/01/15 22:24:28 fetching corpus: 3800, signal 563715/647016 (executing program) 2021/01/15 22:24:28 fetching corpus: 3850, signal 565255/649408 (executing program) 2021/01/15 22:24:28 fetching corpus: 3900, signal 567141/652137 (executing program) 2021/01/15 22:24:28 fetching corpus: 3950, signal 569172/654981 (executing program) 2021/01/15 22:24:28 fetching corpus: 4000, signal 571021/657664 (executing program) 2021/01/15 22:24:28 fetching corpus: 4050, signal 572930/660432 (executing program) 2021/01/15 22:24:29 fetching corpus: 4100, signal 575475/663712 (executing program) 2021/01/15 22:24:29 fetching corpus: 4150, signal 579876/668595 (executing program) 2021/01/15 22:24:29 fetching corpus: 4200, signal 582954/672297 (executing program) 2021/01/15 22:24:29 fetching corpus: 4250, signal 585183/675244 (executing program) 2021/01/15 22:24:29 fetching corpus: 4300, signal 587998/678752 (executing program) 2021/01/15 22:24:30 fetching corpus: 4350, signal 590106/681582 (executing program) 2021/01/15 22:24:30 fetching corpus: 4400, signal 592475/684659 (executing program) 2021/01/15 22:24:30 fetching corpus: 4450, signal 595345/688116 (executing program) 2021/01/15 22:24:30 fetching corpus: 4500, signal 598428/691808 (executing program) 2021/01/15 22:24:30 fetching corpus: 4550, signal 600456/694569 (executing program) 2021/01/15 22:24:30 fetching corpus: 4600, signal 603006/697771 (executing program) 2021/01/15 22:24:30 fetching corpus: 4650, signal 605998/701337 (executing program) 2021/01/15 22:24:31 fetching corpus: 4700, signal 608435/704364 (executing program) 2021/01/15 22:24:31 fetching corpus: 4750, signal 611440/707901 (executing program) 2021/01/15 22:24:31 fetching corpus: 4800, signal 613577/710694 (executing program) 2021/01/15 22:24:31 fetching corpus: 4850, signal 615311/713161 (executing program) 2021/01/15 22:24:31 fetching corpus: 4900, signal 617262/715783 (executing program) 2021/01/15 22:24:31 fetching corpus: 4950, signal 619000/718224 (executing program) 2021/01/15 22:24:31 fetching corpus: 5000, signal 621002/720905 (executing program) 2021/01/15 22:24:32 fetching corpus: 5050, signal 622830/723419 (executing program) 2021/01/15 22:24:32 fetching corpus: 5100, signal 625829/726982 (executing program) 2021/01/15 22:24:32 fetching corpus: 5150, signal 627181/729102 (executing program) 2021/01/15 22:24:32 fetching corpus: 5200, signal 629674/732132 (executing program) 2021/01/15 22:24:32 fetching corpus: 5250, signal 632015/735007 (executing program) 2021/01/15 22:24:32 fetching corpus: 5300, signal 634312/737902 (executing program) 2021/01/15 22:24:33 fetching corpus: 5350, signal 637551/741509 (executing program) 2021/01/15 22:24:33 fetching corpus: 5400, signal 639492/744099 (executing program) 2021/01/15 22:24:33 fetching corpus: 5450, signal 641483/746748 (executing program) 2021/01/15 22:24:33 fetching corpus: 5500, signal 642689/748706 (executing program) 2021/01/15 22:24:33 fetching corpus: 5550, signal 644147/750812 (executing program) 2021/01/15 22:24:34 fetching corpus: 5600, signal 645930/753154 (executing program) 2021/01/15 22:24:34 fetching corpus: 5650, signal 647717/755566 (executing program) 2021/01/15 22:24:34 fetching corpus: 5700, signal 649378/757911 (executing program) 2021/01/15 22:24:34 fetching corpus: 5750, signal 650748/759966 (executing program) 2021/01/15 22:24:34 fetching corpus: 5800, signal 652326/762159 (executing program) 2021/01/15 22:24:34 fetching corpus: 5850, signal 654054/764439 (executing program) 2021/01/15 22:24:35 fetching corpus: 5900, signal 655193/766303 (executing program) 2021/01/15 22:24:35 fetching corpus: 5950, signal 656658/768391 (executing program) 2021/01/15 22:24:35 fetching corpus: 6000, signal 658745/770973 (executing program) 2021/01/15 22:24:35 fetching corpus: 6050, signal 660198/773045 (executing program) 2021/01/15 22:24:35 fetching corpus: 6100, signal 663043/776221 (executing program) 2021/01/15 22:24:35 fetching corpus: 6150, signal 665743/779286 (executing program) 2021/01/15 22:24:35 fetching corpus: 6200, signal 667899/781936 (executing program) 2021/01/15 22:24:36 fetching corpus: 6250, signal 669557/784164 (executing program) 2021/01/15 22:24:36 fetching corpus: 6300, signal 671161/786356 (executing program) 2021/01/15 22:24:36 fetching corpus: 6350, signal 673109/788787 (executing program) 2021/01/15 22:24:36 fetching corpus: 6400, signal 674818/791034 (executing program) 2021/01/15 22:24:36 fetching corpus: 6450, signal 676409/793199 (executing program) 2021/01/15 22:24:36 fetching corpus: 6500, signal 678523/795753 (executing program) 2021/01/15 22:24:36 fetching corpus: 6550, signal 680311/798035 (executing program) 2021/01/15 22:24:37 fetching corpus: 6600, signal 681605/799949 (executing program) 2021/01/15 22:24:37 fetching corpus: 6650, signal 683476/802304 (executing program) 2021/01/15 22:24:37 fetching corpus: 6700, signal 684839/804210 (executing program) 2021/01/15 22:24:37 fetching corpus: 6750, signal 686345/806243 (executing program) 2021/01/15 22:24:37 fetching corpus: 6800, signal 688006/808440 (executing program) 2021/01/15 22:24:37 fetching corpus: 6850, signal 689732/810611 (executing program) 2021/01/15 22:24:38 fetching corpus: 6900, signal 691435/812779 (executing program) 2021/01/15 22:24:38 fetching corpus: 6950, signal 692959/814763 (executing program) 2021/01/15 22:24:38 fetching corpus: 7000, signal 696065/818004 (executing program) 2021/01/15 22:24:38 fetching corpus: 7050, signal 697471/819957 (executing program) 2021/01/15 22:24:38 fetching corpus: 7100, signal 699738/822541 (executing program) 2021/01/15 22:24:38 fetching corpus: 7150, signal 701115/824468 (executing program) 2021/01/15 22:24:39 fetching corpus: 7200, signal 703720/827290 (executing program) 2021/01/15 22:24:39 fetching corpus: 7250, signal 705335/829379 (executing program) 2021/01/15 22:24:39 fetching corpus: 7300, signal 706441/831075 (executing program) 2021/01/15 22:24:39 fetching corpus: 7350, signal 708659/833657 (executing program) 2021/01/15 22:24:39 fetching corpus: 7400, signal 710190/835667 (executing program) 2021/01/15 22:24:40 fetching corpus: 7450, signal 711455/837452 (executing program) 2021/01/15 22:24:40 fetching corpus: 7500, signal 713045/839439 (executing program) 2021/01/15 22:24:40 fetching corpus: 7550, signal 714386/841242 (executing program) 2021/01/15 22:24:40 fetching corpus: 7600, signal 715940/843273 (executing program) 2021/01/15 22:24:40 fetching corpus: 7650, signal 717395/845202 (executing program) 2021/01/15 22:24:40 fetching corpus: 7700, signal 718715/846957 (executing program) 2021/01/15 22:24:41 fetching corpus: 7750, signal 720108/848813 (executing program) 2021/01/15 22:24:41 fetching corpus: 7800, signal 721461/850616 (executing program) 2021/01/15 22:24:41 fetching corpus: 7850, signal 723195/852770 (executing program) 2021/01/15 22:24:41 fetching corpus: 7900, signal 724554/854609 (executing program) 2021/01/15 22:24:41 fetching corpus: 7950, signal 725807/856332 (executing program) 2021/01/15 22:24:42 fetching corpus: 8000, signal 727273/858217 (executing program) 2021/01/15 22:24:42 fetching corpus: 8050, signal 728477/859890 (executing program) 2021/01/15 22:24:42 fetching corpus: 8100, signal 729951/861839 (executing program) 2021/01/15 22:24:42 fetching corpus: 8150, signal 731622/863895 (executing program) 2021/01/15 22:24:42 fetching corpus: 8200, signal 732722/865505 (executing program) 2021/01/15 22:24:42 fetching corpus: 8250, signal 734607/867662 (executing program) 2021/01/15 22:24:42 fetching corpus: 8300, signal 736080/869550 (executing program) 2021/01/15 22:24:43 fetching corpus: 8350, signal 737347/871279 (executing program) 2021/01/15 22:24:43 fetching corpus: 8400, signal 738536/872983 (executing program) 2021/01/15 22:24:43 fetching corpus: 8450, signal 739709/874605 (executing program) 2021/01/15 22:24:43 fetching corpus: 8500, signal 741091/876402 (executing program) 2021/01/15 22:24:43 fetching corpus: 8550, signal 742400/878153 (executing program) 2021/01/15 22:24:44 fetching corpus: 8600, signal 744139/880183 (executing program) 2021/01/15 22:24:44 fetching corpus: 8650, signal 745089/881613 (executing program) 2021/01/15 22:24:44 fetching corpus: 8700, signal 747057/883805 (executing program) 2021/01/15 22:24:44 fetching corpus: 8750, signal 748966/885963 (executing program) 2021/01/15 22:24:44 fetching corpus: 8800, signal 750139/887574 (executing program) 2021/01/15 22:24:44 fetching corpus: 8850, signal 751087/888997 (executing program) 2021/01/15 22:24:45 fetching corpus: 8900, signal 752521/890816 (executing program) 2021/01/15 22:24:45 fetching corpus: 8950, signal 754423/892974 (executing program) 2021/01/15 22:24:45 fetching corpus: 9000, signal 755420/894474 (executing program) 2021/01/15 22:24:45 fetching corpus: 9050, signal 756760/896212 (executing program) 2021/01/15 22:24:45 fetching corpus: 9100, signal 757828/897741 (executing program) 2021/01/15 22:24:46 fetching corpus: 9150, signal 758908/899268 (executing program) 2021/01/15 22:24:46 fetching corpus: 9200, signal 760459/901129 (executing program) 2021/01/15 22:24:46 fetching corpus: 9250, signal 761916/902882 (executing program) 2021/01/15 22:24:46 fetching corpus: 9300, signal 762767/904230 (executing program) 2021/01/15 22:24:46 fetching corpus: 9350, signal 763989/905816 (executing program) 2021/01/15 22:24:46 fetching corpus: 9400, signal 765152/907388 (executing program) 2021/01/15 22:24:47 fetching corpus: 9450, signal 767042/909469 (executing program) 2021/01/15 22:24:47 fetching corpus: 9500, signal 768047/910902 (executing program) 2021/01/15 22:24:47 fetching corpus: 9550, signal 769633/912745 (executing program) 2021/01/15 22:24:47 fetching corpus: 9600, signal 770898/914381 (executing program) 2021/01/15 22:24:47 fetching corpus: 9650, signal 772222/916006 (executing program) 2021/01/15 22:24:47 fetching corpus: 9700, signal 773642/917724 (executing program) 2021/01/15 22:24:48 fetching corpus: 9750, signal 775237/919595 (executing program) 2021/01/15 22:24:48 fetching corpus: 9800, signal 776260/921011 (executing program) 2021/01/15 22:24:48 fetching corpus: 9850, signal 777323/922437 (executing program) 2021/01/15 22:24:48 fetching corpus: 9900, signal 778708/924114 (executing program) 2021/01/15 22:24:48 fetching corpus: 9950, signal 779921/925669 (executing program) 2021/01/15 22:24:48 fetching corpus: 10000, signal 781323/927323 (executing program) 2021/01/15 22:24:49 fetching corpus: 10050, signal 782474/928811 (executing program) 2021/01/15 22:24:49 fetching corpus: 10100, signal 784271/930754 (executing program) 2021/01/15 22:24:49 fetching corpus: 10150, signal 785180/932070 (executing program) 2021/01/15 22:24:49 fetching corpus: 10200, signal 786435/933643 (executing program) 2021/01/15 22:24:49 fetching corpus: 10250, signal 787810/935282 (executing program) 2021/01/15 22:24:49 fetching corpus: 10300, signal 788644/936502 (executing program) 2021/01/15 22:24:50 fetching corpus: 10350, signal 789908/938035 (executing program) 2021/01/15 22:24:50 fetching corpus: 10400, signal 791253/939625 (executing program) 2021/01/15 22:24:50 fetching corpus: 10450, signal 792107/940868 (executing program) 2021/01/15 22:24:50 fetching corpus: 10500, signal 792744/941951 (executing program) 2021/01/15 22:24:50 fetching corpus: 10550, signal 793966/943477 (executing program) 2021/01/15 22:24:50 fetching corpus: 10600, signal 794665/944651 (executing program) 2021/01/15 22:24:50 fetching corpus: 10650, signal 795914/946144 (executing program) 2021/01/15 22:24:51 fetching corpus: 10700, signal 796764/947425 (executing program) 2021/01/15 22:24:51 fetching corpus: 10750, signal 797648/948745 (executing program) 2021/01/15 22:24:51 fetching corpus: 10800, signal 798680/950132 (executing program) 2021/01/15 22:24:51 fetching corpus: 10850, signal 800079/951727 (executing program) 2021/01/15 22:24:51 fetching corpus: 10900, signal 801385/953318 (executing program) 2021/01/15 22:24:52 fetching corpus: 10950, signal 802438/954692 (executing program) 2021/01/15 22:24:52 fetching corpus: 11000, signal 804705/956864 (executing program) 2021/01/15 22:24:52 fetching corpus: 11050, signal 805426/958008 (executing program) 2021/01/15 22:24:52 fetching corpus: 11100, signal 806474/959339 (executing program) 2021/01/15 22:24:52 fetching corpus: 11150, signal 807061/960364 (executing program) 2021/01/15 22:24:52 fetching corpus: 11200, signal 808708/962174 (executing program) 2021/01/15 22:24:53 fetching corpus: 11250, signal 809784/963537 (executing program) 2021/01/15 22:24:53 fetching corpus: 11300, signal 810794/964868 (executing program) 2021/01/15 22:24:53 fetching corpus: 11350, signal 811656/966093 (executing program) 2021/01/15 22:24:53 fetching corpus: 11400, signal 813087/967689 (executing program) 2021/01/15 22:24:53 fetching corpus: 11450, signal 814167/969063 (executing program) 2021/01/15 22:24:53 fetching corpus: 11500, signal 815308/970446 (executing program) 2021/01/15 22:24:54 fetching corpus: 11550, signal 816007/971598 (executing program) 2021/01/15 22:24:54 fetching corpus: 11600, signal 816847/972774 (executing program) 2021/01/15 22:24:54 fetching corpus: 11650, signal 818454/974447 (executing program) 2021/01/15 22:24:54 fetching corpus: 11700, signal 819351/975685 (executing program) 2021/01/15 22:24:54 fetching corpus: 11750, signal 820056/976797 (executing program) 2021/01/15 22:24:54 fetching corpus: 11800, signal 821229/978168 (executing program) 2021/01/15 22:24:55 fetching corpus: 11850, signal 822176/979417 (executing program) 2021/01/15 22:24:55 fetching corpus: 11900, signal 823248/980728 (executing program) 2021/01/15 22:24:55 fetching corpus: 11950, signal 824379/982057 (executing program) 2021/01/15 22:24:55 fetching corpus: 12000, signal 825226/983205 (executing program) 2021/01/15 22:24:55 fetching corpus: 12050, signal 826317/984490 (executing program) 2021/01/15 22:24:55 fetching corpus: 12100, signal 827350/985813 (executing program) 2021/01/15 22:24:56 fetching corpus: 12150, signal 828753/987270 (executing program) 2021/01/15 22:24:56 fetching corpus: 12200, signal 829749/988534 (executing program) 2021/01/15 22:24:56 fetching corpus: 12250, signal 830573/989653 (executing program) 2021/01/15 22:24:56 fetching corpus: 12300, signal 831626/990916 (executing program) 2021/01/15 22:24:56 fetching corpus: 12350, signal 832434/992028 (executing program) 2021/01/15 22:24:57 fetching corpus: 12400, signal 833709/993388 (executing program) 2021/01/15 22:24:57 fetching corpus: 12450, signal 834354/994406 (executing program) 2021/01/15 22:24:57 fetching corpus: 12500, signal 835154/995544 (executing program) 2021/01/15 22:24:57 fetching corpus: 12550, signal 835673/996485 (executing program) 2021/01/15 22:24:57 fetching corpus: 12600, signal 836297/997467 (executing program) 2021/01/15 22:24:57 fetching corpus: 12650, signal 837234/998714 (executing program) 2021/01/15 22:24:58 fetching corpus: 12700, signal 837932/999776 (executing program) 2021/01/15 22:24:58 fetching corpus: 12750, signal 838602/1000838 (executing program) 2021/01/15 22:24:58 fetching corpus: 12800, signal 839607/1002081 (executing program) 2021/01/15 22:24:58 fetching corpus: 12850, signal 840307/1003127 (executing program) 2021/01/15 22:24:58 fetching corpus: 12900, signal 841138/1004272 (executing program) 2021/01/15 22:24:58 fetching corpus: 12950, signal 841845/1005329 (executing program) 2021/01/15 22:24:59 fetching corpus: 13000, signal 842657/1006441 (executing program) 2021/01/15 22:24:59 fetching corpus: 13050, signal 843448/1007522 (executing program) 2021/01/15 22:24:59 fetching corpus: 13100, signal 844800/1008908 (executing program) 2021/01/15 22:24:59 fetching corpus: 13150, signal 845780/1010065 (executing program) 2021/01/15 22:24:59 fetching corpus: 13200, signal 846341/1010994 (executing program) 2021/01/15 22:24:59 fetching corpus: 13250, signal 846939/1011928 (executing program) 2021/01/15 22:24:59 fetching corpus: 13300, signal 847860/1013102 (executing program) 2021/01/15 22:25:00 fetching corpus: 13350, signal 849034/1014414 (executing program) 2021/01/15 22:25:00 fetching corpus: 13400, signal 849805/1015460 (executing program) 2021/01/15 22:25:00 fetching corpus: 13450, signal 851856/1017212 (executing program) 2021/01/15 22:25:00 fetching corpus: 13500, signal 852601/1018213 (executing program) 2021/01/15 22:25:01 fetching corpus: 13550, signal 853091/1019037 (executing program) 2021/01/15 22:25:01 fetching corpus: 13600, signal 854118/1020195 (executing program) 2021/01/15 22:25:01 fetching corpus: 13650, signal 855282/1021424 (executing program) 2021/01/15 22:25:01 fetching corpus: 13700, signal 856097/1022479 (executing program) 2021/01/15 22:25:01 fetching corpus: 13750, signal 857029/1023607 (executing program) 2021/01/15 22:25:01 fetching corpus: 13800, signal 857515/1024460 (executing program) 2021/01/15 22:25:02 fetching corpus: 13850, signal 858632/1025656 (executing program) 2021/01/15 22:25:02 fetching corpus: 13900, signal 859643/1026835 (executing program) 2021/01/15 22:25:02 fetching corpus: 13950, signal 860770/1028034 (executing program) 2021/01/15 22:25:02 fetching corpus: 14000, signal 861627/1029108 (executing program) 2021/01/15 22:25:02 fetching corpus: 14050, signal 862559/1030188 (executing program) 2021/01/15 22:25:02 fetching corpus: 14100, signal 863424/1031252 (executing program) 2021/01/15 22:25:03 fetching corpus: 14150, signal 864623/1032452 (executing program) 2021/01/15 22:25:03 fetching corpus: 14200, signal 865402/1033458 (executing program) 2021/01/15 22:25:03 fetching corpus: 14250, signal 866158/1034451 (executing program) 2021/01/15 22:25:03 fetching corpus: 14300, signal 867401/1035740 (executing program) 2021/01/15 22:25:03 fetching corpus: 14350, signal 868062/1036659 (executing program) 2021/01/15 22:25:03 fetching corpus: 14400, signal 868963/1037742 (executing program) 2021/01/15 22:25:03 fetching corpus: 14450, signal 870026/1038852 (executing program) 2021/01/15 22:25:04 fetching corpus: 14500, signal 871542/1040234 (executing program) 2021/01/15 22:25:04 fetching corpus: 14550, signal 872138/1041086 (executing program) 2021/01/15 22:25:04 fetching corpus: 14600, signal 872822/1042022 (executing program) 2021/01/15 22:25:04 fetching corpus: 14650, signal 873716/1043076 (executing program) 2021/01/15 22:25:04 fetching corpus: 14700, signal 874474/1044048 (executing program) 2021/01/15 22:25:04 fetching corpus: 14750, signal 874988/1044927 (executing program) 2021/01/15 22:25:05 fetching corpus: 14800, signal 875908/1045999 (executing program) 2021/01/15 22:25:05 fetching corpus: 14850, signal 876679/1046966 (executing program) 2021/01/15 22:25:05 fetching corpus: 14900, signal 877242/1047851 (executing program) 2021/01/15 22:25:05 fetching corpus: 14950, signal 877983/1048840 (executing program) 2021/01/15 22:25:05 fetching corpus: 15000, signal 878894/1049872 (executing program) 2021/01/15 22:25:05 fetching corpus: 15050, signal 879838/1050929 (executing program) 2021/01/15 22:25:05 fetching corpus: 15100, signal 880877/1051980 (executing program) 2021/01/15 22:25:06 fetching corpus: 15150, signal 881481/1052805 (executing program) 2021/01/15 22:25:06 fetching corpus: 15200, signal 882322/1053801 (executing program) 2021/01/15 22:25:06 fetching corpus: 15250, signal 883250/1054824 (executing program) 2021/01/15 22:25:06 fetching corpus: 15300, signal 885073/1056273 (executing program) 2021/01/15 22:25:06 fetching corpus: 15350, signal 885683/1057150 (executing program) 2021/01/15 22:25:06 fetching corpus: 15400, signal 886169/1057958 (executing program) 2021/01/15 22:25:07 fetching corpus: 15450, signal 887242/1059087 (executing program) 2021/01/15 22:25:07 fetching corpus: 15500, signal 888026/1060039 (executing program) 2021/01/15 22:25:07 fetching corpus: 15550, signal 888973/1061104 (executing program) 2021/01/15 22:25:07 fetching corpus: 15600, signal 889942/1062139 (executing program) 2021/01/15 22:25:07 fetching corpus: 15650, signal 891402/1063413 (executing program) 2021/01/15 22:25:07 fetching corpus: 15700, signal 892283/1064377 (executing program) 2021/01/15 22:25:08 fetching corpus: 15750, signal 893305/1065411 (executing program) 2021/01/15 22:25:08 fetching corpus: 15800, signal 894025/1066279 (executing program) 2021/01/15 22:25:08 fetching corpus: 15850, signal 894516/1067064 (executing program) 2021/01/15 22:25:08 fetching corpus: 15900, signal 895097/1067864 (executing program) 2021/01/15 22:25:08 fetching corpus: 15950, signal 895762/1068712 (executing program) 2021/01/15 22:25:08 fetching corpus: 16000, signal 896418/1069530 (executing program) 2021/01/15 22:25:09 fetching corpus: 16050, signal 897093/1070378 (executing program) 2021/01/15 22:25:09 fetching corpus: 16100, signal 898169/1071399 (executing program) 2021/01/15 22:25:09 fetching corpus: 16150, signal 898917/1072263 (executing program) 2021/01/15 22:25:09 fetching corpus: 16200, signal 899556/1073107 (executing program) 2021/01/15 22:25:09 fetching corpus: 16250, signal 900291/1073993 (executing program) 2021/01/15 22:25:09 fetching corpus: 16300, signal 901000/1074887 (executing program) 2021/01/15 22:25:09 fetching corpus: 16350, signal 901719/1075756 (executing program) 2021/01/15 22:25:10 fetching corpus: 16400, signal 902685/1076710 (executing program) 2021/01/15 22:25:10 fetching corpus: 16450, signal 903496/1077589 (executing program) 2021/01/15 22:25:10 fetching corpus: 16500, signal 904086/1078343 (executing program) 2021/01/15 22:25:10 fetching corpus: 16550, signal 905048/1079305 (executing program) 2021/01/15 22:25:10 fetching corpus: 16600, signal 905751/1080152 (executing program) 2021/01/15 22:25:11 fetching corpus: 16650, signal 906538/1081045 (executing program) 2021/01/15 22:25:11 fetching corpus: 16700, signal 907110/1081825 (executing program) 2021/01/15 22:25:11 fetching corpus: 16750, signal 907596/1082546 (executing program) 2021/01/15 22:25:11 fetching corpus: 16800, signal 908087/1083283 (executing program) 2021/01/15 22:25:11 fetching corpus: 16850, signal 909655/1084558 (executing program) 2021/01/15 22:25:11 fetching corpus: 16900, signal 910270/1085339 (executing program) 2021/01/15 22:25:11 fetching corpus: 16950, signal 911107/1086255 (executing program) 2021/01/15 22:25:12 fetching corpus: 17000, signal 911850/1087091 (executing program) 2021/01/15 22:25:12 fetching corpus: 17050, signal 912703/1087999 (executing program) 2021/01/15 22:25:12 fetching corpus: 17100, signal 913497/1088825 (executing program) 2021/01/15 22:25:12 fetching corpus: 17150, signal 914119/1089619 (executing program) 2021/01/15 22:25:12 fetching corpus: 17200, signal 914972/1090521 (executing program) 2021/01/15 22:25:12 fetching corpus: 17250, signal 915766/1091365 (executing program) 2021/01/15 22:25:12 fetching corpus: 17300, signal 916415/1092135 (executing program) 2021/01/15 22:25:13 fetching corpus: 17350, signal 916922/1092840 (executing program) 2021/01/15 22:25:13 fetching corpus: 17400, signal 918279/1093937 (executing program) 2021/01/15 22:25:13 fetching corpus: 17450, signal 918775/1094691 (executing program) 2021/01/15 22:25:13 fetching corpus: 17500, signal 920260/1095835 (executing program) 2021/01/15 22:25:13 fetching corpus: 17550, signal 920990/1096628 (executing program) 2021/01/15 22:25:13 fetching corpus: 17599, signal 922103/1097628 (executing program) 2021/01/15 22:25:13 fetching corpus: 17649, signal 922893/1098415 (executing program) 2021/01/15 22:25:14 fetching corpus: 17699, signal 923699/1099264 (executing program) 2021/01/15 22:25:14 fetching corpus: 17749, signal 925094/1100344 (executing program) 2021/01/15 22:25:14 fetching corpus: 17799, signal 925592/1101070 (executing program) 2021/01/15 22:25:14 fetching corpus: 17849, signal 926182/1101821 (executing program) 2021/01/15 22:25:14 fetching corpus: 17899, signal 926853/1102637 (executing program) 2021/01/15 22:25:15 fetching corpus: 17949, signal 927489/1103379 (executing program) 2021/01/15 22:25:15 fetching corpus: 17999, signal 928105/1104125 (executing program) 2021/01/15 22:25:15 fetching corpus: 18049, signal 928782/1104892 (executing program) 2021/01/15 22:25:15 fetching corpus: 18099, signal 929958/1105842 (executing program) 2021/01/15 22:25:15 fetching corpus: 18149, signal 930637/1106637 (executing program) 2021/01/15 22:25:15 fetching corpus: 18199, signal 931423/1107438 (executing program) 2021/01/15 22:25:15 fetching corpus: 18249, signal 932071/1108168 (executing program) 2021/01/15 22:25:16 fetching corpus: 18299, signal 932562/1108843 (executing program) 2021/01/15 22:25:16 fetching corpus: 18349, signal 933162/1109561 (executing program) 2021/01/15 22:25:16 fetching corpus: 18399, signal 933946/1110351 (executing program) 2021/01/15 22:25:16 fetching corpus: 18449, signal 934705/1111143 (executing program) 2021/01/15 22:25:16 fetching corpus: 18499, signal 935284/1111823 (executing program) 2021/01/15 22:25:16 fetching corpus: 18549, signal 935949/1112587 (executing program) 2021/01/15 22:25:17 fetching corpus: 18599, signal 936991/1113436 (executing program) 2021/01/15 22:25:17 fetching corpus: 18649, signal 937564/1114136 (executing program) 2021/01/15 22:25:17 fetching corpus: 18699, signal 938142/1114847 (executing program) 2021/01/15 22:25:17 fetching corpus: 18749, signal 938974/1115642 (executing program) 2021/01/15 22:25:17 fetching corpus: 18799, signal 939578/1116338 (executing program) 2021/01/15 22:25:17 fetching corpus: 18849, signal 940130/1117024 (executing program) 2021/01/15 22:25:17 fetching corpus: 18899, signal 940832/1117757 (executing program) 2021/01/15 22:25:18 fetching corpus: 18949, signal 941350/1118444 (executing program) 2021/01/15 22:25:18 fetching corpus: 18999, signal 942322/1119311 (executing program) 2021/01/15 22:25:18 fetching corpus: 19049, signal 943145/1120106 (executing program) 2021/01/15 22:25:18 fetching corpus: 19099, signal 943962/1120908 (executing program) 2021/01/15 22:25:18 fetching corpus: 19149, signal 945034/1121810 (executing program) 2021/01/15 22:25:19 fetching corpus: 19199, signal 945702/1122487 (executing program) 2021/01/15 22:25:19 fetching corpus: 19249, signal 946235/1123133 (executing program) 2021/01/15 22:25:19 fetching corpus: 19299, signal 946717/1123736 (executing program) 2021/01/15 22:25:19 fetching corpus: 19349, signal 947048/1124305 (executing program) 2021/01/15 22:25:19 fetching corpus: 19399, signal 947878/1125070 (executing program) 2021/01/15 22:25:19 fetching corpus: 19449, signal 948335/1125750 (executing program) 2021/01/15 22:25:20 fetching corpus: 19499, signal 949201/1126496 (executing program) 2021/01/15 22:25:20 fetching corpus: 19549, signal 950428/1127442 (executing program) 2021/01/15 22:25:20 fetching corpus: 19599, signal 951147/1128155 (executing program) 2021/01/15 22:25:20 fetching corpus: 19649, signal 951780/1128814 (executing program) 2021/01/15 22:25:20 fetching corpus: 19699, signal 952257/1129394 (executing program) 2021/01/15 22:25:20 fetching corpus: 19749, signal 953037/1130139 (executing program) 2021/01/15 22:25:21 fetching corpus: 19799, signal 953654/1130790 (executing program) 2021/01/15 22:25:21 fetching corpus: 19849, signal 954113/1131393 (executing program) 2021/01/15 22:25:21 fetching corpus: 19899, signal 954638/1132010 (executing program) 2021/01/15 22:25:21 fetching corpus: 19949, signal 955202/1132648 (executing program) 2021/01/15 22:25:21 fetching corpus: 19999, signal 955931/1133354 (executing program) 2021/01/15 22:25:21 fetching corpus: 20049, signal 956665/1134007 (executing program) 2021/01/15 22:25:22 fetching corpus: 20099, signal 957448/1134724 (executing program) 2021/01/15 22:25:22 fetching corpus: 20149, signal 958012/1135349 (executing program) 2021/01/15 22:25:22 fetching corpus: 20199, signal 958823/1136055 (executing program) 2021/01/15 22:25:22 fetching corpus: 20249, signal 959391/1136678 (executing program) 2021/01/15 22:25:22 fetching corpus: 20299, signal 960099/1137389 (executing program) 2021/01/15 22:25:22 fetching corpus: 20349, signal 960854/1138118 (executing program) 2021/01/15 22:25:23 fetching corpus: 20399, signal 961249/1138676 (executing program) 2021/01/15 22:25:23 fetching corpus: 20449, signal 962039/1139378 (executing program) 2021/01/15 22:25:23 fetching corpus: 20499, signal 962458/1139960 (executing program) 2021/01/15 22:25:23 fetching corpus: 20549, signal 963182/1140667 (executing program) 2021/01/15 22:25:23 fetching corpus: 20599, signal 963960/1141372 (executing program) 2021/01/15 22:25:23 fetching corpus: 20649, signal 964433/1141992 (executing program) 2021/01/15 22:25:24 fetching corpus: 20699, signal 965060/1142599 (executing program) 2021/01/15 22:25:24 fetching corpus: 20749, signal 965451/1143113 (executing program) 2021/01/15 22:25:24 fetching corpus: 20799, signal 966203/1143754 (executing program) 2021/01/15 22:25:24 fetching corpus: 20849, signal 967966/1144780 (executing program) 2021/01/15 22:25:24 fetching corpus: 20899, signal 968493/1145360 (executing program) 2021/01/15 22:25:24 fetching corpus: 20949, signal 969000/1145929 (executing program) 2021/01/15 22:25:25 fetching corpus: 20999, signal 969583/1146532 (executing program) 2021/01/15 22:25:25 fetching corpus: 21049, signal 970148/1147150 (executing program) 2021/01/15 22:25:25 fetching corpus: 21099, signal 970893/1147741 (executing program) 2021/01/15 22:25:25 fetching corpus: 21149, signal 971355/1148322 (executing program) 2021/01/15 22:25:25 fetching corpus: 21199, signal 971893/1148895 (executing program) 2021/01/15 22:25:25 fetching corpus: 21249, signal 972419/1149469 (executing program) 2021/01/15 22:25:26 fetching corpus: 21299, signal 972896/1150056 (executing program) 2021/01/15 22:25:26 fetching corpus: 21349, signal 973286/1150579 (executing program) 2021/01/15 22:25:26 fetching corpus: 21399, signal 973900/1151153 (executing program) 2021/01/15 22:25:26 fetching corpus: 21449, signal 974472/1151779 (executing program) 2021/01/15 22:25:26 fetching corpus: 21499, signal 974861/1152312 (executing program) 2021/01/15 22:25:26 fetching corpus: 21549, signal 975746/1152968 (executing program) 2021/01/15 22:25:27 fetching corpus: 21599, signal 976172/1153490 (executing program) 2021/01/15 22:25:27 fetching corpus: 21649, signal 976764/1154102 (executing program) 2021/01/15 22:25:27 fetching corpus: 21699, signal 977233/1154607 (executing program) 2021/01/15 22:25:27 fetching corpus: 21749, signal 977620/1155134 (executing program) 2021/01/15 22:25:27 fetching corpus: 21799, signal 978011/1155647 (executing program) 2021/01/15 22:25:27 fetching corpus: 21849, signal 978518/1156204 (executing program) 2021/01/15 22:25:28 fetching corpus: 21899, signal 978919/1156751 (executing program) 2021/01/15 22:25:28 fetching corpus: 21949, signal 979595/1157354 (executing program) 2021/01/15 22:25:28 fetching corpus: 21999, signal 980138/1157901 (executing program) 2021/01/15 22:25:28 fetching corpus: 22049, signal 980661/1158446 (executing program) 2021/01/15 22:25:28 fetching corpus: 22099, signal 981361/1159077 (executing program) 2021/01/15 22:25:28 fetching corpus: 22149, signal 982412/1159819 (executing program) 2021/01/15 22:25:28 fetching corpus: 22199, signal 982880/1160343 (executing program) 2021/01/15 22:25:29 fetching corpus: 22249, signal 983363/1160877 (executing program) 2021/01/15 22:25:29 fetching corpus: 22299, signal 984016/1161450 (executing program) 2021/01/15 22:25:29 fetching corpus: 22349, signal 984781/1162039 (executing program) 2021/01/15 22:25:29 fetching corpus: 22399, signal 985351/1162584 (executing program) 2021/01/15 22:25:29 fetching corpus: 22449, signal 986281/1163243 (executing program) 2021/01/15 22:25:29 fetching corpus: 22499, signal 986822/1163790 (executing program) 2021/01/15 22:25:30 fetching corpus: 22549, signal 987443/1164331 (executing program) 2021/01/15 22:25:30 fetching corpus: 22599, signal 988004/1164889 (executing program) 2021/01/15 22:25:30 fetching corpus: 22649, signal 988530/1165395 (executing program) 2021/01/15 22:25:30 fetching corpus: 22699, signal 989093/1165901 (executing program) 2021/01/15 22:25:30 fetching corpus: 22749, signal 989616/1166424 (executing program) 2021/01/15 22:25:30 fetching corpus: 22799, signal 990123/1166943 (executing program) 2021/01/15 22:25:31 fetching corpus: 22849, signal 990526/1167426 (executing program) 2021/01/15 22:25:31 fetching corpus: 22899, signal 990991/1167980 (executing program) 2021/01/15 22:25:31 fetching corpus: 22949, signal 991346/1168442 (executing program) 2021/01/15 22:25:31 fetching corpus: 22999, signal 991691/1168927 (executing program) 2021/01/15 22:25:31 fetching corpus: 23049, signal 992287/1169496 (executing program) 2021/01/15 22:25:32 fetching corpus: 23099, signal 993044/1170095 (executing program) 2021/01/15 22:25:32 fetching corpus: 23149, signal 993770/1170602 (executing program) 2021/01/15 22:25:32 fetching corpus: 23199, signal 994149/1171087 (executing program) 2021/01/15 22:25:32 fetching corpus: 23249, signal 994529/1171561 (executing program) 2021/01/15 22:25:32 fetching corpus: 23299, signal 995059/1172065 (executing program) 2021/01/15 22:25:32 fetching corpus: 23349, signal 995814/1172611 (executing program) 2021/01/15 22:25:33 fetching corpus: 23399, signal 996388/1173151 (executing program) 2021/01/15 22:25:33 fetching corpus: 23449, signal 997081/1173683 (executing program) 2021/01/15 22:25:33 fetching corpus: 23499, signal 997638/1174180 (executing program) 2021/01/15 22:25:33 fetching corpus: 23549, signal 998098/1174653 (executing program) 2021/01/15 22:25:33 fetching corpus: 23599, signal 998424/1175105 (executing program) 2021/01/15 22:25:33 fetching corpus: 23649, signal 999034/1175606 (executing program) 2021/01/15 22:25:34 fetching corpus: 23699, signal 999680/1176127 (executing program) 2021/01/15 22:25:34 fetching corpus: 23749, signal 1000208/1176621 (executing program) 2021/01/15 22:25:34 fetching corpus: 23799, signal 1000881/1177101 (executing program) 2021/01/15 22:25:34 fetching corpus: 23849, signal 1001396/1177584 (executing program) 2021/01/15 22:25:34 fetching corpus: 23899, signal 1001808/1178048 (executing program) 2021/01/15 22:25:35 fetching corpus: 23949, signal 1002292/1178502 (executing program) 2021/01/15 22:25:35 fetching corpus: 23999, signal 1003016/1179010 (executing program) 2021/01/15 22:25:35 fetching corpus: 24049, signal 1003696/1179519 (executing program) 2021/01/15 22:25:35 fetching corpus: 24099, signal 1004116/1179964 (executing program) 2021/01/15 22:25:35 fetching corpus: 24149, signal 1004689/1180462 (executing program) 2021/01/15 22:25:35 fetching corpus: 24199, signal 1005198/1180908 (executing program) 2021/01/15 22:25:35 fetching corpus: 24249, signal 1005589/1181319 (executing program) 2021/01/15 22:25:36 fetching corpus: 24299, signal 1006085/1181785 (executing program) 2021/01/15 22:25:36 fetching corpus: 24349, signal 1006807/1182289 (executing program) 2021/01/15 22:25:36 fetching corpus: 24399, signal 1007165/1182695 (executing program) 2021/01/15 22:25:36 fetching corpus: 24449, signal 1008041/1183260 (executing program) 2021/01/15 22:25:36 fetching corpus: 24499, signal 1008467/1183705 (executing program) 2021/01/15 22:25:37 fetching corpus: 24549, signal 1009765/1184325 (executing program) 2021/01/15 22:25:37 fetching corpus: 24599, signal 1010250/1184784 (executing program) 2021/01/15 22:25:37 fetching corpus: 24649, signal 1010736/1185249 (executing program) 2021/01/15 22:25:37 fetching corpus: 24699, signal 1011387/1185743 (executing program) 2021/01/15 22:25:37 fetching corpus: 24749, signal 1011840/1186160 (executing program) 2021/01/15 22:25:37 fetching corpus: 24799, signal 1012639/1186670 (executing program) 2021/01/15 22:25:38 fetching corpus: 24849, signal 1013119/1187146 (executing program) 2021/01/15 22:25:38 fetching corpus: 24899, signal 1013599/1187594 (executing program) 2021/01/15 22:25:38 fetching corpus: 24949, signal 1014264/1188055 (executing program) 2021/01/15 22:25:38 fetching corpus: 24999, signal 1014794/1188503 (executing program) 2021/01/15 22:25:38 fetching corpus: 25049, signal 1015543/1188988 (executing program) 2021/01/15 22:25:38 fetching corpus: 25099, signal 1016059/1189408 (executing program) 2021/01/15 22:25:39 fetching corpus: 25149, signal 1016573/1189837 (executing program) 2021/01/15 22:25:39 fetching corpus: 25199, signal 1017026/1190248 (executing program) 2021/01/15 22:25:39 fetching corpus: 25249, signal 1018023/1190783 (executing program) 2021/01/15 22:25:39 fetching corpus: 25299, signal 1018444/1191222 (executing program) 2021/01/15 22:25:39 fetching corpus: 25349, signal 1018912/1191663 (executing program) 2021/01/15 22:25:39 fetching corpus: 25399, signal 1019368/1192085 (executing program) 2021/01/15 22:25:39 fetching corpus: 25449, signal 1019718/1192482 (executing program) 2021/01/15 22:25:40 fetching corpus: 25499, signal 1020093/1192838 (executing program) 2021/01/15 22:25:40 fetching corpus: 25549, signal 1020535/1193278 (executing program) 2021/01/15 22:25:40 fetching corpus: 25599, signal 1021072/1193692 (executing program) 2021/01/15 22:25:40 fetching corpus: 25649, signal 1021387/1194050 (executing program) 2021/01/15 22:25:40 fetching corpus: 25699, signal 1021852/1194471 (executing program) 2021/01/15 22:25:40 fetching corpus: 25749, signal 1022406/1194902 (executing program) 2021/01/15 22:25:41 fetching corpus: 25799, signal 1023108/1195350 (executing program) 2021/01/15 22:25:41 fetching corpus: 25849, signal 1024373/1195907 (executing program) 2021/01/15 22:25:41 fetching corpus: 25899, signal 1024888/1196312 (executing program) 2021/01/15 22:25:41 fetching corpus: 25949, signal 1025266/1196726 (executing program) 2021/01/15 22:25:41 fetching corpus: 25999, signal 1025775/1197134 (executing program) 2021/01/15 22:25:41 fetching corpus: 26049, signal 1026435/1197601 (executing program) 2021/01/15 22:25:42 fetching corpus: 26099, signal 1027755/1198080 (executing program) 2021/01/15 22:25:42 fetching corpus: 26149, signal 1028262/1198506 (executing program) 2021/01/15 22:25:42 fetching corpus: 26199, signal 1028728/1198909 (executing program) 2021/01/15 22:25:42 fetching corpus: 26249, signal 1029448/1199312 (executing program) 2021/01/15 22:25:42 fetching corpus: 26299, signal 1029843/1199708 (executing program) 2021/01/15 22:25:42 fetching corpus: 26349, signal 1030407/1200108 (executing program) 2021/01/15 22:25:43 fetching corpus: 26399, signal 1031102/1200487 (executing program) 2021/01/15 22:25:43 fetching corpus: 26449, signal 1031525/1200840 (executing program) 2021/01/15 22:25:43 fetching corpus: 26499, signal 1031983/1201211 (executing program) 2021/01/15 22:25:43 fetching corpus: 26549, signal 1032481/1201607 (executing program) 2021/01/15 22:25:43 fetching corpus: 26599, signal 1032858/1201954 (executing program) 2021/01/15 22:25:43 fetching corpus: 26649, signal 1033628/1202382 (executing program) 2021/01/15 22:25:44 fetching corpus: 26699, signal 1034182/1202797 (executing program) 2021/01/15 22:25:44 fetching corpus: 26749, signal 1034570/1203143 (executing program) 2021/01/15 22:25:44 fetching corpus: 26799, signal 1034941/1203529 (executing program) 2021/01/15 22:25:44 fetching corpus: 26849, signal 1035554/1203888 (executing program) 2021/01/15 22:25:44 fetching corpus: 26899, signal 1035891/1204253 (executing program) 2021/01/15 22:25:44 fetching corpus: 26949, signal 1036399/1204627 (executing program) 2021/01/15 22:25:45 fetching corpus: 26999, signal 1036705/1205005 (executing program) 2021/01/15 22:25:45 fetching corpus: 27049, signal 1037062/1205355 (executing program) 2021/01/15 22:25:45 fetching corpus: 27099, signal 1037453/1205698 (executing program) 2021/01/15 22:25:45 fetching corpus: 27149, signal 1037937/1206048 (executing program) 2021/01/15 22:25:45 fetching corpus: 27199, signal 1038428/1206428 (executing program) 2021/01/15 22:25:45 fetching corpus: 27249, signal 1038877/1206765 (executing program) 2021/01/15 22:25:46 fetching corpus: 27299, signal 1039414/1207148 (executing program) 2021/01/15 22:25:46 fetching corpus: 27349, signal 1039855/1207512 (executing program) 2021/01/15 22:25:46 fetching corpus: 27399, signal 1040136/1207870 (executing program) 2021/01/15 22:25:46 fetching corpus: 27449, signal 1040772/1208265 (executing program) 2021/01/15 22:25:46 fetching corpus: 27499, signal 1041362/1208652 (executing program) 2021/01/15 22:25:46 fetching corpus: 27549, signal 1041754/1209019 (executing program) 2021/01/15 22:25:47 fetching corpus: 27599, signal 1042649/1209438 (executing program) 2021/01/15 22:25:47 fetching corpus: 27649, signal 1043035/1209778 (executing program) 2021/01/15 22:25:47 fetching corpus: 27699, signal 1043541/1210107 (executing program) 2021/01/15 22:25:47 fetching corpus: 27749, signal 1043980/1210422 (executing program) 2021/01/15 22:25:47 fetching corpus: 27799, signal 1044604/1210804 (executing program) 2021/01/15 22:25:47 fetching corpus: 27849, signal 1044969/1211147 (executing program) 2021/01/15 22:25:48 fetching corpus: 27899, signal 1045457/1211534 (executing program) 2021/01/15 22:25:48 fetching corpus: 27949, signal 1045811/1211871 (executing program) 2021/01/15 22:25:48 fetching corpus: 27999, signal 1046180/1212191 (executing program) 2021/01/15 22:25:48 fetching corpus: 28049, signal 1047100/1212559 (executing program) 2021/01/15 22:25:48 fetching corpus: 28099, signal 1047426/1212872 (executing program) 2021/01/15 22:25:48 fetching corpus: 28149, signal 1047928/1213210 (executing program) 2021/01/15 22:25:48 fetching corpus: 28199, signal 1048340/1213554 (executing program) 2021/01/15 22:25:49 fetching corpus: 28249, signal 1048979/1213888 (executing program) 2021/01/15 22:25:49 fetching corpus: 28299, signal 1049400/1214175 (executing program) 2021/01/15 22:25:49 fetching corpus: 28349, signal 1050003/1214521 (executing program) 2021/01/15 22:25:49 fetching corpus: 28399, signal 1050547/1214852 (executing program) 2021/01/15 22:25:49 fetching corpus: 28449, signal 1050803/1215150 (executing program) 2021/01/15 22:25:50 fetching corpus: 28499, signal 1051173/1215447 (executing program) 2021/01/15 22:25:50 fetching corpus: 28549, signal 1051654/1215799 (executing program) 2021/01/15 22:25:50 fetching corpus: 28599, signal 1052137/1216141 (executing program) 2021/01/15 22:25:50 fetching corpus: 28649, signal 1052614/1216449 (executing program) 2021/01/15 22:25:50 fetching corpus: 28699, signal 1052996/1216798 (executing program) 2021/01/15 22:25:50 fetching corpus: 28749, signal 1053496/1217142 (executing program) 2021/01/15 22:25:50 fetching corpus: 28799, signal 1053885/1217443 (executing program) 2021/01/15 22:25:51 fetching corpus: 28849, signal 1054319/1217726 (executing program) 2021/01/15 22:25:51 fetching corpus: 28899, signal 1054862/1218030 (executing program) 2021/01/15 22:25:51 fetching corpus: 28949, signal 1055456/1218388 (executing program) 2021/01/15 22:25:51 fetching corpus: 28999, signal 1055955/1218697 (executing program) 2021/01/15 22:25:51 fetching corpus: 29049, signal 1056688/1219023 (executing program) 2021/01/15 22:25:52 fetching corpus: 29099, signal 1057074/1219306 (executing program) 2021/01/15 22:25:52 fetching corpus: 29149, signal 1057492/1219626 (executing program) 2021/01/15 22:25:52 fetching corpus: 29199, signal 1057934/1219936 (executing program) 2021/01/15 22:25:52 fetching corpus: 29249, signal 1058445/1220220 (executing program) 2021/01/15 22:25:52 fetching corpus: 29299, signal 1058775/1220532 (executing program) 2021/01/15 22:25:52 fetching corpus: 29349, signal 1059219/1220795 (executing program) 2021/01/15 22:25:53 fetching corpus: 29399, signal 1059782/1221089 (executing program) 2021/01/15 22:25:53 fetching corpus: 29449, signal 1060432/1221415 (executing program) 2021/01/15 22:25:53 fetching corpus: 29499, signal 1060861/1221707 (executing program) 2021/01/15 22:25:53 fetching corpus: 29549, signal 1061219/1221961 (executing program) 2021/01/15 22:25:53 fetching corpus: 29599, signal 1061737/1222255 (executing program) 2021/01/15 22:25:53 fetching corpus: 29649, signal 1062221/1222554 (executing program) 2021/01/15 22:25:53 fetching corpus: 29699, signal 1062889/1222861 (executing program) 2021/01/15 22:25:54 fetching corpus: 29749, signal 1063326/1223163 (executing program) 2021/01/15 22:25:54 fetching corpus: 29799, signal 1063809/1223466 (executing program) 2021/01/15 22:25:54 fetching corpus: 29849, signal 1064413/1223751 (executing program) 2021/01/15 22:25:54 fetching corpus: 29899, signal 1064832/1224017 (executing program) 2021/01/15 22:25:54 fetching corpus: 29949, signal 1065260/1224282 (executing program) 2021/01/15 22:25:54 fetching corpus: 29999, signal 1065598/1224551 (executing program) 2021/01/15 22:25:54 fetching corpus: 30049, signal 1065864/1224784 (executing program) 2021/01/15 22:25:55 fetching corpus: 30099, signal 1066423/1225043 (executing program) 2021/01/15 22:25:55 fetching corpus: 30149, signal 1067514/1225320 (executing program) 2021/01/15 22:25:55 fetching corpus: 30199, signal 1067876/1225587 (executing program) 2021/01/15 22:25:55 fetching corpus: 30249, signal 1068584/1225881 (executing program) 2021/01/15 22:25:55 fetching corpus: 30299, signal 1069006/1226154 (executing program) 2021/01/15 22:25:56 fetching corpus: 30349, signal 1069449/1226426 (executing program) 2021/01/15 22:25:56 fetching corpus: 30399, signal 1069823/1226697 (executing program) 2021/01/15 22:25:56 fetching corpus: 30449, signal 1070168/1226936 (executing program) 2021/01/15 22:25:56 fetching corpus: 30499, signal 1070470/1227202 (executing program) 2021/01/15 22:25:57 fetching corpus: 30549, signal 1070855/1227451 (executing program) 2021/01/15 22:25:57 fetching corpus: 30599, signal 1071172/1227685 (executing program) 2021/01/15 22:25:57 fetching corpus: 30649, signal 1071523/1227933 (executing program) 2021/01/15 22:25:57 fetching corpus: 30699, signal 1071868/1227933 (executing program) 2021/01/15 22:25:57 fetching corpus: 30749, signal 1072218/1227933 (executing program) 2021/01/15 22:25:57 fetching corpus: 30799, signal 1072682/1227933 (executing program) 2021/01/15 22:25:58 fetching corpus: 30849, signal 1073170/1227933 (executing program) 2021/01/15 22:25:58 fetching corpus: 30899, signal 1073687/1227933 (executing program) 2021/01/15 22:25:58 fetching corpus: 30949, signal 1074162/1227933 (executing program) 2021/01/15 22:25:58 fetching corpus: 30999, signal 1074536/1227933 (executing program) 2021/01/15 22:25:58 fetching corpus: 31049, signal 1075059/1227933 (executing program) 2021/01/15 22:25:58 fetching corpus: 31099, signal 1075469/1227933 (executing program) 2021/01/15 22:25:58 fetching corpus: 31149, signal 1075768/1227933 (executing program) 2021/01/15 22:25:59 fetching corpus: 31199, signal 1076239/1227933 (executing program) 2021/01/15 22:25:59 fetching corpus: 31249, signal 1076555/1227933 (executing program) 2021/01/15 22:25:59 fetching corpus: 31299, signal 1076932/1227933 (executing program) 2021/01/15 22:25:59 fetching corpus: 31349, signal 1077417/1227933 (executing program) 2021/01/15 22:25:59 fetching corpus: 31399, signal 1077810/1227933 (executing program) 2021/01/15 22:25:59 fetching corpus: 31449, signal 1078276/1227933 (executing program) 2021/01/15 22:26:00 fetching corpus: 31499, signal 1078772/1227933 (executing program) 2021/01/15 22:26:00 fetching corpus: 31549, signal 1079184/1227933 (executing program) 2021/01/15 22:26:00 fetching corpus: 31599, signal 1079520/1227933 (executing program) 2021/01/15 22:26:00 fetching corpus: 31649, signal 1079910/1227933 (executing program) 2021/01/15 22:26:00 fetching corpus: 31699, signal 1080216/1227933 (executing program) 2021/01/15 22:26:00 fetching corpus: 31749, signal 1080597/1227933 (executing program) 2021/01/15 22:26:00 fetching corpus: 31799, signal 1080952/1227933 (executing program) 2021/01/15 22:26:01 fetching corpus: 31849, signal 1081506/1227933 (executing program) 2021/01/15 22:26:01 fetching corpus: 31899, signal 1082083/1227933 (executing program) 2021/01/15 22:26:01 fetching corpus: 31949, signal 1082478/1227933 (executing program) 2021/01/15 22:26:01 fetching corpus: 31999, signal 1082832/1227933 (executing program) 2021/01/15 22:26:01 fetching corpus: 32049, signal 1083183/1227933 (executing program) 2021/01/15 22:26:01 fetching corpus: 32099, signal 1083800/1227933 (executing program) 2021/01/15 22:26:02 fetching corpus: 32149, signal 1084289/1227933 (executing program) 2021/01/15 22:26:02 fetching corpus: 32199, signal 1084787/1227936 (executing program) 2021/01/15 22:26:02 fetching corpus: 32249, signal 1086185/1227936 (executing program) 2021/01/15 22:26:02 fetching corpus: 32299, signal 1086652/1227936 (executing program) 2021/01/15 22:26:02 fetching corpus: 32349, signal 1087097/1227936 (executing program) 2021/01/15 22:26:03 fetching corpus: 32399, signal 1087622/1227940 (executing program) 2021/01/15 22:26:03 fetching corpus: 32449, signal 1087909/1227940 (executing program) 2021/01/15 22:26:03 fetching corpus: 32499, signal 1088331/1227940 (executing program) 2021/01/15 22:26:03 fetching corpus: 32549, signal 1088751/1227940 (executing program) 2021/01/15 22:26:03 fetching corpus: 32599, signal 1089343/1227940 (executing program) 2021/01/15 22:26:03 fetching corpus: 32649, signal 1089941/1227940 (executing program) 2021/01/15 22:26:03 fetching corpus: 32699, signal 1090447/1227940 (executing program) 2021/01/15 22:26:04 fetching corpus: 32749, signal 1090896/1227940 (executing program) 2021/01/15 22:26:04 fetching corpus: 32799, signal 1091243/1227941 (executing program) 2021/01/15 22:26:04 fetching corpus: 32849, signal 1091558/1227941 (executing program) 2021/01/15 22:26:04 fetching corpus: 32899, signal 1091884/1227941 (executing program) 2021/01/15 22:26:04 fetching corpus: 32949, signal 1092101/1227941 (executing program) 2021/01/15 22:26:04 fetching corpus: 32999, signal 1093026/1227941 (executing program) 2021/01/15 22:26:04 fetching corpus: 33049, signal 1093501/1227941 (executing program) 2021/01/15 22:26:04 fetching corpus: 33099, signal 1093998/1227941 (executing program) 2021/01/15 22:26:05 fetching corpus: 33149, signal 1094416/1227941 (executing program) 2021/01/15 22:26:05 fetching corpus: 33199, signal 1094799/1227941 (executing program) 2021/01/15 22:26:05 fetching corpus: 33249, signal 1095481/1227941 (executing program) 2021/01/15 22:26:05 fetching corpus: 33299, signal 1095973/1227941 (executing program) 2021/01/15 22:26:05 fetching corpus: 33349, signal 1096315/1227941 (executing program) 2021/01/15 22:26:05 fetching corpus: 33399, signal 1096563/1227941 (executing program) 2021/01/15 22:26:05 fetching corpus: 33449, signal 1096920/1227941 (executing program) 2021/01/15 22:26:06 fetching corpus: 33499, signal 1097265/1227941 (executing program) 2021/01/15 22:26:06 fetching corpus: 33549, signal 1097543/1227941 (executing program) 2021/01/15 22:26:06 fetching corpus: 33599, signal 1098025/1227941 (executing program) 2021/01/15 22:26:06 fetching corpus: 33649, signal 1098631/1227941 (executing program) 2021/01/15 22:26:06 fetching corpus: 33699, signal 1099183/1227941 (executing program) 2021/01/15 22:26:06 fetching corpus: 33749, signal 1099620/1227941 (executing program) 2021/01/15 22:26:06 fetching corpus: 33799, signal 1100134/1227941 (executing program) 2021/01/15 22:26:07 fetching corpus: 33849, signal 1100452/1227941 (executing program) 2021/01/15 22:26:07 fetching corpus: 33899, signal 1100800/1227942 (executing program) 2021/01/15 22:26:07 fetching corpus: 33949, signal 1101091/1227942 (executing program) 2021/01/15 22:26:07 fetching corpus: 33999, signal 1101509/1227942 (executing program) 2021/01/15 22:26:07 fetching corpus: 34049, signal 1101852/1227942 (executing program) 2021/01/15 22:26:07 fetching corpus: 34099, signal 1102586/1227942 (executing program) 2021/01/15 22:26:07 fetching corpus: 34149, signal 1102923/1227942 (executing program) 2021/01/15 22:26:08 fetching corpus: 34199, signal 1103216/1227942 (executing program) 2021/01/15 22:26:08 fetching corpus: 34249, signal 1103751/1227943 (executing program) 2021/01/15 22:26:08 fetching corpus: 34299, signal 1104173/1227943 (executing program) 2021/01/15 22:26:08 fetching corpus: 34349, signal 1104447/1227943 (executing program) 2021/01/15 22:26:08 fetching corpus: 34399, signal 1104770/1227943 (executing program) 2021/01/15 22:26:09 fetching corpus: 34449, signal 1105407/1227943 (executing program) 2021/01/15 22:26:09 fetching corpus: 34499, signal 1105745/1227943 (executing program) 2021/01/15 22:26:09 fetching corpus: 34549, signal 1106055/1227943 (executing program) 2021/01/15 22:26:09 fetching corpus: 34599, signal 1106947/1227943 (executing program) 2021/01/15 22:26:09 fetching corpus: 34649, signal 1107305/1227943 (executing program) 2021/01/15 22:26:09 fetching corpus: 34699, signal 1107671/1227943 (executing program) 2021/01/15 22:26:10 fetching corpus: 34749, signal 1108335/1227943 (executing program) 2021/01/15 22:26:10 fetching corpus: 34799, signal 1108637/1227949 (executing program) 2021/01/15 22:26:10 fetching corpus: 34849, signal 1109129/1227949 (executing program) 2021/01/15 22:26:10 fetching corpus: 34899, signal 1109553/1227949 (executing program) 2021/01/15 22:26:10 fetching corpus: 34949, signal 1110079/1227949 (executing program) 2021/01/15 22:26:10 fetching corpus: 34999, signal 1110547/1227949 (executing program) 2021/01/15 22:26:11 fetching corpus: 35049, signal 1110898/1227949 (executing program) 2021/01/15 22:26:11 fetching corpus: 35099, signal 1111305/1227949 (executing program) 2021/01/15 22:26:11 fetching corpus: 35149, signal 1111684/1227949 (executing program) 2021/01/15 22:26:11 fetching corpus: 35199, signal 1112237/1227949 (executing program) 2021/01/15 22:26:11 fetching corpus: 35249, signal 1112567/1227949 (executing program) 2021/01/15 22:26:11 fetching corpus: 35299, signal 1112892/1227949 (executing program) 2021/01/15 22:26:11 fetching corpus: 35349, signal 1113612/1227949 (executing program) 2021/01/15 22:26:12 fetching corpus: 35399, signal 1113918/1227949 (executing program) 2021/01/15 22:26:12 fetching corpus: 35449, signal 1114404/1227949 (executing program) 2021/01/15 22:26:12 fetching corpus: 35499, signal 1114743/1227949 (executing program) 2021/01/15 22:26:12 fetching corpus: 35549, signal 1115690/1227949 (executing program) 2021/01/15 22:26:12 fetching corpus: 35599, signal 1116151/1227952 (executing program) 2021/01/15 22:26:12 fetching corpus: 35649, signal 1116403/1227952 (executing program) 2021/01/15 22:26:12 fetching corpus: 35699, signal 1116763/1227952 (executing program) 2021/01/15 22:26:13 fetching corpus: 35749, signal 1117101/1227952 (executing program) 2021/01/15 22:26:13 fetching corpus: 35799, signal 1117554/1227952 (executing program) 2021/01/15 22:26:13 fetching corpus: 35849, signal 1117847/1227952 (executing program) 2021/01/15 22:26:13 fetching corpus: 35899, signal 1118155/1227952 (executing program) 2021/01/15 22:26:13 fetching corpus: 35949, signal 1118514/1227952 (executing program) 2021/01/15 22:26:13 fetching corpus: 35999, signal 1118858/1227952 (executing program) 2021/01/15 22:26:14 fetching corpus: 36049, signal 1119258/1227952 (executing program) 2021/01/15 22:26:14 fetching corpus: 36099, signal 1119674/1227952 (executing program) 2021/01/15 22:26:14 fetching corpus: 36149, signal 1120159/1227952 (executing program) 2021/01/15 22:26:14 fetching corpus: 36199, signal 1120438/1227952 (executing program) 2021/01/15 22:26:14 fetching corpus: 36249, signal 1120897/1227952 (executing program) 2021/01/15 22:26:14 fetching corpus: 36299, signal 1121244/1227952 (executing program) 2021/01/15 22:26:15 fetching corpus: 36349, signal 1121588/1227952 (executing program) 2021/01/15 22:26:15 fetching corpus: 36399, signal 1122021/1227952 (executing program) 2021/01/15 22:26:15 fetching corpus: 36449, signal 1122550/1227952 (executing program) 2021/01/15 22:26:15 fetching corpus: 36499, signal 1122864/1227952 (executing program) 2021/01/15 22:26:15 fetching corpus: 36549, signal 1123134/1227952 (executing program) 2021/01/15 22:26:15 fetching corpus: 36599, signal 1123516/1227952 (executing program) 2021/01/15 22:26:16 fetching corpus: 36649, signal 1123919/1227952 (executing program) 2021/01/15 22:26:16 fetching corpus: 36699, signal 1124365/1227952 (executing program) 2021/01/15 22:26:16 fetching corpus: 36749, signal 1124691/1227952 (executing program) 2021/01/15 22:26:16 fetching corpus: 36799, signal 1124971/1227952 (executing program) 2021/01/15 22:26:16 fetching corpus: 36849, signal 1125299/1227952 (executing program) 2021/01/15 22:26:16 fetching corpus: 36899, signal 1125694/1227952 (executing program) 2021/01/15 22:26:16 fetching corpus: 36949, signal 1126281/1227952 (executing program) 2021/01/15 22:26:17 fetching corpus: 36999, signal 1126610/1227952 (executing program) 2021/01/15 22:26:17 fetching corpus: 37049, signal 1127111/1227952 (executing program) 2021/01/15 22:26:17 fetching corpus: 37099, signal 1127637/1227952 (executing program) 2021/01/15 22:26:17 fetching corpus: 37149, signal 1127972/1227952 (executing program) 2021/01/15 22:26:17 fetching corpus: 37199, signal 1128360/1227952 (executing program) 2021/01/15 22:26:17 fetching corpus: 37249, signal 1128681/1227952 (executing program) 2021/01/15 22:26:18 fetching corpus: 37299, signal 1129031/1227952 (executing program) 2021/01/15 22:26:18 fetching corpus: 37349, signal 1129434/1227952 (executing program) 2021/01/15 22:26:18 fetching corpus: 37399, signal 1129872/1227952 (executing program) 2021/01/15 22:26:18 fetching corpus: 37449, signal 1130361/1227952 (executing program) 2021/01/15 22:26:18 fetching corpus: 37499, signal 1130934/1227952 (executing program) 2021/01/15 22:26:18 fetching corpus: 37549, signal 1131306/1227952 (executing program) 2021/01/15 22:26:19 fetching corpus: 37599, signal 1131686/1227952 (executing program) 2021/01/15 22:26:19 fetching corpus: 37649, signal 1131962/1227952 (executing program) 2021/01/15 22:26:19 fetching corpus: 37699, signal 1132382/1227952 (executing program) 2021/01/15 22:26:19 fetching corpus: 37749, signal 1132734/1227952 (executing program) 2021/01/15 22:26:19 fetching corpus: 37799, signal 1132954/1227952 (executing program) 2021/01/15 22:26:19 fetching corpus: 37849, signal 1133314/1227952 (executing program) 2021/01/15 22:26:19 fetching corpus: 37899, signal 1133616/1227952 (executing program) 2021/01/15 22:26:20 fetching corpus: 37949, signal 1133928/1227952 (executing program) 2021/01/15 22:26:20 fetching corpus: 37999, signal 1134321/1227952 (executing program) 2021/01/15 22:26:20 fetching corpus: 38049, signal 1134628/1227952 (executing program) 2021/01/15 22:26:20 fetching corpus: 38099, signal 1134997/1227952 (executing program) 2021/01/15 22:26:20 fetching corpus: 38149, signal 1135364/1227952 (executing program) 2021/01/15 22:26:21 fetching corpus: 38199, signal 1135643/1227952 (executing program) 2021/01/15 22:26:21 fetching corpus: 38249, signal 1136081/1227952 (executing program) 2021/01/15 22:26:21 fetching corpus: 38299, signal 1136438/1227952 (executing program) 2021/01/15 22:26:21 fetching corpus: 38349, signal 1136880/1227952 (executing program) 2021/01/15 22:26:21 fetching corpus: 38399, signal 1137309/1227952 (executing program) 2021/01/15 22:26:21 fetching corpus: 38449, signal 1137659/1227952 (executing program) 2021/01/15 22:26:22 fetching corpus: 38499, signal 1137893/1227952 (executing program) 2021/01/15 22:26:22 fetching corpus: 38549, signal 1138256/1227952 (executing program) 2021/01/15 22:26:22 fetching corpus: 38599, signal 1138604/1227952 (executing program) 2021/01/15 22:26:22 fetching corpus: 38649, signal 1139131/1227952 (executing program) 2021/01/15 22:26:22 fetching corpus: 38699, signal 1139804/1227952 (executing program) 2021/01/15 22:26:22 fetching corpus: 38749, signal 1140198/1227952 (executing program) 2021/01/15 22:26:23 fetching corpus: 38799, signal 1140502/1227952 (executing program) 2021/01/15 22:26:23 fetching corpus: 38849, signal 1140892/1227952 (executing program) 2021/01/15 22:26:23 fetching corpus: 38899, signal 1141338/1227952 (executing program) 2021/01/15 22:26:23 fetching corpus: 38949, signal 1141664/1227952 (executing program) 2021/01/15 22:26:23 fetching corpus: 38999, signal 1141948/1227952 (executing program) 2021/01/15 22:26:23 fetching corpus: 39049, signal 1142305/1227952 (executing program) 2021/01/15 22:26:24 fetching corpus: 39099, signal 1142702/1227952 (executing program) 2021/01/15 22:26:24 fetching corpus: 39149, signal 1143033/1227952 (executing program) 2021/01/15 22:26:24 fetching corpus: 39199, signal 1143423/1227952 (executing program) 2021/01/15 22:26:24 fetching corpus: 39249, signal 1143632/1227952 (executing program) 2021/01/15 22:26:24 fetching corpus: 39299, signal 1143851/1227952 (executing program) 2021/01/15 22:26:24 fetching corpus: 39349, signal 1144231/1227952 (executing program) 2021/01/15 22:26:24 fetching corpus: 39399, signal 1144494/1227952 (executing program) 2021/01/15 22:26:25 fetching corpus: 39449, signal 1145385/1227952 (executing program) 2021/01/15 22:26:25 fetching corpus: 39499, signal 1145720/1227952 (executing program) 2021/01/15 22:26:25 fetching corpus: 39549, signal 1149855/1227952 (executing program) 2021/01/15 22:26:25 fetching corpus: 39599, signal 1150202/1227952 (executing program) 2021/01/15 22:26:25 fetching corpus: 39649, signal 1150723/1227952 (executing program) 2021/01/15 22:26:25 fetching corpus: 39699, signal 1151187/1227952 (executing program) 2021/01/15 22:26:26 fetching corpus: 39749, signal 1151592/1227952 (executing program) 2021/01/15 22:26:26 fetching corpus: 39799, signal 1152323/1227952 (executing program) 2021/01/15 22:26:26 fetching corpus: 39849, signal 1152658/1227952 (executing program) 2021/01/15 22:26:26 fetching corpus: 39899, signal 1152987/1227952 (executing program) 2021/01/15 22:26:26 fetching corpus: 39949, signal 1153249/1227952 (executing program) 2021/01/15 22:26:26 fetching corpus: 39999, signal 1153540/1227952 (executing program) 2021/01/15 22:26:27 fetching corpus: 40049, signal 1153890/1227952 (executing program) 2021/01/15 22:26:27 fetching corpus: 40099, signal 1154174/1227952 (executing program) 2021/01/15 22:26:27 fetching corpus: 40149, signal 1154595/1227952 (executing program) 2021/01/15 22:26:27 fetching corpus: 40199, signal 1154914/1227952 (executing program) 2021/01/15 22:26:27 fetching corpus: 40249, signal 1155369/1227952 (executing program) 2021/01/15 22:26:28 fetching corpus: 40299, signal 1155725/1227952 (executing program) 2021/01/15 22:26:28 fetching corpus: 40349, signal 1155966/1227952 (executing program) 2021/01/15 22:26:28 fetching corpus: 40399, signal 1156298/1227952 (executing program) 2021/01/15 22:26:28 fetching corpus: 40449, signal 1156670/1227952 (executing program) 2021/01/15 22:26:28 fetching corpus: 40499, signal 1156909/1227952 (executing program) 2021/01/15 22:26:29 fetching corpus: 40549, signal 1157289/1227952 (executing program) 2021/01/15 22:26:29 fetching corpus: 40599, signal 1157586/1227952 (executing program) 2021/01/15 22:26:29 fetching corpus: 40649, signal 1157909/1227952 (executing program) 2021/01/15 22:26:29 fetching corpus: 40699, signal 1158234/1227952 (executing program) 2021/01/15 22:26:29 fetching corpus: 40749, signal 1158524/1227952 (executing program) 2021/01/15 22:26:29 fetching corpus: 40799, signal 1158911/1227952 (executing program) 2021/01/15 22:26:30 fetching corpus: 40849, signal 1159245/1227952 (executing program) 2021/01/15 22:26:30 fetching corpus: 40899, signal 1159554/1227952 (executing program) 2021/01/15 22:26:30 fetching corpus: 40949, signal 1159839/1227952 (executing program) 2021/01/15 22:26:30 fetching corpus: 40999, signal 1160471/1227952 (executing program) 2021/01/15 22:26:30 fetching corpus: 41049, signal 1160835/1227952 (executing program) 2021/01/15 22:26:30 fetching corpus: 41099, signal 1161406/1227952 (executing program) 2021/01/15 22:26:31 fetching corpus: 41149, signal 1161957/1227952 (executing program) 2021/01/15 22:26:31 fetching corpus: 41199, signal 1162397/1227952 (executing program) 2021/01/15 22:26:31 fetching corpus: 41249, signal 1162578/1227952 (executing program) 2021/01/15 22:26:31 fetching corpus: 41299, signal 1162944/1227952 (executing program) 2021/01/15 22:26:31 fetching corpus: 41349, signal 1163573/1227952 (executing program) 2021/01/15 22:26:31 fetching corpus: 41399, signal 1164013/1227952 (executing program) 2021/01/15 22:26:31 fetching corpus: 41449, signal 1164283/1227952 (executing program) 2021/01/15 22:26:32 fetching corpus: 41499, signal 1164763/1227952 (executing program) 2021/01/15 22:26:32 fetching corpus: 41549, signal 1165097/1227952 (executing program) 2021/01/15 22:26:32 fetching corpus: 41599, signal 1165345/1227952 (executing program) 2021/01/15 22:26:32 fetching corpus: 41649, signal 1165561/1227952 (executing program) 2021/01/15 22:26:32 fetching corpus: 41699, signal 1165855/1227952 (executing program) 2021/01/15 22:26:32 fetching corpus: 41749, signal 1166278/1227952 (executing program) 2021/01/15 22:26:32 fetching corpus: 41799, signal 1166529/1227952 (executing program) 2021/01/15 22:26:33 fetching corpus: 41849, signal 1166836/1227952 (executing program) 2021/01/15 22:26:33 fetching corpus: 41899, signal 1167092/1227952 (executing program) 2021/01/15 22:26:33 fetching corpus: 41949, signal 1167457/1227952 (executing program) 2021/01/15 22:26:33 fetching corpus: 41999, signal 1167797/1227952 (executing program) 2021/01/15 22:26:33 fetching corpus: 42049, signal 1168144/1227952 (executing program) 2021/01/15 22:26:33 fetching corpus: 42099, signal 1168388/1227952 (executing program) 2021/01/15 22:26:34 fetching corpus: 42149, signal 1168910/1227952 (executing program) 2021/01/15 22:26:34 fetching corpus: 42199, signal 1169199/1227952 (executing program) 2021/01/15 22:26:34 fetching corpus: 42249, signal 1169604/1227952 (executing program) 2021/01/15 22:26:34 fetching corpus: 42299, signal 1170111/1227952 (executing program) 2021/01/15 22:26:34 fetching corpus: 42349, signal 1170609/1227952 (executing program) 2021/01/15 22:26:35 fetching corpus: 42399, signal 1170775/1227952 (executing program) 2021/01/15 22:26:35 fetching corpus: 42449, signal 1171121/1227952 (executing program) 2021/01/15 22:26:35 fetching corpus: 42499, signal 1171392/1227952 (executing program) 2021/01/15 22:26:35 fetching corpus: 42549, signal 1171740/1227952 (executing program) 2021/01/15 22:26:35 fetching corpus: 42599, signal 1171982/1227952 (executing program) 2021/01/15 22:26:36 fetching corpus: 42649, signal 1172330/1227952 (executing program) 2021/01/15 22:26:36 fetching corpus: 42699, signal 1172622/1227952 (executing program) 2021/01/15 22:26:36 fetching corpus: 42749, signal 1172937/1227952 (executing program) 2021/01/15 22:26:36 fetching corpus: 42799, signal 1173252/1227952 (executing program) 2021/01/15 22:26:36 fetching corpus: 42849, signal 1173792/1227952 (executing program) 2021/01/15 22:26:36 fetching corpus: 42899, signal 1174224/1227952 (executing program) 2021/01/15 22:26:37 fetching corpus: 42949, signal 1174535/1227952 (executing program) 2021/01/15 22:26:37 fetching corpus: 42999, signal 1174806/1227952 (executing program) 2021/01/15 22:26:37 fetching corpus: 43049, signal 1175146/1227952 (executing program) 2021/01/15 22:26:37 fetching corpus: 43099, signal 1175435/1227952 (executing program) 2021/01/15 22:26:37 fetching corpus: 43149, signal 1175641/1227952 (executing program) 2021/01/15 22:26:37 fetching corpus: 43199, signal 1175940/1227952 (executing program) 2021/01/15 22:26:38 fetching corpus: 43249, signal 1176221/1227952 (executing program) 2021/01/15 22:26:38 fetching corpus: 43299, signal 1176405/1227952 (executing program) 2021/01/15 22:26:38 fetching corpus: 43349, signal 1176750/1227952 (executing program) 2021/01/15 22:26:38 fetching corpus: 43399, signal 1177002/1227952 (executing program) 2021/01/15 22:26:38 fetching corpus: 43449, signal 1177327/1227952 (executing program) 2021/01/15 22:26:38 fetching corpus: 43499, signal 1177744/1227952 (executing program) 2021/01/15 22:26:38 fetching corpus: 43549, signal 1178134/1227952 (executing program) 2021/01/15 22:26:39 fetching corpus: 43599, signal 1178502/1227952 (executing program) 2021/01/15 22:26:39 fetching corpus: 43649, signal 1178772/1227953 (executing program) 2021/01/15 22:26:39 fetching corpus: 43699, signal 1179179/1227953 (executing program) 2021/01/15 22:26:39 fetching corpus: 43749, signal 1179502/1227953 (executing program) 2021/01/15 22:26:39 fetching corpus: 43799, signal 1179852/1227953 (executing program) 2021/01/15 22:26:39 fetching corpus: 43849, signal 1180164/1227953 (executing program) 2021/01/15 22:26:40 fetching corpus: 43899, signal 1180610/1227953 (executing program) 2021/01/15 22:26:40 fetching corpus: 43949, signal 1180970/1227953 (executing program) 2021/01/15 22:26:40 fetching corpus: 43999, signal 1181244/1227953 (executing program) 2021/01/15 22:26:40 fetching corpus: 44049, signal 1181468/1227953 (executing program) 2021/01/15 22:26:40 fetching corpus: 44099, signal 1181710/1227953 (executing program) 2021/01/15 22:26:40 fetching corpus: 44149, signal 1181971/1227953 (executing program) 2021/01/15 22:26:40 fetching corpus: 44199, signal 1182424/1227953 (executing program) 2021/01/15 22:26:41 fetching corpus: 44249, signal 1182641/1227953 (executing program) 2021/01/15 22:26:41 fetching corpus: 44299, signal 1183109/1227953 (executing program) 2021/01/15 22:26:41 fetching corpus: 44349, signal 1183537/1227953 (executing program) 2021/01/15 22:26:41 fetching corpus: 44399, signal 1183877/1227953 (executing program) 2021/01/15 22:26:41 fetching corpus: 44449, signal 1184093/1227953 (executing program) 2021/01/15 22:26:41 fetching corpus: 44499, signal 1184357/1227953 (executing program) 2021/01/15 22:26:42 fetching corpus: 44549, signal 1184637/1227954 (executing program) 2021/01/15 22:26:42 fetching corpus: 44599, signal 1184930/1227954 (executing program) 2021/01/15 22:26:42 fetching corpus: 44649, signal 1185181/1227954 (executing program) 2021/01/15 22:26:42 fetching corpus: 44699, signal 1185489/1227954 (executing program) 2021/01/15 22:26:42 fetching corpus: 44749, signal 1185779/1227954 (executing program) 2021/01/15 22:26:42 fetching corpus: 44799, signal 1186112/1227954 (executing program) 2021/01/15 22:26:43 fetching corpus: 44849, signal 1186344/1227954 (executing program) 2021/01/15 22:26:43 fetching corpus: 44899, signal 1186607/1227954 (executing program) 2021/01/15 22:26:43 fetching corpus: 44949, signal 1186836/1227954 (executing program) 2021/01/15 22:26:43 fetching corpus: 44999, signal 1187245/1227954 (executing program) 2021/01/15 22:26:43 fetching corpus: 45049, signal 1187506/1227954 (executing program) 2021/01/15 22:26:44 fetching corpus: 45099, signal 1187792/1227954 (executing program) 2021/01/15 22:26:44 fetching corpus: 45149, signal 1188190/1227954 (executing program) 2021/01/15 22:26:44 fetching corpus: 45199, signal 1188497/1227954 (executing program) 2021/01/15 22:26:44 fetching corpus: 45249, signal 1189091/1227957 (executing program) 2021/01/15 22:26:44 fetching corpus: 45299, signal 1189478/1227957 (executing program) 2021/01/15 22:26:44 fetching corpus: 45349, signal 1189783/1227957 (executing program) 2021/01/15 22:26:44 fetching corpus: 45399, signal 1190227/1227957 (executing program) 2021/01/15 22:26:45 fetching corpus: 45449, signal 1190903/1227957 (executing program) 2021/01/15 22:26:45 fetching corpus: 45499, signal 1191106/1227957 (executing program) 2021/01/15 22:26:45 fetching corpus: 45549, signal 1191289/1227957 (executing program) 2021/01/15 22:26:45 fetching corpus: 45599, signal 1191569/1227957 (executing program) 2021/01/15 22:26:45 fetching corpus: 45649, signal 1191748/1227957 (executing program) 2021/01/15 22:26:45 fetching corpus: 45699, signal 1192032/1227957 (executing program) 2021/01/15 22:26:45 fetching corpus: 45749, signal 1192262/1227957 (executing program) 2021/01/15 22:26:46 fetching corpus: 45799, signal 1192559/1227957 (executing program) 2021/01/15 22:26:46 fetching corpus: 45849, signal 1192864/1227957 (executing program) 2021/01/15 22:26:46 fetching corpus: 45899, signal 1193171/1227957 (executing program) 2021/01/15 22:26:46 fetching corpus: 45949, signal 1193320/1227958 (executing program) 2021/01/15 22:26:46 fetching corpus: 45999, signal 1193571/1227958 (executing program) 2021/01/15 22:26:46 fetching corpus: 46049, signal 1193828/1227959 (executing program) 2021/01/15 22:26:47 fetching corpus: 46099, signal 1194095/1227959 (executing program) 2021/01/15 22:26:47 fetching corpus: 46149, signal 1194311/1227959 (executing program) 2021/01/15 22:26:47 fetching corpus: 46199, signal 1194644/1227959 (executing program) 2021/01/15 22:26:47 fetching corpus: 46249, signal 1194959/1227959 (executing program) 2021/01/15 22:26:47 fetching corpus: 46299, signal 1195306/1227959 (executing program) 2021/01/15 22:26:47 fetching corpus: 46349, signal 1195582/1227959 (executing program) 2021/01/15 22:26:48 fetching corpus: 46399, signal 1195834/1227959 (executing program) 2021/01/15 22:26:48 fetching corpus: 46448, signal 1196011/1227959 (executing program) 2021/01/15 22:26:48 fetching corpus: 46448, signal 1196011/1227959 (executing program) 2021/01/15 22:26:50 starting 6 fuzzer processes 22:26:50 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x8}}) syzkaller login: [ 339.940238][ T35] audit: type=1400 audit(1610749610.750:8): avc: denied { execmem } for pid=8477 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:26:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008380)={0x0, 0x0, &(0x7f0000008340)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xb}}}, 0x24}}, 0x0) 22:26:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008380)={0x0, 0x0, &(0x7f0000008340)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 22:26:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000740)=@newtclass={0x38, 0x28, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x38}}, 0x0) 22:26:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) [ 341.197821][ T8478] IPVS: ftp: loaded support on port[0] = 21 22:26:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)=0xd) [ 341.562347][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 341.718145][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 341.776237][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 341.992389][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 342.101338][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.109895][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.119332][ T8478] device bridge_slave_0 entered promiscuous mode [ 342.131593][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.139592][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.186418][ T8478] device bridge_slave_1 entered promiscuous mode [ 342.323441][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 342.367151][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.403223][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.422654][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 342.521740][ T8478] team0: Port device team_slave_0 added [ 342.533334][ T8478] team0: Port device team_slave_1 added [ 342.563685][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.571594][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.599380][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.632061][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.639188][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.665465][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.700817][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 342.784594][ T8478] device hsr_slave_0 entered promiscuous mode [ 342.797534][ T8478] device hsr_slave_1 entered promiscuous mode [ 343.044876][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 343.109712][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.118523][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.129865][ T8480] device bridge_slave_0 entered promiscuous mode [ 343.156151][ T8620] IPVS: ftp: loaded support on port[0] = 21 [ 343.174738][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 343.186857][ T8788] Bluetooth: hci0: command 0x0409 tx timeout [ 343.235740][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.243792][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.253501][ T8480] device bridge_slave_1 entered promiscuous mode [ 343.309651][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.317096][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.324818][ T8482] device bridge_slave_0 entered promiscuous mode [ 343.360925][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.368186][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.376672][ T8482] device bridge_slave_1 entered promiscuous mode [ 343.404902][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.425981][ T8788] Bluetooth: hci1: command 0x0409 tx timeout [ 343.462403][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.521282][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.538160][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.545348][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.555370][ T8486] device bridge_slave_0 entered promiscuous mode [ 343.583323][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.592989][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.600528][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.609348][ T8484] device bridge_slave_0 entered promiscuous mode [ 343.616973][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.624035][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.633330][ T8486] device bridge_slave_1 entered promiscuous mode [ 343.656659][ T8480] team0: Port device team_slave_0 added [ 343.666811][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 343.681428][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.688795][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.698327][ T8484] device bridge_slave_1 entered promiscuous mode [ 343.711459][ T8480] team0: Port device team_slave_1 added [ 343.747936][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.793542][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.816982][ T8482] team0: Port device team_slave_0 added [ 343.824602][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.853822][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.875073][ T8482] team0: Port device team_slave_1 added [ 343.900969][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.906086][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 343.908030][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.940471][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.010405][ T8486] team0: Port device team_slave_0 added [ 344.017449][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.024399][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.050733][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.091159][ T8484] team0: Port device team_slave_0 added [ 344.101046][ T8484] team0: Port device team_slave_1 added [ 344.121650][ T8486] team0: Port device team_slave_1 added [ 344.166321][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.173286][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.199377][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.227079][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 344.237418][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.244468][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.271387][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.295300][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.304898][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.332585][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.349192][ T8480] device hsr_slave_0 entered promiscuous mode [ 344.356991][ T8480] device hsr_slave_1 entered promiscuous mode [ 344.363929][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.372325][ T8480] Cannot create hsr debugfs directory [ 344.378718][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.385660][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.413136][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.425273][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.432370][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.460245][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.471892][ T8620] chnl_net:caif_netlink_parms(): no params data found [ 344.505160][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.512270][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.539776][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.587789][ T8478] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 344.652004][ T8478] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 344.667672][ T8484] device hsr_slave_0 entered promiscuous mode [ 344.674797][ T8484] device hsr_slave_1 entered promiscuous mode [ 344.682205][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.690204][ T8484] Cannot create hsr debugfs directory [ 344.700059][ T8482] device hsr_slave_0 entered promiscuous mode [ 344.707746][ T8482] device hsr_slave_1 entered promiscuous mode [ 344.714939][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.724753][ T8482] Cannot create hsr debugfs directory [ 344.754347][ T8478] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 344.778419][ T8478] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 344.798050][ T8486] device hsr_slave_0 entered promiscuous mode [ 344.810449][ T8486] device hsr_slave_1 entered promiscuous mode [ 344.817817][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.825371][ T8486] Cannot create hsr debugfs directory [ 344.865954][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 344.892079][ T8620] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.899311][ T8620] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.908054][ T8620] device bridge_slave_0 entered promiscuous mode [ 344.951910][ T8620] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.962310][ T8620] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.973941][ T8620] device bridge_slave_1 entered promiscuous mode [ 345.046546][ T8620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.088167][ T8620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.187645][ T8620] team0: Port device team_slave_0 added [ 345.228194][ T8620] team0: Port device team_slave_1 added [ 345.266018][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 345.345321][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.356165][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.382590][ T8620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.400029][ T8620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.407033][ T8620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.436754][ T8620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.505897][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 345.530950][ T8620] device hsr_slave_0 entered promiscuous mode [ 345.540699][ T8620] device hsr_slave_1 entered promiscuous mode [ 345.552498][ T8620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.560234][ T8620] Cannot create hsr debugfs directory [ 345.568151][ T8480] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 345.587807][ T8480] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 345.606156][ T8480] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 345.646678][ T8480] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 345.721044][ T8484] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 345.733666][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.745827][ T8526] Bluetooth: hci2: command 0x041b tx timeout [ 345.777425][ T8484] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 345.819112][ T8484] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 345.863449][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.871015][ T8484] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 345.911834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.930352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.943659][ T8486] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 345.969418][ T8486] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.985990][ T4364] Bluetooth: hci3: command 0x041b tx timeout [ 345.997851][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.010952][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.020304][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.027559][ T8526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.056769][ T8486] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 346.073282][ T8486] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 346.086529][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.094428][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.105001][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.113516][ T9571] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.120667][ T9571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.130714][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.170729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.203772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.222590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.255927][ T8482] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 346.271374][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.281035][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.289981][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.301991][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.305873][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 346.310677][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.325046][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.333398][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.359458][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.374158][ T8482] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 346.393091][ T8482] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 346.445311][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.454254][ T8482] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 346.483782][ T8620] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 346.523761][ T8620] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 346.573897][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.581059][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.590319][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.599430][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.607526][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.615402][ T8620] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 346.641578][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.656121][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.665419][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.673974][ T9571] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.681077][ T9571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.691080][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.707561][ T8620] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 346.746706][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.756818][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.767580][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.776947][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.784031][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.828293][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.840928][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.851134][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.861105][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.894723][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.922283][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.934417][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.944694][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.946119][ T9311] Bluetooth: hci5: command 0x041b tx timeout [ 346.954917][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.969553][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.992668][ T8478] device veth0_vlan entered promiscuous mode [ 347.023748][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.033666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.043039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.054778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.063066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.074015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.082588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.091026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.100117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.110945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.119268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.130027][ T8478] device veth1_vlan entered promiscuous mode [ 347.159288][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.167022][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.175214][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.184243][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.193724][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.203482][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.212290][ T4364] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.219420][ T4364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.258665][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.267380][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.275187][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.286978][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.295342][ T9311] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.302491][ T9311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.310892][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.321046][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.329858][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.338459][ T9311] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.345514][ T9311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.354081][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.362269][ T9311] Bluetooth: hci0: command 0x040f tx timeout [ 347.370294][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.404716][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.414478][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.427110][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.473989][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.484471][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.494474][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.504833][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.514035][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.523039][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.531855][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.540665][ T4364] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.547819][ T4364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.555456][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.586114][ T9790] Bluetooth: hci1: command 0x040f tx timeout [ 347.595867][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.610697][ T8478] device veth0_macvtap entered promiscuous mode [ 347.623286][ T8478] device veth1_macvtap entered promiscuous mode [ 347.641238][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.649264][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.658317][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.667722][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.676441][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.684909][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.693996][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.702954][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.726997][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.754046][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.763458][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.771785][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.780677][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.789670][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.798465][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.810401][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.819895][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.830112][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.837230][ T4364] Bluetooth: hci2: command 0x040f tx timeout [ 347.847064][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.886750][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.900838][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.912376][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.922088][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.933113][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.942146][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.951409][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.960690][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.968593][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.994599][ T8620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.003065][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.020986][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.048340][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.066267][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 348.077478][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.096115][ T9571] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.103203][ T9571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.124491][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.142299][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.152983][ T9571] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.160133][ T9571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.199730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.217690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.227926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.236300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.257298][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.291201][ T8620] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.301147][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.314906][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.325264][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.334254][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.343896][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.371558][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.385817][ T9311] Bluetooth: hci4: command 0x040f tx timeout [ 348.387204][ T8478] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.406872][ T8478] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.420944][ T8478] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.430237][ T8478] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.456531][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.466617][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.474998][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.486390][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.493811][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.503317][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.512193][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.521377][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.584506][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.593649][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.604190][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.615477][ T9571] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.622645][ T9571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.632418][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.641244][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.650488][ T9571] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.657611][ T9571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.665191][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.674013][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.683663][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.711514][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.740048][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.749823][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.759552][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.768756][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.777768][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.787192][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.819126][ T8480] device veth0_vlan entered promiscuous mode [ 348.833906][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.842524][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.851210][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.861100][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.924273][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.948388][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.957709][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.967281][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.979002][ T8486] device veth0_vlan entered promiscuous mode [ 349.007968][ T8480] device veth1_vlan entered promiscuous mode [ 349.016398][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.036784][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.057441][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.065371][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.075171][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.083603][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.102921][ T4364] Bluetooth: hci5: command 0x040f tx timeout [ 349.110038][ T8486] device veth1_vlan entered promiscuous mode [ 349.173536][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.184699][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.194929][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.205396][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.216834][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.225437][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.235321][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.249013][ T8484] device veth0_vlan entered promiscuous mode [ 349.279072][ T76] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.301214][ T76] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.336807][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.344702][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.357893][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.367046][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.375355][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.399323][ T8484] device veth1_vlan entered promiscuous mode [ 349.443854][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 349.456803][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.465381][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.476856][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.495281][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.561812][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.570329][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.581971][ T8480] device veth0_macvtap entered promiscuous mode [ 349.611463][ T76] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.619036][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.628354][ T76] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.648246][ T8480] device veth1_macvtap entered promiscuous mode [ 349.655415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.665963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.666627][ T9790] Bluetooth: hci1: command 0x0419 tx timeout [ 349.673998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.687802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.696572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.704808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.718102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.727879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.736338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.762287][ T8482] device veth0_vlan entered promiscuous mode [ 349.771048][ T8484] device veth0_macvtap entered promiscuous mode [ 349.787817][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.796961][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.805382][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.826714][ T8486] device veth0_macvtap entered promiscuous mode [ 349.852904][ T8484] device veth1_macvtap entered promiscuous mode [ 349.872724][ T8486] device veth1_macvtap entered promiscuous mode [ 349.883525][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.897247][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.908368][ T9790] Bluetooth: hci2: command 0x0419 tx timeout [ 349.927089][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.938472][ T8482] device veth1_vlan entered promiscuous mode [ 349.967848][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.982640][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.992142][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.002020][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.010844][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.020775][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:27:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, "", [@generic="5d288d9b0100000000000000", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @binary="3ffe2c90943e83bb979c466f5ec08d199bdeec3e5f6a2e002a4fef77b1ef0a2f7abe1062fee712298d479e203053ee52a535bd0a59164febc7c4ad6906cb"}, @generic="b747e7500d92dc536d2791ab4990fefb74619d9757a3ae194ec08fec815c3548e4dd34a99085231d9a24996a19bdd123385d348b57c788a8734f1bb8fd0740c4b36d674e0f8e6357c98a829db3368c37718e4488409845cd104129ecdb1755bcef90367caf35171524120fff175abb7abd6878a652fc48172cac75c1ed9b95ad4c95913a3dc0a15e42b518b94968e6d2a10ef4ce7390af7651854143b804351a08ce2b202d637aa8c677d1bc7af743abd2823463937320d55bbfe4035f09a4e6d5ec48f3bd68ab59b68f2f7554cf2fe12a42e1ff3197e67edbb770", @generic="e8ac829cbeaeb36921c51b4d48578d2491e1b72d614bf9b33977c7cdb92901d1f7734f44569d9374194bd8dfb1c0eb6eca24ba10adbc0638a4a28b9a04cd6c5656f6197aad0f7c6350db93399f95a7c89293fbccae", @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x10}], 0x1000000000000138, 0x0, 0x0, 0x1}, 0x0) [ 350.080851][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.107544][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.128178][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.147175][ T9311] Bluetooth: hci3: command 0x0419 tx timeout [ 350.158041][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.167271][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:27:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 350.174752][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.195882][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.207502][ T4364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.220364][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.240694][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.262806][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.282425][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.309213][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.349038][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.365046][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.386317][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:27:01 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='creator=']) [ 350.435730][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.475532][ T9790] Bluetooth: hci4: command 0x0419 tx timeout [ 350.481740][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.504160][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.526204][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.541184][ T8620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.576444][ T9833] hfsplus: unable to parse mount options [ 350.581085][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 22:27:01 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="bd", 0x1, 0xfffffffffffffff9}], 0x0, &(0x7f0000000740)) [ 350.599316][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.631668][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.653618][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.671991][ T8480] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.686644][ T8480] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.695932][ T8480] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.704647][ T8480] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.730748][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.751798][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.765091][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.776367][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.791772][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.807385][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.819843][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.846517][ T9841] loop0: detected capacity change from 16383 to 0 [ 350.899487][ T8486] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.917539][ T8486] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.926384][ T8486] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.935082][ T8486] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:27:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000003c0)={'virt_wifi0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) [ 350.968636][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.986372][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.011500][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.022403][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.034529][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.046331][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.067386][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.091014][ T8484] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.107809][ T8484] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.127011][ T8484] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.148365][ T8484] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.191254][ T9790] Bluetooth: hci5: command 0x0419 tx timeout [ 351.201833][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.212648][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.221695][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.230580][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:27:02 executing program 0: socketpair(0x1, 0x0, 0xdb, &(0x7f0000000080)) [ 351.277833][ T8482] device veth0_macvtap entered promiscuous mode [ 351.362216][ T8482] device veth1_macvtap entered promiscuous mode 22:27:02 executing program 0: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 351.452462][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.482276][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.503915][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.527772][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.574978][ T218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.603737][ T218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.630678][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.650822][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.664330][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.686412][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.699985][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.711425][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.723146][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.755090][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.783400][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.803909][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.817097][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.846465][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.895831][ T9542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.903910][ T9542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.959284][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.984906][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.011096][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.024958][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.051583][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.075452][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.085277][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.108587][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.120818][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.128998][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.137744][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.148703][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.158146][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.168487][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.178697][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.187571][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.197060][ T8620] device veth0_vlan entered promiscuous mode [ 352.221664][ T8482] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.236441][ T8482] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.245739][ T8482] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.254455][ T8482] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.293526][ T9542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.329198][ T9542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.342608][ T8620] device veth1_vlan entered promiscuous mode [ 352.373392][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.392682][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.485894][ T218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.493961][ T218] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.555157][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.569448][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:27:03 executing program 1: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) [ 352.596811][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.621063][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.630256][ T218] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.645782][ T218] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.661328][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.691206][ T8620] device veth0_macvtap entered promiscuous mode [ 352.712700][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.748506][ T8620] device veth1_macvtap entered promiscuous mode [ 352.771754][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.827391][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.838503][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.857727][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.867789][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.887264][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.906353][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 353.067768][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.083559][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.109938][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.145862][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.164989][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.189541][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.209651][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.223751][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.243380][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.254812][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.299116][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.362065][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.371376][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.385485][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.407891][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.432286][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.444109][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.454917][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.469467][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.500316][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.519117][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.545613][ T8620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.580730][ T8620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.594208][ T8620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.603527][ T76] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.614390][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.623553][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.625046][ T76] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.647231][ T8620] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.660830][ T8620] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.671601][ T8620] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.680675][ T8620] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.696824][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:27:04 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000400)=[{}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x989680}, 0x0) 22:27:04 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x0, &(0x7f00000000c0)={[{@nls={'nls', 0x3d, 'maccyrillic'}}]}) 22:27:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffc5b) [ 353.879252][ T8845] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.896018][ T8845] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.912547][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 354.017289][ T9970] hfsplus: unable to find HFS+ superblock [ 354.020106][ T9542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.065421][ T9542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 354.093506][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:27:05 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24cb80, 0x0) 22:27:05 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 22:27:05 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000780)="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", 0x200}], 0x0, &(0x7f0000000740)) 22:27:05 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101043, 0x62) 22:27:05 executing program 0: chown(&(0x7f0000000680)='./file0\x00', 0x0, 0xee01) 22:27:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='user.incfs.size\x00', 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='user.incfs.size\x00', 0x0, 0x0, 0x1) 22:27:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) openat$cgroup_int(r0, &(0x7f0000002540)='memory.swap.max\x00', 0x2, 0x0) [ 354.322480][ T9993] loop3: detected capacity change from 1 to 0 22:27:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) 22:27:05 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) [ 354.395707][ T9993] attempt to access beyond end of device [ 354.395707][ T9993] loop3: rw=2048, want=3, limit=1 22:27:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x940, 0x0) 22:27:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/190, 0xbe}], 0x1}, 0x0) [ 354.507382][ T9993] hfsplus: unable to find HFS+ superblock 22:27:05 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 354.586148][ T9993] loop3: detected capacity change from 1 to 0 [ 354.599836][ T9993] attempt to access beyond end of device [ 354.599836][ T9993] loop3: rw=2048, want=3, limit=1 22:27:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 22:27:05 executing program 1: timer_create(0x2, &(0x7f0000000180)={0x0, 0x22, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) [ 354.661147][ T9993] hfsplus: unable to find HFS+ superblock 22:27:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000004840)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x100, 0x80, &(0x7f0000000180)) 22:27:05 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) 22:27:05 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) 22:27:05 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0xa21c1, 0x10c) 22:27:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 22:27:05 executing program 1: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 22:27:05 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0xe8140, 0x0) 22:27:05 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0xc040, 0x0) fcntl$getflags(r0, 0x0) [ 355.143617][ T35] audit: type=1800 audit(1610749625.951:9): pid=10042 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15760 res=0 errno=0 [ 355.218558][ T35] audit: type=1800 audit(1610749625.951:10): pid=10042 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15760 res=0 errno=0 22:27:06 executing program 5: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 22:27:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') fcntl$dupfd(r0, 0x0, r1) 22:27:06 executing program 3: pipe(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x110031, r0, 0x0) 22:27:06 executing program 0: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x2) 22:27:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 22:27:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 22:27:06 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0x20141, 0x0) 22:27:06 executing program 0: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) fcntl$getown(r2, 0x9) 22:27:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) 22:27:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 22:27:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 22:27:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x68242, 0x0) 22:27:06 executing program 3: open(&(0x7f0000001580)='./file0\x00', 0xa00c0, 0x16c) 22:27:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000004840)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x20, &(0x7f0000000180)) 22:27:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 22:27:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) openat$cgroup_type(r0, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) 22:27:06 executing program 0: open(&(0x7f0000000380)='.\x00', 0x10000, 0x1) 22:27:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) openat$cgroup_freezer_state(r0, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) 22:27:06 executing program 3: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000d, 0x35ba3b961548f3fe, 0xffffffffffffffff, 0x0) 22:27:07 executing program 2: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x1, 0x7, 0x1) 22:27:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000004840)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x400, &(0x7f0000000180)) 22:27:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) 22:27:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000004840)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000180)) 22:27:07 executing program 1: r0 = open(&(0x7f00000002c0)='./file0\x00', 0xa0141, 0x0) pipe(&(0x7f00000011c0)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 22:27:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) 22:27:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f00000011c0)={0xffffffffffffffff}) dup3(r0, r1, 0x80000) 22:27:07 executing program 2: pipe2(0x0, 0x40000) 22:27:07 executing program 3: pipe2(&(0x7f00000000c0), 0x80800) 22:27:07 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) 22:27:07 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x800, 0x6) 22:27:07 executing program 5: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 22:27:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:27:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f00000003c0)='./file0\x00', 0x22840, 0x94) 22:27:07 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000001380), 0x0) 22:27:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101043, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 22:27:07 executing program 1: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x484642, 0x0) 22:27:07 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000001380), &(0x7f00000013c0)) 22:27:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400}, 0x80) 22:27:07 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0xa0141, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 22:27:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001580)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 22:27:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101043, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 22:27:07 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) 22:27:07 executing program 5: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x35ba3b961548f3fe, 0xffffffffffffffff, 0x0) 22:27:08 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x6040, 0x88) 22:27:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') r2 = fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f00000011c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) 22:27:08 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101043, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 22:27:08 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0xa0941, 0x10) 22:27:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='maps\x00') 22:27:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) [ 357.318337][ T35] audit: type=1800 audit(1610749628.131:11): pid=10162 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15755 res=0 errno=0 22:27:08 executing program 2: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) [ 357.406290][ T35] audit: type=1800 audit(1610749628.161:12): pid=10162 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15755 res=0 errno=0 22:27:08 executing program 3: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 22:27:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000004840)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x40, &(0x7f0000000180)) 22:27:08 executing program 1: r0 = getgid() setregid(r0, 0xee01) 22:27:08 executing program 0: setrlimit(0x3, &(0x7f0000000000)={0xffffffffffffffff}) 22:27:08 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101043, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 22:27:08 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='trusted.overlay.redirect\x00', &(0x7f0000001580)='./file0\x00', 0x8, 0x1) 22:27:08 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 22:27:08 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) 22:27:08 executing program 5: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 22:27:08 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101043, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 22:27:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x68242, 0xc68aaf975f9431c0) 22:27:08 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x48042, 0x0) 22:27:08 executing program 0: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 22:27:08 executing program 3: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:27:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 22:27:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0x32) 22:27:08 executing program 2: open(&(0x7f00000002c0)='./file0\x00', 0xa0141, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) 22:27:09 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r0, 0x1, &(0x7f00000001c0)={{0x77359400}}, 0x0) 22:27:09 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/full\x00', 0x41, 0x0) 22:27:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) 22:27:09 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x113243, 0x0) 22:27:09 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x101140, 0x0) 22:27:09 executing program 1: getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 22:27:09 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) 22:27:09 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0xa0141, 0x0) open(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 22:27:09 executing program 2: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 22:27:09 executing program 0: setreuid(0xee00, 0xee01) semget(0x3, 0x0, 0x40a) 22:27:09 executing program 5: open$dir(&(0x7f00000012c0)='./file0\x00', 0x0, 0x0) 22:27:09 executing program 2: pipe2(&(0x7f0000001180), 0x80000) 22:27:09 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0xc040, 0x0) 22:27:09 executing program 1: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 22:27:09 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x22000, 0x0) 22:27:09 executing program 0: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) write$nbd(r0, 0xfffffffffffffffd, 0x0) 22:27:09 executing program 5: pipe2$9p(&(0x7f0000000340), 0x80800) [ 358.840613][ T35] audit: type=1800 audit(1610749629.651:13): pid=10249 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15805 res=0 errno=0 22:27:09 executing program 1: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) fcntl$getflags(r0, 0x3) 22:27:09 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:27:09 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, 0x0, 0x12042) 22:27:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) [ 358.953789][ T35] audit: type=1800 audit(1610749629.661:14): pid=10249 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15805 res=0 errno=0 22:27:09 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) 22:27:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x208800) 22:27:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 22:27:10 executing program 1: r0 = eventfd(0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 22:27:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f0000001040)=@phonet, 0x80) 22:27:10 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4082, 0x0) 22:27:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:27:10 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000011c0)=""/104) 22:27:10 executing program 2: r0 = memfd_create(&(0x7f0000002cc0)='.%\'.@\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 22:27:10 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x24005, 0x0) 22:27:10 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000005380)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 22:27:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 22:27:10 executing program 4: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 22:27:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 22:27:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 22:27:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:27:10 executing program 5: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000900), 0x8) 22:27:10 executing program 2: r0 = eventfd(0x5) read$eventfd(r0, &(0x7f0000000080), 0x8) 22:27:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000a80)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:27:10 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:27:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000002140)) 22:27:10 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x4202, 0x0) 22:27:10 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82, 0x0) 22:27:11 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000041c0)='cpuacct.usage_user\x00', 0x0, 0x0) 22:27:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 22:27:11 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x220000, 0x0) 22:27:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 22:27:11 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x37}, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 22:27:11 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, 0x0, 0x0) 22:27:11 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) 22:27:11 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, 0x0) 22:27:11 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:27:11 executing program 5: memfd_create(&(0x7f0000002cc0)='.%\'.@\x00', 0x1) 22:27:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000000080)=""/163, 0xa3) 22:27:11 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0xeb9a7c99b8b44313, 0x0) 22:27:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x20004810) 22:27:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') read$char_usb(r0, &(0x7f0000000040)=""/172, 0xac) 22:27:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x800000000009032, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pread64(r0, 0x0, 0xfffffffffffffe19, 0xfffffffe) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:27:11 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 22:27:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$char_usb(r0, &(0x7f0000000080)=""/163, 0xa3) 22:27:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="dc3dc119d1caf7ed51f0b76ef58abefaf9b8f475e7376eddfa0b425cc55c356d22679ad9d813b26082cddf5f1dedf3d9181a1ee62f1c367c8cdd2d4b496b7d2db634a86e8cae825d8089fa78a64c7646d9f2c299b160d5b896500bf8f89a106c675735a67491aab748db1a2441aecb02f29c8c8a7d906f78623e95236ee76536ea8414007de113567ee3a6720edf44a0dffefc1a9c430dc100009fdd15b75dec5c171d337f96a86be9ddbfb879b4eb8a773c334d5a031496ed5a365cf3ee71539a2cd8c0eb62800c6dd664554ef300d3926e9d14f08556cd8606e8493cb6f7ae69d16a382678092b68b1a70f8b452d3bbea7a1", 0xf3}, {&(0x7f00000001c0)="fc5c8ef977c3df0afbdfbaadc77407aea29f61ef9b3962281c9a63af3e7d62793440e9ce99af068424c87580fa45df72c4a5f9d4dc6fd5815da77ceece8230ea0f5777b9d39ab518301387d94af1414382998e2e6980f8a88bd65870a0cfe750743106cfcc8e63e4d06f51ea908c3c02ac", 0x71}, {&(0x7f0000000300)="801b698c4513653790a9dd58e1e6eedacbde74b4d7a33dc7bf1cbfa034e143e01f0dbc10dec6853d9ccf9a5287f31129d0703be925e3ab41acdd2eb3da0cc06598d99e48b4abf73afccbb12a19f65f6c10f9c5e25c0a7ee85b6a45041a0c52a7f5c08f938852d696e5bb792f36f37bc1c46ed655d5fa808a1d22ebbd8ba7c7405d9c5a24eb1deef6e206ad05ef666bad4752009553c87e6d5782d5154ea6d09b82", 0xa1}, {&(0x7f0000000400)="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", 0x3a6}], 0x4}}], 0x4, 0x5b8b901b27b7bfe7) 22:27:11 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x554, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4c0, 0xffffffff, 0xffffffff, 0x4c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'batadv0\x00', 'veth0_macvtap\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "47f8df0a41a93ee8d748f6050bcb161739438f30c71e7c4a3a8fe4771481cecd0e9d565c4c5b3eea653e902016eb14e9fadc54bef9e96d117fc957063c7627be3cae3b5866f416bdc87d061f82eac2d79b48853b0ab920988f1cdf598bea00729e90573af45b9545f88a557906bc9bc19b82d72949195c0b091c3e13ea9425c7", 0x6, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x2cc, 0x328, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5b0) 22:27:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x24) 22:27:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') read$char_usb(r0, &(0x7f0000000040)=""/172, 0xac) 22:27:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$char_usb(r0, &(0x7f0000000080)=""/163, 0xa3) 22:27:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 22:27:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="0e", 0x1}], 0x1}}], 0x1, 0x808d1) 22:27:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 22:27:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000400)) 22:27:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x184, 0xffffffff, 0xffffffff, 0x184, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_macvtap\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x9}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x274) 22:27:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x5b8b901b27b7bfe7) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="c2", 0x1}], 0x1}}], 0x1, 0x0) 22:27:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f0000010100000007000000e0000001ac2b14aa0a010100ac1414bb0a010101fffffffffb"], 0x2c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 22:27:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0xffffffffffffff65) 22:27:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), 0x4) 22:27:12 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='numa_maps\x00') read$char_usb(r1, &(0x7f0000000040)=""/172, 0xac) [ 361.533691][T10373] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:27:12 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x20080, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:27:12 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) [ 361.617732][T10373] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:27:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') write$cgroup_pid(r0, 0x0, 0x0) 22:27:12 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2000, 0x0) 22:27:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read$char_usb(r0, &(0x7f0000000080)=""/172, 0xfffffffffffffe29) 22:27:13 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 22:27:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 22:27:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') write$cgroup_pid(r0, 0x0, 0x0) [ 362.558138][T10380] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:27:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') read$char_usb(r0, 0x0, 0x0) 22:27:13 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1128, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x105003, 0x0) 22:27:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 22:27:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') write$cgroup_pid(r0, 0x0, 0x0) 22:27:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$cgroup_pid(r0, 0x0, 0x1c) 22:27:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 22:27:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4c24, 0x0, @mcast2, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 22:27:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') write$cgroup_pid(r0, 0x0, 0x0) 22:27:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xc, 0x6, 0x5}, 0x14}}, 0x0) 22:27:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') syz_open_procfs(0xffffffffffffffff, 0x0) read$char_raw(r0, &(0x7f0000004e00)={""/53152}, 0xd000) 22:27:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x414, 0x0, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0x1e8, 0x250}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x110, 0x130, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x137) 22:27:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') read$char_usb(r0, &(0x7f0000000080)=""/163, 0xa3) read$char_usb(r0, 0x0, 0x0) 22:27:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 22:27:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='{', 0x1}], 0x27}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="dc3dc119d1caf7ed51f0b76ef58abefaf9b8f475e7376eddfa0b425cc55c356d22679ad9d813b26082cddf5f1dedf3d9181a1ee62f1c367c8cdd2d4b496b7d2db634a86e8cae825d8089fa78a64c7646d9f2c299b160d5b896500bf8f89a106c675735a67491aab748db1a2441aecb02f29c8c8a7d906f78623e95236ee76536ea8414007de113567ee3a6720edf44a0dffefc1a9c430dc100009fdd15b75dec5c171d337f96a86be9ddbfb879b4eb8a773c334d5a031496ed5a365cf3ee71539a2cd8c0eb62800c6dd664554ef300d3926e9d14f08556cd8606e8493cb6f7ae69d16a382678092b68b1a70f8b452d3bbea7a1", 0xf3}, {&(0x7f00000001c0)="fc5c8ef977c3df0afbdfbaadc77407aea29f61ef9b3962281c9a63af3e7d62793440e9ce99af068424c87580fa45df72c4a5f9d4dc6fd5815da77ceece8230ea0f5777b9d39ab518301387d94af1414382998e2e6980f8a88bd65870a0cfe750743106cfcc8e63e4d06f51ea908c3c02ac", 0x71}, {&(0x7f0000000300)="801b698c4513653790a9dd58e1e6eedacbde74b4d7a33dc7bf1cbfa034e143e01f0dbc10dec6853d9ccf9a5287f31129d0703be925e3ab41acdd2eb3da0cc06598d99e48b4abf73afccbb12a19f65f6c10f9c5e25c0a7ee85b6a45041a0c52a7f5c08f938852d696e5bb792f36f37bc1c46ed655d5fa808a1d22ebbd8ba7c7405d9c5a24eb1deef6e206ad05ef666bad4752009553c87e6d5782d5154ea6d09b82", 0xa1}, {&(0x7f00000007c0)="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", 0x4fe}], 0x4}}], 0x4, 0x0) 22:27:14 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='stat\x00') read$char_usb(r1, 0x0, 0x0) 22:27:14 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1128, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20d80, 0x0) 22:27:14 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1128, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 22:27:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000940)={@private2, 0x0, r1}) 22:27:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x100401}, 0x1c, 0x0}}], 0x2, 0x0) 22:27:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000002d40)={0x2020}, 0x2020) read$char_raw(r0, &(0x7f0000004e00)=ANY=[], 0xd000) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:27:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$char_usb(r0, &(0x7f0000000080)=""/163, 0xa3) 22:27:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4}, {0x6}]}, 0x10) 22:27:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dontfrag={{0x14}}], 0x18}, 0x0) 22:27:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0, 0xffffffffffffff8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:27:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}, 0x10) 22:27:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x2d0, 0x3e8, 0x2d0, 0x1e0, 0x3e8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'hsr0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@loopback}}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], '\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@private0}}}, {{@ipv6={@ipv4={[], [], @multicast1}, @empty, [], [], 'veth0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) [ 363.922717][T10471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:27:14 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000fc0)='ns/ipc\x00') 22:27:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 22:27:14 executing program 1: r0 = socket(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 22:27:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) 22:27:15 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private}, 0x10) 22:27:15 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0xfffffffffffffe72) 22:27:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @xdp, @phonet, @generic={0x0, "2fb6619f5bb06d6ed496574287ed"}}) 22:27:15 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/79) 22:27:15 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x410282, 0x0) 22:27:15 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) 22:27:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f00000003c0)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 22:27:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:27:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:27:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:27:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) 22:27:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008380)={0x0, 0x0, &(0x7f0000008340)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000004a1101"], 0x24}}, 0x0) 22:27:15 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@private2, 0x0, r1}) 22:27:15 executing program 3: r0 = socket(0x2, 0x3, 0x4) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 22:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00'}) 22:27:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}, 0x10) [ 364.864391][T10518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4426 sclass=netlink_route_socket pid=10518 comm=syz-executor.4 22:27:15 executing program 1: r0 = socket(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:27:15 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') 22:27:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xfffffd5f}, 0x0) 22:27:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) 22:27:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000000)) 22:27:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:27:16 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0xc10, &(0x7f00000003c0)=ANY=[]) 22:27:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:27:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000001d00)={0x14, 0x0, 0x204}, 0x14}}, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x80000001}) 22:27:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffffffffffd7d}, 0x0) 22:27:16 executing program 0: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x80000001}, 0x0, 0x6, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f607400000000000fff5ff08003950323830302e4c"], 0x15) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x0, 0x1, 0x80000000, 0x3, 0x209, 0x1, {0x0, 0x0, 0x0, 0x3ff, 0x9, 0x9, 0x5, 0x0, 0x8, 0x4000, 0x1000, 0x0, 0xee00, 0xffffffff, 0xffff}}}, 0x90) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 22:27:16 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:27:16 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 22:27:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:27:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 22:27:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000280)) 22:27:16 executing program 5: r0 = socket(0x2, 0x3, 0x4) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4048000) 22:27:16 executing program 2: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000040)={'team_slave_0\x00', @ifru_flags}) 22:27:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:27:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x22, 0x0, 0x0) shutdown(r1, 0x1) 22:27:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c, 0x0}, 0x0) 22:27:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:27:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x14) 22:27:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x24008004) 22:27:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:27:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 22:27:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @private, 0x0, 0x0, 'macvtap0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 22:27:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)=0xfffffffffffffe02) 22:27:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 22:27:17 executing program 2: r0 = socket(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x0) [ 366.143096][T10589] x_tables: duplicate underflow at hook 3 22:27:17 executing program 3: r0 = socket(0x2, 0x3, 0x4) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) 22:27:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc, @nl=@unspec}) 22:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@nl=@proc, 0x80) 22:27:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp, @hci, @in={0x2, 0x0, @rand_addr=0x64010101}}) 22:27:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c, 0x0}, 0x0) [ 366.342603][T10597] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=262 sclass=netlink_audit_socket pid=10597 comm=syz-executor.2 22:27:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xffffffffffffffd6) 22:27:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) [ 366.409252][T10603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=262 sclass=netlink_audit_socket pid=10603 comm=syz-executor.2 22:27:17 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x2040, 0x0) 22:27:17 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, 0x0) 22:27:17 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x29, 0x0, 0x0, {0x0, @tcp_ip4_spec={@dev, @local}, {0x0, @multicast}, @udp_ip4_spec={@dev, @dev}, {0x0, @random='sVL[lz'}}}}) 22:27:17 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800) 22:27:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x280, 0xffffffff, 0xffffffff, 0x280, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 22:27:17 executing program 3: r0 = socket(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) 22:27:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) [ 366.712166][T10618] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 22:27:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001280)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0b18595cd408"}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:27:17 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001100)=ANY=[], 0x24}}, 0x0) 22:27:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x198, 0x270, 0xffffffff, 0xa8, 0x0, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @private}}}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'vcan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 22:27:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x5}]}}) 22:27:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 22:27:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xc8, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'vcan0\x00', 'macsec0\x00', {}, {}, 0x0, 0x0, 0xa0}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'macvlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 22:27:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001280)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0b18595cd408"}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:27:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x40, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 22:27:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x21, &(0x7f0000000040), 0x4) 22:27:17 executing program 4: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 22:27:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/128, &(0x7f0000000280)=0x80) 22:27:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:27:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001280)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0b18595cd408"}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:27:18 executing program 2: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_flags}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:27:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 22:27:18 executing program 4: r0 = socket(0x10, 0x2, 0x9) sendmsg$nl_route_sched(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 22:27:18 executing program 3: socketpair(0x22, 0x0, 0x401, &(0x7f0000000000)) 22:27:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001280)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0b18595cd408"}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:27:18 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 22:27:18 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:27:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 22:27:18 executing program 3: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:27:18 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:27:19 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:27:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4a, &(0x7f0000000040), 0x4) 22:27:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 22:27:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001a00)={0x0, 0xfe, [], [@ra, @hao={0xc9, 0x10, @private1}, @pad1, @generic={0x0, 0x7d6, "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"}]}, 0x800) 22:27:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) 22:27:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{&(0x7f0000003880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 22:27:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 22:27:19 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 22:27:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x40000) 22:27:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891a, &(0x7f00000000c0)={'wlan1\x00', @ifru_mtu}) 22:27:19 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, 0x0, 0x0) 22:27:19 executing program 3: socket$inet6(0xa, 0x0, 0x2000000) 22:27:19 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) pipe(&(0x7f0000000040)) 22:27:19 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 22:27:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}, 0x300}, 0x0) 22:27:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00'}}) 22:27:20 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7) 22:27:20 executing program 3: pipe(&(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 22:27:20 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, 0x0, 0x0) 22:27:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:27:20 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfffffea4) 22:27:20 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 22:27:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@loopback, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3646}) 22:27:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty, 0x1ff}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14}}, @hopopts={{0x18}}, @hopopts={{0x18}}], 0x48}}], 0x1, 0x0) 22:27:20 executing program 5: socket$inet6(0xa, 0x3, 0x4) 22:27:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="80ffffff000000000a004e2200000003ff02000000000000000000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efe6510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a004e"], 0x190) 22:27:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="80ffffff000000000a004e2200000003ff"], 0x190) 22:27:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 22:27:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 22:27:20 executing program 1: unshare(0x78010900) 22:27:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001540)={@empty}) 22:27:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000040), 0x0) 22:27:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 22:27:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 22:27:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'sit0\x00', 0x0}) 22:27:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 22:27:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:27:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast2}}, 0xe8) 22:27:20 executing program 3: clock_gettime(0x6, &(0x7f00000004c0)) 22:27:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 22:27:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x4c000) 22:27:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:27:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0, 0x1}}) 22:27:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 22:27:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 22:27:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') 22:27:21 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 22:27:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001f00)={@ipv4={[], [], @private}, @mcast2, @local, 0x0, 0x5}) 22:27:21 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891a, 0x0) 22:27:21 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xc, 0x0, 0x0) 22:27:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast2}}, 0xe8) 22:27:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000800)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) 22:27:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 22:27:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 22:27:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 22:27:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) 22:27:21 executing program 1: pipe(&(0x7f0000007bc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 22:27:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x40) 22:27:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x890) 22:27:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x19, 0x0, 0x0) 22:27:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) 22:27:22 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) 22:27:22 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:27:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000600)={@dev, 0x0, r2}) 22:27:22 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x1d, &(0x7f0000000000)={0xfffffb40}, 0x8) [ 371.413881][T10839] "syz-executor.0" (10839) uses obsolete ecb(arc4) skcipher 22:27:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:27:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000380)) 22:27:22 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xa, 0x0, 0x0) 22:27:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:27:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x90) 22:27:22 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x1d, 0x0, 0x0) 22:27:22 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0x0) [ 371.720209][ T35] audit: type=1400 audit(1610749642.532:15): avc: denied { create } for pid=10850 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:27:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000016c0)={'ip6tnl0\x00', 0x0}) 22:27:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="80000020ffffffff00000004459400540064000004"]}) 22:27:22 executing program 1: socket(0x2c, 0x3, 0x3) 22:27:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 22:27:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000000380)) 22:27:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) 22:27:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private0}) 22:27:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@rthdr={{0x18}}], 0x18}, 0x0) 22:27:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 22:27:22 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x3, 0x0, 0x0, 0x0, 0x1f00}}}}}}}, 0x0) 22:27:22 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x1c}}, 0x20088010) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3ff}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) 22:27:23 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x0, 0x0, 0x2}}, 0x2e) 22:27:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000380)) 22:27:23 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 22:27:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000380)) 22:27:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@remote}}, 0xe8) 22:27:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:27:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x64010102}}}}) 22:27:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 22:27:23 executing program 0: pipe(&(0x7f0000000040)) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:27:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xbc, &(0x7f0000000140)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b00)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2}, 0x0) 22:27:23 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 22:27:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000580)=@assoc_value, &(0x7f00000005c0)=0x8) 22:27:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002540)={'batadv0\x00'}) 22:27:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, &(0x7f0000000380)) 22:27:24 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 22:27:24 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000d40)) 22:27:24 executing program 4: socket(0x0, 0x80f, 0x0) 22:27:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000000380)) 22:27:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000380)) 22:27:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=ANY=[], 0x2a8}, 0x0) 22:27:24 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000d40)) 22:27:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x6, 0x31, 0x0, 0x2, 0x0, 0x70bd2b}, 0x10}}, 0x0) 22:27:24 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) 22:27:24 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000000d40)) 22:27:24 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 22:27:24 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x22, &(0x7f0000000000)={0xfffffb40}, 0x8) 22:27:24 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x1b, 0x0, 0x0) 22:27:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 22:27:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, @in=@remote, 0x0, 0x1}}, 0xe8) 22:27:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="30000000000003"], 0x30}, 0x0) 22:27:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:27:24 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x15, &(0x7f0000000000)={0xfffffb40}, 0x8) 22:27:24 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000021}, 0x0) 22:27:24 executing program 4: socketpair(0x26, 0x5, 0x70a, &(0x7f00000000c0)) 22:27:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, &(0x7f0000000380)) 22:27:24 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffb40}, 0x8) 22:27:24 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x12, 0x0, 0x0) 22:27:24 executing program 2: socketpair(0x0, 0xb, 0x0, &(0x7f0000000d40)) 22:27:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 22:27:25 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x14, 0x0, 0x0) 22:27:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd2b}, 0x10}}, 0x0) 22:27:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x214}, 0x40) 22:27:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="79c2"], 0x3e8}}, 0x0) 22:27:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, &(0x7f0000000380)) 22:27:25 executing program 5: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0xfffffffffffffeb9) 22:27:25 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) 22:27:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000000380)) 22:27:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000380)) 22:27:25 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) 22:27:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000380)) 22:27:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:27:25 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x18, 0x0, 0x0) 22:27:25 executing program 1: r0 = socket(0x10, 0x20000000802, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)=ANY=[]}) 22:27:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101200, 0x0) 22:27:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "cbec4efb7a94b860b4a6cbb2c8"}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x38}}, 0x0) 22:27:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:27:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000004c0), 0x4) 22:27:25 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x22, 0x0, 0x0) 22:27:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x478c7cb95f41b8aa}, 0xc) 22:27:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 22:27:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 22:27:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x90, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x72, 0x33, @beacon={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x1242, @void, @val, @val={0x3, 0x1, 0x4}, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x90}}, 0x0) 22:27:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), 0x8) 22:27:26 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 22:27:26 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f00000004c0)) 22:27:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002040), 0x0, 0x103, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:27:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@hopopts={{0x18}}, @rthdr={{0x18}}], 0x30}, 0x0) 22:27:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000140)={'ip6gre0\x00'}) [ 375.402662][ T35] audit: type=1400 audit(1610749646.212:16): avc: denied { name_bind } for pid=11040 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:27:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0x5a85}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@hopopts={{0x18}}, @rthdr={{0x18}}], 0x30}, 0x0) 22:27:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=ANY=[]}) 22:27:26 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) [ 375.523743][ T35] audit: type=1400 audit(1610749646.242:17): avc: denied { node_bind } for pid=11040 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 22:27:26 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 22:27:26 executing program 5: socketpair(0x23, 0x0, 0x10000000, &(0x7f0000000000)) [ 375.671706][ T35] audit: type=1400 audit(1610749646.242:18): avc: denied { name_connect } for pid=11040 comm="syz-executor.0" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:27:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002040), 0x0, 0x103, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:27:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) connect$inet(r0, &(0x7f0000000000), 0x10) connect$inet(r0, &(0x7f0000000080), 0x10) 22:27:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000014c0), 0x0, 0x0, 0x0) 22:27:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 22:27:26 executing program 2: poll(0x0, 0x0, 0x40) poll(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 22:27:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="80000020ffffffff0000000445"]}) 22:27:26 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 22:27:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xfe82, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 22:27:26 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00') 22:27:27 executing program 0: setgid(0xffffffffffffffff) setgroups(0x1, &(0x7f0000000140)=[0x0]) setresgid(0x0, 0x0, 0xffffffffffffffff) 22:27:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001140)="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", 0xff1, 0x100, &(0x7f0000000040)={0x10, 0x2}, 0x10) 22:27:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="80000020ffffffff0000000445"]}) 22:27:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 22:27:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x9}, 0xc) sendto$inet(r0, &(0x7f00000001c0)="14", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 22:27:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x4) 22:27:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 22:27:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)='*', 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 22:27:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="80000020ffffffff0000000445"]}) 22:27:27 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 22:27:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 22:27:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000400)="eb", 0x1}], 0x1, &(0x7f00000017c0)=[@prinfo={0x14}], 0x14}, 0x0) 22:27:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 22:27:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="80000020ffffffff0000000445"]}) 22:27:27 executing program 0: setgid(0xffffffffffffffff) setresgid(0x0, 0x0, 0xffffffffffffffff) setgid(0x0) 22:27:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000cc0)='{', 0x1}], 0x1) 22:27:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[{0x10}], 0x10}, 0x0) 22:27:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000001c0)={@local={0xac, 0x14, 0x0}}, 0xc) 22:27:27 executing program 4: r0 = socket$inet(0x2, 0x20000005, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 22:27:27 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 22:27:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0x98) [ 377.016637][T11136] sctp: failed to load transform for md5: -2 22:27:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x68, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 22:27:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)='\x00', 0x1}], 0x1) 22:27:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 22:27:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x68, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x3}, 0xa0) 22:27:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000020000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085b00"/136, @ANYRES32, @ANYBLOB="fd"], 0xa0) 22:27:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 22:27:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 22:27:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x68, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 22:27:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000100)="03", 0x1}], 0x1, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x0) 22:27:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f0000000180)={0x10, 0x2}, 0x10) 22:27:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x7}], 0x492492492492805, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 22:27:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f0000000180)={0x10, 0x2}, 0x10) 22:27:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[{0xc}], 0xc}, 0x0) [ 377.620343][T11189] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:27:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 22:27:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 22:27:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000001a40), &(0x7f0000002a80)=0x8) [ 377.781296][T11194] bond1: (slave bridge1): Enslaving as a backup interface with an up link 22:27:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0xba89}, 0xa0) [ 377.886388][T11227] bond1 (unregistering): (slave bridge1): Releasing backup interface 22:27:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x10) 22:27:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000001c0)={@local={0xac, 0x14, 0x0}, @rand_addr=0x1ff}, 0xc) 22:27:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x3, 0x4) 22:27:28 executing program 2: mkdir(&(0x7f0000000240)='./file\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file/../file0\x00', r0, &(0x7f0000000280)='./file\x00') r1 = open$dir(&(0x7f0000000000)='./file\x00', 0x0, 0x0) openat(r1, &(0x7f00000000c0)='./file/../file0/file0\x00', 0x0, 0x0) 22:27:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0x8) [ 378.496933][T11227] bond1 (unregistering): Released all slaves [ 378.559419][T11189] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 378.642596][T11284] bond1: (slave bridge2): Enslaving as a backup interface with an up link [ 378.675080][T11296] bond1 (unregistering): (slave bridge2): Releasing backup interface [ 378.926852][T11296] bond1 (unregistering): Released all slaves 22:27:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x7}], 0x492492492492805, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 22:27:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000140)=0x3, 0x4) 22:27:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000380), 0xc) 22:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000001c0)={@multicast1, @loopback}, 0xc) 22:27:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x39, 0x2}, 0xe) 22:27:29 executing program 2: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 22:27:30 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000000), 0x4) 22:27:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffffd}, 0x98) 22:27:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)='7', 0x1}], 0x1, &(0x7f0000001340)=ANY=[@ANYBLOB="100000008400000008000000030000001c"], 0x2c}, 0x0) [ 379.237416][T11382] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:27:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 22:27:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) [ 379.297959][T11382] bond1: (slave bridge3): Enslaving as a backup interface with an up link 22:27:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={r3}, 0x8) [ 379.381921][T11382] bond1 (unregistering): (slave bridge3): Releasing backup interface [ 379.844369][T11382] bond1 (unregistering): Released all slaves 22:27:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 22:27:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x68, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000000200)=0x20) 22:27:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x68, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 22:27:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000001240)={0x2, [0x0, 0x0]}, &(0x7f0000001300)=0xc) 22:27:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8d, &(0x7f0000000180)={0x10, 0x2}, 0x10) 22:27:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000180), 0xc) 22:27:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x68, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xffffff05}, 0xa0) 22:27:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x10d, &(0x7f0000000000)={0xfffffffffffffc9f, 0x2}, 0x10) 22:27:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 22:27:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 22:27:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 22:27:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='F', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 22:27:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:27:31 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000004880)={@remote, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2ba630", 0x2, 0x0, 0x0, @remote, @empty, {[], 'K+'}}}}}, 0x0) 22:27:31 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5c7881", 0x3c2, 0x6, 0x0, @mcast1, @ipv4={[], [], @multicast2}, {[@dstopts={0x0, 0x0, [], [@enc_lim]}, @srh={0x0, 0xe, 0x4, 0x7, 0x0, 0x0, 0x0, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @mcast2, @mcast2, @private1]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@local, @remote, @ipv4={[], [], @remote}, @dev, @dev, @mcast1]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}, @dstopts={0x0, 0x14, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0x72, "837f9b1e940ac369692b9a6001788b3ac970973fe9d12a315352a8589dcfe9893907a54c7c61d086dbec0b2f9f5a2abd7c22986b3382732ad6bceacf33a6df7e1877ec7f195e2336760ba4d893e3a2311d29fbd2ef028bdfc2d3a72781e38cab698f0ae5bbfa97e41b4400880e66593c66eb"}]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@private2, @mcast1]}, @routing={0x0, 0xc, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @mcast2, @loopback, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0]}, @fragment, @hopopts={0x0, 0x17, [], [@generic={0x0, 0xba, "552997be818112d779a2e2611ad944373de758e988af2c9fd9960388b65ef4f349af143361ccf461ce020429bdd18528c8dc570a8de7d4aeb3341d041fd34277778b5f1da2bab8347335a1eb83580f8fd7281caae1ca7ef2041f654ec5ba088493a0c5b448d55c963c6923b3182f36623f2bdaad3a263f5b199c07ca77ec9c84bec7574ff1fd1d6f05295ae432540007ae280c021459cd7d6f888dd90effd9b7383a25ef985229e88f0825a6740e50f858a77e23c1ce09589fed"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @mptcp=@syn={0x1e, 0xc}, @md5sig={0x13, 0x12, "9436917245b52f7b93748dd7b3300f1d"}]}}, {"e7503ad4d957fa0e162ed2997285c672a1e19841f839ed81c97aae906a71966c1ed62c926cc45ca0a54a62b09b66685f8ca02f73c54ce7a1d51ef0fa4d79d0920503"}}}}}}}, 0x0) 22:27:31 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x1a, 0x4, @tid=r0}, &(0x7f0000000040)) 22:27:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @random="2795213221fd", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @local, "065883902678b57b"}}}}, 0x0) 22:27:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 380.624670][T11523] sctp: [Deprecated]: syz-executor.5 (pid 11523) Use of int in max_burst socket option. [ 380.624670][T11523] Use struct sctp_assoc_value instead 22:27:31 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000004c0), 0x4) 22:27:31 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={{0x0, 0xea60}}) 22:27:31 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf) 22:27:31 executing program 5: unshare(0x80200) 22:27:31 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) setpgid(r0, r1) 22:27:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d00)) 22:27:31 executing program 4: socket$inet6(0x18, 0x3, 0x2) 22:27:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) mmap$perf(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 22:27:31 executing program 2: socketpair(0x0, 0x42721eafc3c1d459, 0x0, 0x0) 22:27:31 executing program 3: shmget(0x2, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) 22:27:31 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x1) pipe2$9p(0x0, 0x0) 22:27:31 executing program 0: unshare(0x75e72d948f04b498) 22:27:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x90) 22:27:32 executing program 4: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb) 22:27:32 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', 0x0) 22:27:32 executing program 3: setreuid(0xee00, 0xee01) shmget(0x3, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) 22:27:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 22:27:32 executing program 0: epoll_create(0x6) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:27:32 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000100)={0x0, 0x40000000000}, 0x0) 22:27:32 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/197) 22:27:32 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:27:32 executing program 1: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 22:27:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x80) 22:27:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[{0xc, 0x84, 0x7}], 0xc}, 0x0) 22:27:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x109, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 22:27:32 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 22:27:32 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)) 22:27:32 executing program 1: syz_emit_ethernet(0x1fff, &(0x7f0000000080)={@random, @random="a9c774b386ba", @val, {@ipv6}}, 0x0) 22:27:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 22:27:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) fsync(r0) 22:27:32 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000580)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 22:27:32 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:27:32 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 22:27:32 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:27:33 executing program 2: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@random="ff0eef349e8e", @broadcast, @val, {@ipv4}}, 0x0) 22:27:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f0000000000), 0x4) 22:27:33 executing program 5: preadv(0xffffffffffffff9c, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 22:27:33 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000080)={0x0, 0x20, [], [@ra, @generic={0x0, 0xd2, "c8a04d6ab4ff1c5e9d2fb0c14571b1a665252caf15c9188acafa1592dca7c5d3210a1194d93ff3b64731484c0bafda12373702b8fdc7a5c920fb08d3ed0203944524b618bc29eeeab7dde6981f4c10d56391aa76c99105f3c51e5a449a6559bd13175b5068803d973a8021aa220970805994589a1d6c727d757f423d868fb595c753ed23a4175e8df5a561d7f042a7c32f4af895d539d91058c3e7028e15cd00f6eb95e314206f6203f8f2322b6f2963396284b44c6718895e0cb6494866d2fc019962ff75de84f9bccd4d605866ebfc4349"}, @enc_lim, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @pad1]}, 0x108) 22:27:33 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:27:33 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 22:27:33 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000200)) 22:27:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='cdg\x00', 0x4) 22:27:33 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, 0x0) 22:27:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 22:27:33 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 22:27:33 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0xffffffffffffff5e) 22:27:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 22:27:33 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="186f375ccb13f7b2", 0x8, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 22:27:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 22:27:34 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 22:27:34 executing program 1: mmap(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 22:27:34 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000500)=ANY=[@ANYBLOB="db0eef2b9eacffffffffffff86dd609050ee00180000fe8019000000000000000000000000bb000000000000000000000000000000ee"], 0x0) 22:27:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x45, 0x0, 0x0, 0x0) 22:27:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x14, 0x84, 0x7, "001b000120"}], 0x14}, 0x0) 22:27:34 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@random="db0eef2b9eac", @random="a9c774b386ba", @val, {@ipv6}}, 0x0) 22:27:34 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 22:27:34 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @remote}}}}, 0x0) 22:27:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='cubic\x00', 0x8) 22:27:34 executing program 5: poll(&(0x7f0000000000)=[{}, {}], 0x28, 0x0) 22:27:34 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 22:27:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 22:27:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000100)) 22:27:34 executing program 2: getresuid(&(0x7f0000000540), &(0x7f00000005c0), &(0x7f0000000600)) 22:27:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x8, 0x1}, 0x8) 22:27:34 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000003c0)={0x0, 0x0, [], [@pad1]}, 0x10) 22:27:34 executing program 1: pipe2(&(0x7f0000000580), 0x0) pipe2(&(0x7f0000000040), 0x0) 22:27:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 22:27:34 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000100)={@broadcast, @empty, @val, {@generic={0x806, "0b43ea29d30377c5"}}}, 0x0) 22:27:34 executing program 2: setgroups(0x4, &(0x7f0000000280)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 22:27:34 executing program 5: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), 0x0) 22:27:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x200, &(0x7f0000000000), 0x4) 22:27:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="818bfe52426775657cfdd1eb0d910c1c35b9546af4d5329271792ac99b8ba8c7fe9b3e215593e2ede0d14cff1e78abf7d4ce3c5eb9056360a873aac105463f8f19722f92892d5a3d67f701d7c90dd8c781445c92459ad7b8ae71846add7f8c10e2b0c6911a61ac079d856e37ffab798bef2787f0f7477b6bca946509aa75395bf961bfd8aa7a023a1856cbfae6eb2b5325a90427ad056fa1b19626acc5d67c8ec609507bef8e6d2c34", 0xa9}], 0x1}, 0x0) sendto$unix(r0, &(0x7f00000001c0)="1b24b64b9342b4c756d1ba268a2d6ff6631c03747321af52571cc513655b9e6650679b68a6390b89f65269c71c058bfe105d5f7aada33fa3f541d384cc905b6cb79d20d9612585d06c80208b8669be47a6093cea02eb282e5254817ca38a934fa4b4f8aff6d9a6b795092c3444ef286076276eeb91666c4e76cf594011cdc0322fd130a8df2c870e0934247f4cc5fa71cbd389d929c9c9579a5b13cf441a4ca0ea2a36d54471cf7a43", 0xa9, 0x0, 0x0, 0x0) 22:27:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x2026}], 0x1, 0x0) 22:27:35 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 22:27:35 executing program 4: setrlimit(0x0, &(0x7f0000000140)) 22:27:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x23}, 0x0) 22:27:35 executing program 5: fcntl$dupfd(0xffffffffffffff9c, 0x29cbb931b77ed02f, 0xffffffffffffffff) 22:27:35 executing program 3: poll(&(0x7f0000000840)=[{}], 0x1, 0x0) r0 = shmget$private(0x0, 0x1000, 0x115, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/85) 22:27:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000100)="a6", 0x1) 22:27:35 executing program 0: mkdir(&(0x7f0000000240)='./file\x00', 0x0) r0 = open(&(0x7f0000000080)='./file\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file/../file0\x00', 0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000000)='./file/../file0\x00') 22:27:35 executing program 1: readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 22:27:35 executing program 4: setrlimit(0x0, &(0x7f0000000140)) 22:27:35 executing program 5: symlinkat(&(0x7f0000000680)='./file0\x00', 0xffffffffffffffff, 0x0) 22:27:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 22:27:35 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, &(0x7f0000000780), &(0x7f00000007c0)=0xc) 22:27:35 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000040)="c8", 0x1) 22:27:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008440)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, '@-'}}, 0x23) 22:27:35 executing program 4: setrlimit(0x0, &(0x7f0000000140)) 22:27:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 22:27:35 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x0, 0x0) 22:27:35 executing program 4: setrlimit(0x0, &(0x7f0000000140)) 22:27:35 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, 0x0) 22:27:35 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, &(0x7f0000000780), 0x0) 22:27:35 executing program 2: fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) 22:27:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="5b336188dae283e409", 0x9) 22:27:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@proc, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 22:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x18, 0x0, 0x0) 22:27:36 executing program 0: socketpair(0x0, 0x22ea486bf6a131f0, 0x0, 0x0) 22:27:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x6, 0x4) 22:27:36 executing program 5: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 22:27:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x78, 0x0, &(0x7f0000000600)) 22:27:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r1, 0x121, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}]}, 0x28}}, 0x0) 22:27:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000002b80)={0x14}, 0x14}}, 0x0) 22:27:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @sdr={0x0, 0xbd}}) 22:27:36 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:27:36 executing program 0: fsopen(0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 22:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=0x0}) 22:27:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, 0x0) 22:27:36 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1000"}, 0x0, 0x0, @fd}) 22:27:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000007c0)='/dev/loop#\x00', 0x0, 0x20800) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ae19f2c6a8bec41664d73fedf4d3cea6be4b41caa0f093bfe3c14c3f9d563bda53522f5110d80fd5efa27de4c60811d6223cdee68b42dfcc348daffdf4666b5", "047e66dc7b8485ef044f632205f6e2b88a4bfac929fb87bf2bfc7e327c5e8a62f3353588279af5d5fea64a171b638135af872b2bcf50a9c9683159109a06c70d", "9baeaf4793335f6b36efc8464d3babcb380251f8883137cea58c69c093cbc79b"}) 22:27:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)=ANY=[], 0x8c) [ 385.942499][T11837] can: request_module (can-proto-0) failed. 22:27:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f0000000280)='6') 22:27:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8983, &(0x7f0000000280)) 22:27:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 22:27:36 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000001000)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 22:27:36 executing program 5: fsopen(&(0x7f0000000000)='coda\x00', 0x0) 22:27:37 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) 22:27:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000003740)={0x0, @nl, @can, @generic={0x0, "9285cce9c4ccdfb31fcec146cf2b"}}) 22:27:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="69705f76746930000bc8c4e9834d725ab148eb032c858f7e"]}) 22:27:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:37 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 22:27:37 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x3f, 0x0, {0x1, @sliced}}) 22:27:37 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2040, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000940)={0xffffffffffffffff, &(0x7f0000000540), 0x0}, 0x20) 22:27:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x1}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 22:27:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x40, 0x20, 0x9, 0x6, {{0x12, 0x4, 0x1, 0xe, 0x48, 0x67, 0x0, 0x4, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_addr={0x44, 0x34, 0x1e, 0x1, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@multicast2, 0x8}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x400}, {@remote, 0x80}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x40}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001ac0)={'syztnl2\x00', &(0x7f0000001900)={'syztnl1\x00', 0x0, 0x7800, 0x700, 0x9, 0x80000001, {{0x57, 0x4, 0x2, 0x0, 0x15c, 0x68, 0x0, 0x4, 0x2f, 0x0, @broadcast, @local, {[@timestamp={0x44, 0x1c, 0xd3, 0x0, 0xb, [0x3, 0x7, 0x1, 0x7fffffff, 0xffff, 0x6ed06867]}, @end, @cipso={0x86, 0x39, 0x0, [{0x2, 0x3, "13"}, {0x0, 0x7, "7990f4d3c8"}, {0x6, 0x11, "f9155483c9cae55273e03a7450de98"}, {0x1, 0x3, '8'}, {0x1, 0xc, "d4d0367fccfdc3b03ce0"}, {0x5, 0x9, "5b53c7b51bbd5c"}]}, @timestamp={0x44, 0x8, 0xf2, 0x0, 0x0, [0x2]}, @lsrr={0x83, 0xf, 0x60, [@multicast2, @multicast2, @local]}, @lsrr={0x83, 0x23, 0xee, [@empty, @multicast1, @multicast2, @local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @private=0xa010102]}, @timestamp_addr={0x44, 0x44, 0xf8, 0x1, 0x8, [{@broadcast, 0x3}, {@private=0xa010100, 0x9}, {@multicast2}, {@broadcast, 0x80000001}, {@empty, 0x6f81}, {@empty, 0x7fff80}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@empty, 0x3f}]}, @cipso={0x86, 0x3c, 0x1, [{0x0, 0xb, "1f95416e0bfdfa2716"}, {0x2, 0x6, "3a6c185f"}, {0x7, 0x11, "62e64fcd51e3dd4ece1ab6dd9c3e34"}, {0x6, 0x8, "63aac20fd550"}, {0x7, 0xc, "5a60977bec30a992bd7a"}]}, @cipso={0x86, 0x34, 0x0, [{0x6, 0x5, "cf8bbc"}, {0x1, 0x5, "482bfe"}, {0x0, 0x9, "ded3ba53860038"}, {0x1, 0x12, "92f9d8f2baad67e3e504f5073c29ba7b"}, {0x3, 0x9, "05467b23f419ab"}]}, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001bc0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c00)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x480d0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000005400)={'ip_vti0\x00', &(0x7f0000005340)={'syztnl0\x00', r4, 0x20, 0x20, 0x80000001, 0x10000, {{0x1c, 0x4, 0x2, 0x4, 0x70, 0x65, 0x0, 0x40, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp={0x44, 0xc, 0xa6, 0x0, 0xe, [0x5, 0x6]}, @timestamp_addr={0x44, 0x34, 0x7e, 0x1, 0xd, [{@remote, 0x3}, {@loopback, 0x7}, {@multicast2, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x346c}, {@private=0xa010101, 0xfffffff8}, {@local, 0x5}]}, @timestamp={0x44, 0x14, 0xd0, 0x0, 0x4, [0x7, 0x2, 0xdd, 0x3ff]}, @cipso={0x86, 0x6}, @noop]}}}}}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000069c0)={'sit0\x00', &(0x7f0000006940)={'sit0\x00', r1, 0x4, 0xd1, 0x9, 0x5, 0x10, @loopback, @local, 0x7, 0x1, 0x9, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006f40)={'ip6tnl0\x00', &(0x7f0000006ec0)={'ip6tnl0\x00', 0x0, 0x2f, 0x40, 0x8, 0x8, 0x3, @empty, @remote, 0x8, 0x20, 0x7f, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000074c0)={'ip6_vti0\x00', &(0x7f0000007440)={'ip6_vti0\x00', 0x0, 0x4, 0x9, 0x24, 0x6, 0x3, @remote, @loopback, 0x40, 0x8, 0x3}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000079c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000007980)={&(0x7f0000007500)={0x454, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x70, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8c7, 0x0, 0x9, 0x1ff}, {0x149, 0x4, 0x3f}, {0x0, 0x3f, 0xff, 0xfffffff7}, {0xdbd8, 0xff, 0xec, 0x10001}, {0x400, 0xf3, 0xfa, 0xffff}, {0x6d, 0x3f, 0x8, 0x7f}, {0x0, 0x0, 0x25, 0x8}]}}}]}}, {{0x8, 0x1, r7}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x52}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r4}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r2}}}]}}]}, 0x454}, 0x1, 0x0, 0x0, 0x8801}, 0x94) 22:27:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:37 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 22:27:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000280)='6') [ 386.722187][T11883] vivid-000: ================= START STATUS ================= [ 386.796208][T11883] v4l2-ctrls: vivid-000: Radio HW Seek Mode: Bounded [ 386.823480][T11883] v4l2-ctrls: vivid-000: Radio Programmable HW Seek: false 22:27:37 executing program 2: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) [ 386.847350][T11883] v4l2-ctrls: vivid-000: RDS Rx I/O Mode: Block I/O [ 386.883413][T11883] v4l2-ctrls: vivid-000: Generate RBDS Instead of RDS: false [ 386.883477][T11883] v4l2-ctrls: vivid-000: RDS Reception: true 22:27:37 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x1, @sliced}}) 22:27:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup(r1) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) [ 386.883503][T11883] v4l2-ctrls: vivid-000: RDS Program Type: 0 inactive [ 387.000694][T11883] v4l2-ctrls: vivid-000: RDS PS Name: inactive 22:27:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000140)=""/4096, 0x1000) [ 387.032299][T11883] v4l2-ctrls: vivid-000: RDS Radio Text: inactive [ 387.057917][T11883] v4l2-ctrls: vivid-000: RDS Traffic Announcement: false inactive [ 387.109816][T11883] v4l2-ctrls: vivid-000: RDS Traffic Program: false inactive [ 387.152966][T11883] v4l2-ctrls: vivid-000: RDS Music: false inactive [ 387.184266][T11883] vivid-000: ================== END STATUS ================== 22:27:38 executing program 0: fsopen(&(0x7f00000000c0)='nfs4\x00', 0x0) 22:27:38 executing program 4: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@fmask={'fmask'}}]}) 22:27:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000a40)='ext4\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x1002002, &(0x7f0000001140)) 22:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup(r1) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000040)=',') 22:27:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8914, &(0x7f0000000040)={'syztnl2\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x10, 0x7, 0xf0000000, 0x1d, {{0xe, 0x4, 0x0, 0x6, 0x38, 0x68, 0x0, 0x4, 0x29, 0x0, @empty, @loopback, {[@ssrr={0x89, 0x23, 0xc0, [@multicast1, @multicast2, @multicast2, @multicast2, @empty, @multicast2, @empty, @local]}]}}}}}) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="03f1a73313400bf82ec363e7612bb453efbf1124a62a96aff7550b5b4e260934dbf467817e52daf8c9002d74b241dae82355cfadd56b7ea3bc4549e4eda4779af66c59d586d1cc969c014aeba438af21feb8e4f25e21fe1aac5b40814ff4367f8d70c41e2e3f0ca295bba2414310a86890e15170b51c2beea80fa72f90f2e35c8b9dc59ee1368865141acbb509b24afee9c191885d330e48d1226bb2a6a072902206d809915251bb63b9c888a10d99e8baa7293d2603df741e3cf55bc44fc3d2367e9f9d5ff02986aa6871b78bd20e821e3e89338dc9c8991f16c2a85bfcc7553bb0cfec78b1392ff36b886e1433b91434857cb7b7e9f2a9aad4505ee3d06f", 0xff}, {&(0x7f0000000380)="b5751569f6c23ff32272b95cb09f41dfef94d15875489b0b3080fe382b05ce305259948267b6880fd2db68fb0f3cac8351318bcf954a670f67ff7fca5915b0bf5681b7f57c2db758a93034d497432ac329ed22d56358c724b2282434fd3fb22f76", 0x61}, {&(0x7f00000014c0)="f7bc7f0890cce547173f87af7f8c9da8917e5b5ba4dd22e08c8f04aa477cd18602750e5583ee4a0dbec177add21fd6f24d3962a31a2cab0b2c16ccfdc6a20d2670c70ad39ad7939519e172ee5f12d6e5ec8edd67e82e87d18829ba78b8b3c3d70ee944f4126f092816dac72473567eaa733ccd50ebc1d9e0680d535f3a579324bb1cf177997ada7a2edda2668658eb6a8d2aadcfba6bc121b0da1341af3f4f2b68a261c21a72254b8a2855358e88c01f7e5917c1be031e9ca9b98d508c8823f2cbb90ddeeafdbf7ff3371576348e9b32b61ffcfa27f3950abc3dd7de276898ed738bd67227d986a805201cb4139fe0e4a87252fa5a7cba59d49b35d1f63d2d2ece921b2b0c1453d988edfec4541cf1f2acee118b63dff2ef7bf333ee31fedf78a15a7f88cf571ffcc9afe5d4581ce85029bfba58397193c1a7b52ed08259f1a388ea3aac8fbf655b2c2bcfb0f024c30b411d234a55eaccc914a652370d8e52e38881497fa92c3e3039180a0ce86ed0efc5b6f8ec23a261ec85a2788cc2558c060f87569806f57424de51cee4e7988ba16d8c3e5c293f1a4c0a51e47b7018aa3c25f0e475585c785b096a813d7ed5432f9f86df561edec1e91ec1a6f5d2ee79eaa528c2887949d62d1ec8f717831a52ec8cebd0d08746fa87d42ee8e563ad3fd462aa8b85693c264e1ff1c35495de518a971d5f26d00aa9f6507682d1292809d6a7e765746c14d86af9157a2466c796a377699d4cab0a4d7ede561e511ee89e58a934fde466ccda022b28768520bdce74c2086ae7884e217812796f3b560f11647de11763886d462b05d17858bda52f54fb500eedd4b3f4629adf5b45774c21bbc8c126b4173a31e4099c56d2c3ab37e361e3ddee5dcb0ccac03ec25189baf5d364d30b7cdb6eb01faefc4f4bac9947da3f722a71c5b201a03aaa4f9486f4bffc697760d834bdd5332e7c40438d46fe97cb0358cca4df2d0084c4e33af142ac5118e47bf1c52707d8c3e5e61a4c5099ec267279ae49532a3f3a7228326f163f0d087d62694a61c0286577956e3d4e17ccff107a45f12a5dd62832327294e509ba2cf8e07a99f656341ea6ab115aea478730bea924788bb08223866606ad89ba615c844787496b8a40b6f4cd52dfb91b5578a62f25d8fbd7974003069eedb8aa41ff997a91c00ef727992e2e82db36f3bad7d0db72df42c61ac63aa36f95ebd3fde6167b1b01288d7d5099a3af61683fcea9d94c8a940a29add73c8a87d0a223d83de06bac467cc7d67aa5131a6e710a1e931f2c45ee6e3057d4ddcdd2a49d3cd0c57a1fba312a0d2dcc0a5b3fb94a00001a8cc2b5c30087e9da80b44dd2df298619148301f8e20f66198ed0cca8c231720811d09f9426148d7b3c72a96fd957a9747c0b7fa3be77089108560fcbfab8ac9a46da8ca964adcb7a49f20587e88b3dbde386d2a169856641a970b148d714a8400c4efe595bdf75f6c59b7dffd4d4edaff246226e4eb8cf4a1b9de921ff75464d2c55cecd44f25f6f9ed930ff1f8e7eff032b9861fe4af68803579b7c3f43425f5fc04b9b6a04489d1b0057abe40d9aa23c444786b8adbf30415f0a362b8e4a66846327264fa66bd36eebc19800c1e803a7beb2576f0d55d54ec1ab459f16e5e1a7c8f4fb67f5da50e9e0692a7fd58800ab83b5b2349a35294d358b77d4f23720d367f46d258da80c274fd38cdb05c8c24041daeff4e49085305277f809c38b69f603e0cd05adcfa5dbe059869d959646148dab0d4445c38acb871e42b6b3961b9feed031a45eb2b3e09ddd048af62124fa1f0e4a7e98db48ba8d804c857f564116b02ab1cf6a0a2a25e461f3f5292d8dbcfe13266134a35bdddfe8ce99c0fa5f29a09075988ef241734e0c00600d7ec4b0959f2f8e6d57d6040d177f17eb8d8f79491dc3bed57328bb76eb8085f9703a3fd95941f29e22ef492d5a42f36b3d594b61bcd2373ad04696470c93f18debcfad0cad92b08f5c60a1c1ca7ab4553a8e32cc96ae2e064d58dcecaf64efe1157e5c398802f38e8e087e6cbb9f1d3aac58db1d63f8794f6170cdbcca774ad1d94e9cef691cfba2dd41b0d7b03ccba9afa20ecbd5e518a1bccc10b823191ce2006cd5a3495d95db2775b8f64eca91bc28b572597b1a3d9c1aa0589d2cbc7f8779113b591ffb3fd22bbc0f205628058b10aee6afe20fd167725cfc085f60750c986bc417a90dc1358398fbf28c232568313e5d5b923a3beeafdfcd864fc1254235776ba8444eeda11ffb98821907b80da7c59e3d3f04dd59e7a0c80994ff0a55a971154beb864925171d996cbfc3952e3a7c883e33b5216795e78bc62c2e16e01b2fa06ed00b8a0685ece480690c0937da17247cdaf18510fefb39d2c1e90933553dbacb2d94f9248f51b07769eea73140753ea7d4f2073c2caa08d6179facb8dce99c22a31ba5397fa2cfd7f3f60594375db1c315b9c367764c2d716fb1feb4ad5661c12244f26e770b8ebcfdc22f01c3a834c99fb1526f2c11552120cda019bcd438280bb0b473c667d5e31400afb7a84c792fc74489e7df520ce3ac312ece4d51f0c19fd7f462eda3ae7300692301758f6fa5e4aeba91db5f7955782ab9bcae45cc0968d780fe797b67ecc90675bb5ed4653bdae9ad9f5500997687a4feda31a2e5ad87bd9cb9a2a12e49551a7f6196bf2240fdbaf153503c01fa60b5ecc2bbf67a9c6594eac4c272c77395c5ef114044cf30e3699a7d48f83af180c91a88fb8aadc3ac685edce602085151d8d596c2cf87d78eec6a6c4d4ac89bf8eee7176c804f98e9c7912a2b75d763180a0be912284b59f5db56757f15eadc6be483f064e5695e56c6481fc7180df8ec23073842e023f76f504b3fc653f83d20eca345801fe1bccc9240e177ab7d11c13e074d7197f19c2084ff15e49324a05a5ed18806443ce24bc2e766298f29bd1f78dbdd705c1cc5a6b879b02ffe5bd28d1c4b246e4b32b802798ae1069355c72009e7e272219f4723a6749a9fd11894a9488deecc992e843719bbd95c6521ef9f8c300f891851c7bc59250f159ea98ea9cb2618cc5bd7cb4dbff075ec4b2e8e1e861d1e0119510dd6a0839aa48ff81634ba082488abed147fd00aba79e17b54f839d6c14d9ac7ecc889c2457daf0c9c505c2e7f08d71b725ed7128189e6b7875f8e1d2294f4be824e0b2e2612b63c04912feb2619b2961b6580e1db62639553e9751b5e088861434fdbd6471a01eacee2f5565c76fdab518c6974da9176cb612cc71ee4babfc7b6afd3cf6c8b808194b06df7e4360eba95b7c5be7eb8b36a179660f309e5b707529b0e295eb35600996e1d2c8934d11d3e0a9826f0bcbdba5895bc1e0fcca215d16a55e8b7f25cb57695c023a3b6ab49aaf8d7193a0274b42c945800353b46c8f6c9c0019a2b6848ce21cd5b7e6079d9f19fb0bb13b3c412aaf7cccc9ca73b00bc7a0751cbd465a1a7b8d843cb64cd22bae5569efc150c7cc21ca97666f9eee7c7fd2d7060ba125703f8f714076432474faa654364e6abf861b7cfbdc53f2b17192d502b62be8ae1183d4c50d9180f91231638d0f099d929d1ca81402b6be9e3798400fd2ad49c55161d03fd17e8b64c0dacaeb8bd4922523ba7b78c192cfdd53a3ef6d5c2255912c35013df8b640958b17d40fdfae263e39a9ebc57090c8168af700d3b3d94a290d6fb1a5157ef4f165e18e42ef076c04eedbd75566f6957c98d8f55d8ec44b4fbdb4539029f2fae5fe164aa366062706d76b59d0d953ba747692ff7edfdcd27150f8b66e00679772814b8b1272b2a55256746fdabcbda7d3f7fa91861ea110e969fc743f03ae8d9f4023605e9585f2a2dc1b19fbab5ed0315456059f13dcd2da0250baa9743ff28721ee1b906ccc5dc02f79029069d1fb6fa04a8d0745803903aa12ddee78a2016f665d81ec517aeec18009f5a6a52f26a1c67c49ad2758092f05e8cd2a6c9d758fd624a8fba770b50f04d50f4c54bb2b0a314976ef3356d56bfa297d63795f04770341250785ea8dde171516d36737f238ca6bdac670fb11e6775c989e370bca29dce3052e99da12af67a4b177859e050936639ef2b49f1618f30e314d2cc6d15a955f6043069630f1527a2641dbd5ef7650eb53317c2e0e3041ee4ad8144a3f53dfe2fed76a6b1383eac707e70c6be81c9c423e210da822bee93857386df9df8bc4917cf081da7cc662c5ce553bdddfdab5f581fbcdcb414a1c281d443706036ae0d1d7a93f4b2825a357d0bdfd289c71e3cdfe35432350daa23c4eba76717f9a799b463e3271d153a316efa7b8fc620d2706c2ae9997c4f94d0d8e226ce20152402be6296e781fc540c070338a0b7be1ffb90baf074896353e94464fc2a7ef9ff4d79dad3dae165b87772559b76c008619d843db236e88af61ebda2474e821146a3df8d9c00e9dbf031f60ab54e599f1c21ce2e7cbe39f641137e492e610f2c5e3f14f1ad756c449c37e86f2dfec94250e74ccbc656c275d2653b82ef81c7b7a9e34fb32ef926c47ea3da3bb78ec60ca5ae0c6a2b0a49420e39c6c1d65f16d4dfe2a951d3869bd118ac09dbe3f03767854b9fefbc4dd1a3a7ac655e85826c3ddf10098f7f1e4c218b56608f697e17a8a0dd050b78611bc792e59c5e11584ab2dcd7ee060e7e875b75f1216fb781e4567850b2164ef536b4b401755f356369ba230975568249c4a9104570929813d2365a855bafa0641522225fb69e4638c82add01b49687b5508c5ae4124b021be078fea81dee33d66a1b07e5565adfbb8cb66e3abb49546123018a957928f539b89f790a3db2021c92d9397c049dd48ca6560266b188a5880e2a4491084394e011b241f5ae08271acb2ce6340d20051e463a766237c5296e34a3e724d371f66fa4535d668fb6c3df178d39482cbdac733163dbd500f608cc353fbd5a503e1bb6afa93b19d2d49bc5e72a02fbc0dba75005e0bd7c4fcf581f5ce7ca4a10821be37ad24b95432052600250407003e1d40d7455a7d0cb7bb12a99597402640c24cfda1377ffb9fee190a976effa64a74f5579a0a0901fbb34f6c19de010e7c81d1261141a7b283233365e656c921ab302f84a804378ffefa452e66f57a06a9671d000e667bde509c8bdc3fbaf1ecfb9b219158712b30b011650eba44d76dfd1e9a5dc5f27db64a5e3d1b0b8d262789ff7154edda1376dd49a8419e6e6407f3d3d8b4bc6519221a1fd2feb621389f6046d13da1100bacf81e2097f83a35989a896c526a7d8fba0eafc12f82ac2a5c71abf7880ebf63df32cb6adba08bf3053e20b05124d85a9047cb442c376533ba37f9f2ae20ee8500b7f4a07098462ea6bedd9719355c80a4715261b952f4c05cc0003e29b23b69a49711a782480f31bacbb709a1a1a03b33af786fa6da8933ac43a6b3aa3baf620518c857c61c222f8d6489786bcffeb3f7fdb0806996949456f6c4b894f4124240aa8507f58e9bccc2284321aa1eb5e49837850bf1a7855f3fe7befbb83dcbd55c3f387501839ecd18e873b96708dd8c4c95af64c04a0a6c3d515355260ff699d31e6efa87bc1fe42f410b3c94ba962fde70e38afa73b469ddfc67505b629c70628a9574ebb454725d4f81f4e8bd8b91ea903574c258769f9b46864237c95e19444f54b1f1382c03bcebc547818f9f633eff6494986f484c3cd276eb25c15b43632a904c36c08085b7e3860b1dd2303965833991533f0b86f0a700b1fac09b8ffcf71845abf7d532076c26fa836f98945510c5131055dc920d9582ea1fd", 0x1000}, {&(0x7f0000000140)="aa43c4", 0x3}, {&(0x7f0000000400)="02e478dff01be4dfd3c8f5ec526da763bee3d37d989d677a7b3a0fd8fb64ed63b35ac78b50c65c9bd768", 0x2a}, {&(0x7f0000000440)="52d0995ac0aef692", 0x8}], 0x6, &(0x7f0000005f80)=[{0xd0, 0x101, 0x1, "00234ac9cffadc7753a48431c707345178dddcb537101df77ffd50b8eae4b18e8cf22897677a7a91cf641d4d0de75418f6f709fd498f2262ed8b601e1ffedbb033519775ec1de6ac0ff1661b496b6416df871235d59e8bc520bf5343f173fd49cb9e0d4083a370463a28c6fcd8e6e538dac5d2a355ba316407897b62306d3404010ab2ba78aea7d6d82fd8f0267f91fe5fec4c3ac3deded3183b3c1999d7494118a13532c7840558e9cb847c8481221b3a363bf0942c367d72"}, {0x100, 0x105, 0x7fff, "839ef4805f8587328d65a664180ad329cd30de473ff45bf1094e29d0adef2cf32f84c35035f490933a68805acb6eece9123620da5fd52dd3c4b4067b1e91acc173fcf6214a301093acc93ff36b5eee83c51b2d04d821e6f3eaff0a99106499b4234f9dd38703e921342a20fbd87c77d98c9e853a1fe47637cab4779d2811aae9a7d8a6da3e4b7b9774f2da2c230c1a52aa72a9a096417f54363cf29e1a1e82c2ae635520160c58e39836d25e01f16d3fec41a12d29d042bed628da498e8e1d4db7b819723f39229e760a14cb761068e340b4cf802f7d93366da566f77f3ad8137dfd87d66f8862a003d1fdaa7cc4b1"}, {0x1010, 0x109, 0x7fffffff, "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"}, {0x1010, 0x130, 0x4, "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"}, {0x90, 0x10d, 0xffffffff, "d1cf26097d96b61590e52924b80eaa1751b6fe2bdd00160c7436229ccdb29dfbb20b426cb2cbea6d33eb0519f513e81d9a9e204765ed2319206800949f34117f99e61f06a02fd90dcc7055ab439d1ad2aca8a8f995ca59d69db9785df13de2717203a9569e46d8c1f492c7f9108c5dc579af1575a52490f9437801"}, {0xe8, 0x10a, 0xfff, "0d66338a420f1fb0f8e9ec3e9fe2b326a658770661acaf796285bfe153732abe819eae8ebdfa0456de8444c0fd9d761ce1a24083c55fd89b7fcb03078b23b39fd6937150e55062a4722c22374bbf05ed639e8808c9df29fd213e5a3ca3fe2815382a3509217531578ada6647d25e5a0abebfa774c80e64d4a97e6ccf891f4569d2c169073d10ca7d90c0580b1f1d9e6ed3dfe3fa98a066f5912a602def79b0854cbf112078acf94cafcedb84ddf08233113dfbb0f1f830b42fa1f4f24b0368cb16238734d8a0c921cd38dc944abb025dde88608ca79eb7"}, {0x1010, 0x108, 0x1f, "89637746192931719a6662409980be1ca8a5d4676b88fdda09710cf623b133bd27d7df203bd89bf98313609a514d6480b869d37e14723b3656efcb92ce42601049e0871078faf994f08498ff2ad1a4a1415c64d92273d9e66a9bee9793c176553d000b14fd8d4d945c92a0c2220c97db33f3928c8bfc9eb17883a61545e0475c4532345b2794ea43b3eabdf53f087d934386d89e7de88cc61976dbf9a72e12aa5f2393eceffe57868d6fa6d0867a698f54f997bbe33072b1dc772b8cb0fcafaa05415fb2bc77d83ac44eb5389097bfa14ce6820ac9d543fe9dcb5cb20b3b59045837dd5bc90c9a0e8758d84d11c08fa676e8daaa45f29c5fe612e07217eec4b28544b549cf83a14465fec9672ab502bc8757161442cb3474de4d314caecd6bc3359db8bd8406261d216f5e300f44193352c60cf0a0d5bebb00234339a81ebdb92cfc06ed50c11ae330ebba25686bfbd96e3b1e6982ebfda3eb8fcb71c11e636c9a52e9c29e9c22ee5c10bf7f91d739786b0276073595e4e7f0c13a77cf883f221d4313428574e9dd505b36ccbb9e574ebef1e2aebdad53cb9627157c76deb60b503e8b2f7c012c4dc4b6ecf7db496e9570befb2e6cba025e11b12345a619ebb974a45c3b2e1053a9fc9b7c18ef4e85b874e56a5dd4fbd115ddc277cb70bbcdc8c3c117d994a33b8ad1fb256771cae3cdcc669cb10547786a97a79d421fd22a97e387b3573a064ba87e04b04f46f6d1be4b25abaadaf9e3cf34deaf4fb4e9c72235345163c311a7b952cfcf655eecc91cb52ece6dec25fa186824d82a4632cb4e0cf2902ebed9b15305bc25a018317f4a61cbb438d896fb3bad8109fbf10357853ce5823793b45d98094dcf65f27f3b0c116fb9554a9b762b606806e331c49461504a23b1dfd08f67fb515c8cc53308f88bf0c128b5c0aa3fcc1ced040f1bafa12e45025aa9b74244502f273f4e1b7ff868b517ada255e897e8b34d7fb8529eac957cd2f9bcb94f5ef1b17345523ef51fad0731e737cdc1cb2ca2b1c2f937abcaeaa94092f1be3f85009bb7b6d3ed4e104f9c5f94c1216a5400acf5cd95837442f060538cb05ccd06da3d7724bd88627f907a439688adb7281faa90614bf5a1d600aad86721b333a81eea1740e7738b1308b73e1b38060f4484af82daa1b7f02153928a9779873481714171e9ebd6d94136e69cd5215a389865e52e3c8edce4058f161483bb7adb603a77e933b0f3c0dfdd52f9c403c8293be63b9a7e325e4270aaca2c3e5b70b9979bbe9815274bf8e6285c3bc3869d8b8f8a3f8b05ab82ed35f492de11e9cfa4db2b8742566f0bf51ddd4caf8545a65b2dd31ca0e85eb2871a4a5177b54ac44345a7a832df56f2ca0aaf0b83078fa0a140202b2942ce91601262c049b65b20ab1226636f6c60518569bccc57fe3f458ad5ad15182e958af99f4edbcbdb96ed6f2f0beda4d0160419e400ec8fc047b2bbdfb7fd831e3ea842d624edb672a6dc56b3c49cc280b0d0ad15bb6a07ac63f3c9116a96b587fbb43c4ed42091d3be7491e040aa16f3a48484bd88f0438fdff2f2cb280e8491bc166dbcc9ea3ed7db6d03b79c16347433609a2f2b3ac1ee7c9f490f3fe9c69d1c7815f5132eb5bdd5ab817b0bb5a1f86afb7af79f78381964558922bc73e9df48f39904d9b88bf99c38f0914cb0e0a3362acd4e00a8cab6a8e40b515c34823359c79131025f844239a33f657ba381936899be998a04a6c151c0f0a3aead8c64a3eb541b54d2bd62d81e089d917db8ee76d78aec0324e8ff770660782e14677e880ff3b4aebe2701b68189da05d45466491582615466896d317f8457e2596d5d23b4b1ae60d3e54c7a9611ac902a43d55c33c8efde55d5ee3f68a88356755ebcb75b9b98befcfdf86ba279c9ac214c897549c58bea34b452f529c9928d3577ac7719c6751edc7cf3ecadf8cc09a032411a1e95fe370c80c684939522612d77806ad4369ad903a2e2a2b04768fa5629ad11a78b1ead5249eec3e5f0052a8d9042af5b1dce8a2a0fb1a098d7fa632e5dd4b62135d0ea768eac54d5d056767aed6f7f1a305c64142b8630834546c84567332719a66e83fc24880a63df25a01521b4f1ab0a6864b74201320a588b6247c3b4af9bd27c778f95430064ae93dc1c826371630c7e7ee136d2cf1be18bff716ad78a7d2dd0015e446da711af5cf7a6bdb218d02fcdb2cb1bd33275c42c001538c450edbf60bae4da74ed1bd632d8ba6d1167bc462ab0280b300feb7acee7c6e2bf0d3dc4576416fa3c3df67826dec44fe2136ee81466b5104b406459d47f32058db090fec761ae9cc3a6a88cb0ca8dbe70ea5cf5b9ecee7f27a2db4759be24ad275117eaf205e0b005d56cc1b2feb0de25624df5603e3e25086255c630b0418035c73418a5becdb9eea493640009e7bf19ea24defeba284d6a19578c6c6cabef20cf1a495b962503a8267a9384308fe384ab3d0fb99d39bafa348bdeeadb420e8cb06ca2a9e09cd0a657bc2d14ff4c270ca7499fab340389327bf1f5fa43bdbfb88e3eb20c274998deb6da6c3ec081a5c39e1baf303086a07e10e6762b007839254bd66abad1598c6d93221972da8c79dcb0a40913327746b393f5b967af90a9e3e8f1a9494f992782376f63a9e34e446acf00f273168c17b0bec7d07dfb332b98f796cf3d7aef2241cac5bc3b2eec902842613e5f9a47fa1659b7551ddb0d631ba4b24cd30ec1dcbe904a5f9dcf1de06582edb0a8ee02d91ca84f356ed34b39536e27d9df94f3901b322be7546528edf74f8da936823bc1a69b9d5f6ea03c29da377f23160b3befd2fdae79ee99e42c5af506b5235f3808a6596ee28ddb593df42c365bbc0be7277ee0249109776c85bde7ce3b2cd3ef4e713e2eb790435c20dd2ddc198a22c3afdd074c476c75302c3fd3be9b172153d0c862fc21348328b5ccdd4589322c550fabe1ef0c1740222d2bd0553ece71145abf78ebae7cba9d402878822080a3c8bb47174289968431f41a47f470272b856bf69e18fb621b4d26cfe8fcd1f4d15af9bec16e24c824b8e543692763820895c254b78ff1bd5066b1e01601c2f94375bbe73230e92dd8481ecbd7eaddfdfb1af2ebaa0b194663b1dceda3474514bee93f171220751433232d4dc1573b3f94a53fd1808b0066866bb69d874d550be41eff674e284d29fb5fad13372c390f048a6392ad44083812470b7e72e0f8ba040f3ede121a20e13db97f9f4222979afb31f089d3a655424af8a14cf20074fafa8ddef204a22fc07803750b020cdbd4b26f2dc83493b8b4176551fb591d19313d24fbf643f58151c367ac600aecfe276ce7504337bfdae7594eaede9873ff1e6a42bab27ba500adc8e1aae871182e55832cfa37380c3ccc5344ea8259f9019871c36322d10a56bbe4c011c4ea972d017a72d809a5389924405dde3119d3e135db95025677d002cc49ca4361851f15f4718a284fddeb9899be812c06bd81332c96239d295a0db5fd95a81bacee95bb5ba1d599fedee39e71485ebc24e39194b52fb7e70a963dc72e531694f9ffc6adef52df35591fa34528375f7a51c6840048d0e049f4dc0de2d755f2ac8e6b2288e7bcdd2be62d4889f42c770deec61b012c8e8b4d23b5bafbbb6a37f0f0da9b37f635bb337a8f6311d0fda1ddac8b2522e710a2422b77ae81529844bf47010e40786a45ca546526835cab015bd99765a90a0e93653068c8c95154df0c96acd3a0d30eb9b3f9e033354309e8bfd7c58ba25018330a01838078b2fd7f83bd40f41022eb418cc51ef23fdae3998def0a74ca5a568a1dbaf9b24fda466e89ae8758a2524936547a42254cbc6a8af3bbe3a5a0b9bc2dd13f9166821ccab29c73fb2da85fb2021a3b415670d04abb7704a9bf898db69a945b6c02abc2292ea2264c46149d4bf20c9e9988fa189505f7abfac1c0f0650ec6678908d11d70552a523ca481fc62c2ccf3fff653458932e050d6b03747d0fcf53d07a35dbd175ac4cf45015b96d1cd5dcdaeb521812620d5783e2fa61c14342281a2dc8d0c2faab514d9c43427727334ef6f80e6949aa4c23127fac94488a824dd6f8607c1162aa09dfb2e00a43cff1d38d7be0b134af52bfe9620cd9a60edabb79c10f3ae477ef3c1e4a06055c046fc3e953c3590174f7addda59264d46e738cfbb9f44034190f997dc099b3641a6ce547ad39aa829f54c212286770d9503e8d01f42d2149e147365d312fb24e5b7640a4bce33d561b535f66dfcc61a231624eb46981154915c80629bd6c004ff8fa33a930527ec20085fbcfa2d7bef324d48836e9c5444e2d8667cca10b6327a8d5da45321a18f9f9d5ce7d370d1181f00ec2701b4f3e8eea5dfcee5920cd81c6afad320a614a51cd47fa760dab68a4eb8d7f30a76e47498ba19d53feb1ff9fb4a8d4125e805c46ba9fc7c99d90c0508bc6711fc52583c8746332d53b0e28622b38e5125f97a3438231866b8fd5a8e308922d3f2d279754b3be6059ace17035694673b1bade0f150242b7fe6068770f7027174ed178fcdd4d6977ceb1ad29093113b9df63efcef049d6991fd8513aacaa6d7361d4325ee87358bf9f5c25986c648fdc9035586dcfd5deb38f075621358f0b9e88bc4803054e47275ea7e1eb15bafdc43de8573f5ee1e4b8ad66630178e1d499dede3e06d5aaab6e6149c80c42587c88ba9ba58becfd5944a226bc9725f4ccdef0ad53e6c423b1157157ccf831a393c2d7d71853ea466a9888d6f1fc272b1c666d6cc693ed3bffacbee7477017d5b56717c058e7a7a9065149700dc8407c2b1174af606761a96fc38201ad56fc8d4b067075097e16e679709de8af7b38217f196f582b7928efcf35e6814942b5c8d56d1891453a09521b3243541ea2c3779160a18a9ba0f9c063905431b2efae42bf2e0f4d4ac29729608bf77b45f5a38b7eeab23fe00131aa43b64bffe2a50a9e8deaef528576fe4b334221ac25dba73720099d9f704cd5bf01ed0d851cb235a542e4f25c0549880cfc24dcf11cc6598937f97e22289b585e8b62893729d72bd5c72c370878b0963a7ccd96d8ca915c80e57e8ce7ccef6d2423b675c1d90af2ac45719bd3dab9f2177317e54db96f2993e2582c68fc6169b24c8455f4e741f5216ec5a6cfeb88a47327bf4f96a64aa4fc6dec50dd1497152e00c30254d32571265660539ec86a513767dd0a8f133f56fb4fbb11bfb3986864d367c9cea63141e7ceb123c0a27d3660ea453391e9ee2e4348161476d89ec5aaff6f310543ae576c5bb3bf21d6d26b99882d2df502036b64c3cef324d103370a5c45b6f593a810ec70914a59e323837320bf462198c5bd9cbbcd1806e9da2abcab9cff131c6b44edaad1b46b9e854f2877004d760c1c225cbc81c67b48e296e174cad68a2a15f76d43175d6df128d52ef79b3aea71c681894938f069676133fefa1c19bc612705ec5d75a3e5458cb53be7a2bddbf31e8a0e3ade2dd3d6e008494ed1cfd728df2a2758103083984b434e6ae9eab9065033c9bb3d93d4c6b1234fe199090792e8a311851887f668f1847e62a2f9cefc091a3e05471db7759c8e024ce934c78744d2eabe27922a13addec30d6c3ecbbacd5c6e4e3c1dea649fb9261d992c8b1201b3e3ba6fe66d6e7037dc0c38ef3ecd942a728dc0631f89388bcb5d1a2edb4bfe90a66b3443fca2e7f9a07afa2e6670dbd99ff5eff965c31c1352a917308f645e9e8309d45e5d40e33c35eefee11db5efd2d65e5c5c401c9845a2c8cb320055ba5"}, {0xd8, 0x6, 0x1000000, "62c7fcda1765805573d6f22c328d5438b2d8f7c650f64389b85d065ac77311bb84f98185e25e5fb0524222b4bc728e537da8e28b3cce32d2a232d5eecf46e1bc2dc9d72586210c642691ee099ceb0f421048022360af5f2461c956cfba00d7861c3a8ff79888011f044e5c625b824e874d2c9eea56faf911ae86177b4012a3226ee36a0d8c532ea808e8b7d502b475361261dbfeecb23f4fbf9630902e0e55d2fc2d5b70e11c00b3cfb0473ae389f1e8db2543eca70e2d15f2b79ea7fe3a867a9320aa2f"}, {0xe8, 0x108, 0x3, "844b8c4a7b2b3984119b09be3098cfda7eca92a7d9291d6a92e4b36ec169e2ba51ff424cc0d4c3e8a0d7e33227821dddfe6b03403b11f12a07de0900464ea684d3461e9d490ba2207925f3a60e2a5f3e82b6523e33d1920cc8c3f75600b125804303ed4aadd0609079a66a3a97153b2c7766b43e6a085605eb9986305b44061cf44a5fcf294efab797e344381f41f9159fbde92db01ab8f43f66bad7dd95be5bc2734d2eabedbd70e340745d1ab021d6ae2b467e153ece03dcd74f1d879b0f2e2ea194fbd50c830d5736e28c9debbcb153"}], 0x3538}, 0x24002008) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000a00)={'ip_vti0\x00', &(0x7f0000000940)={'erspan0\x00', 0x0, 0x8000, 0x30, 0x3, 0x101, {{0x1d, 0x4, 0x3, 0x3f, 0x74, 0x65, 0x0, 0x1, 0x2f, 0x0, @multicast1, @remote, {[@cipso={0x86, 0x3f, 0x3, [{0x5, 0x3, "af"}, {0x5, 0x5, 'e}\t'}, {0x2, 0x6, "959cda4e"}, {0x3, 0x10, "efd7757650e4cd5f91b0582cfe60"}, {0x6, 0x4, "ecb6"}, {0x2, 0x8, "d47793d6f729"}, {0x1, 0x3, "ed"}, {0x1, 0xc, "b707d769264bdaf1d7bb"}]}, @timestamp={0x44, 0x10, 0x62, 0x0, 0x0, [0x8, 0x1, 0x101]}, @ssrr={0x89, 0xf, 0x6b, [@broadcast, @private=0xa010101, @empty]}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x5, 0x2, 0x23, @empty, @mcast2, 0x20, 0x80, 0x6, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004b00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000004bc0)={'sit0\x00', &(0x7f0000004b40)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x1f, 0x4, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x18, 0x27, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004fc0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000053c0)={'tunl0\x00', &(0x7f0000005300)={'syztnl1\x00', 0x0, 0x7, 0x80, 0xfffffffe, 0x10001, {{0x22, 0x4, 0x2, 0x3, 0x88, 0x67, 0x0, 0x3, 0x6, 0x0, @private=0xa010101, @empty, {[@timestamp_prespec={0x44, 0x14, 0x9f, 0x3, 0x2, [{@rand_addr=0x64010101, 0x4308}, {@empty, 0x101}]}, @timestamp_addr={0x44, 0x1c, 0xe7, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x2d}, 0x6}, {@remote, 0x2}, {@local, 0x6}]}, @rr={0x7, 0x27, 0x2c, [@multicast2, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x29}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0x45, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x37}, 0x5}, {@private=0xa010100, 0xb25}, {@remote, 0x1}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005400)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000005700)={'ip6gre0\x00', &(0x7f0000005680)={'ip6tnl0\x00', 0x0, 0x29, 0xf9, 0x8, 0x590, 0x8, @private1, @mcast1, 0x761, 0x700, 0x1, 0x3}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005f00)={&(0x7f0000005740)={0x7c0, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x21c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7409}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r12}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8a9d, 0x4, 0x7f, 0x3f}, {0x11f1, 0x8, 0x40, 0x3}, {0x8001, 0xd3, 0x2b, 0xaff1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x7c0}, 0x1, 0x0, 0x0, 0x20008080}, 0x20044881) 22:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup(r1) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) [ 387.469786][T11923] exFAT-fs (loop4): invalid boot record signature [ 387.501852][T11923] exFAT-fs (loop4): failed to read boot sector [ 387.528302][T11923] exFAT-fs (loop4): failed to recognize exfat type 22:27:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:27:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @sliced}) [ 387.637820][T11923] exFAT-fs (loop4): invalid boot record signature [ 387.653628][T11923] exFAT-fs (loop4): failed to read boot sector [ 387.677117][T11923] exFAT-fs (loop4): failed to recognize exfat type 22:27:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="797d2c0f433c3308f718", 0xa) 22:27:38 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x517200, 0x0) 22:27:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8914, &(0x7f0000000040)={'syztnl2\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x10, 0x7, 0xf0000000, 0x1d, {{0xe, 0x4, 0x0, 0x6, 0x38, 0x68, 0x0, 0x4, 0x29, 0x0, @empty, @loopback, {[@ssrr={0x89, 0x23, 0xc0, [@multicast1, @multicast2, @multicast2, @multicast2, @empty, @multicast2, @empty, @local]}]}}}}}) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="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", 0xff}, {&(0x7f0000000380)="b5751569f6c23ff32272b95cb09f41dfef94d15875489b0b3080fe382b05ce305259948267b6880fd2db68fb0f3cac8351318bcf954a670f67ff7fca5915b0bf5681b7f57c2db758a93034d497432ac329ed22d56358c724b2282434fd3fb22f76", 0x61}, {&(0x7f00000014c0)="f7bc7f0890cce547173f87af7f8c9da8917e5b5ba4dd22e08c8f04aa477cd18602750e5583ee4a0dbec177add21fd6f24d3962a31a2cab0b2c16ccfdc6a20d2670c70ad39ad7939519e172ee5f12d6e5ec8edd67e82e87d18829ba78b8b3c3d70ee944f4126f092816dac72473567eaa733ccd50ebc1d9e0680d535f3a579324bb1cf177997ada7a2edda2668658eb6a8d2aadcfba6bc121b0da1341af3f4f2b68a261c21a72254b8a2855358e88c01f7e5917c1be031e9ca9b98d508c8823f2cbb90ddeeafdbf7ff3371576348e9b32b61ffcfa27f3950abc3dd7de276898ed738bd67227d986a805201cb4139fe0e4a87252fa5a7cba59d49b35d1f63d2d2ece921b2b0c1453d988edfec4541cf1f2acee118b63dff2ef7bf333ee31fedf78a15a7f88cf571ffcc9afe5d4581ce85029bfba58397193c1a7b52ed08259f1a388ea3aac8fbf655b2c2bcfb0f024c30b411d234a55eaccc914a652370d8e52e38881497fa92c3e3039180a0ce86ed0efc5b6f8ec23a261ec85a2788cc2558c060f87569806f57424de51cee4e7988ba16d8c3e5c293f1a4c0a51e47b7018aa3c25f0e475585c785b096a813d7ed5432f9f86df561edec1e91ec1a6f5d2ee79eaa528c2887949d62d1ec8f717831a52ec8cebd0d08746fa87d42ee8e563ad3fd462aa8b85693c264e1ff1c35495de518a971d5f26d00aa9f6507682d1292809d6a7e765746c14d86af9157a2466c796a377699d4cab0a4d7ede561e511ee89e58a934fde466ccda022b28768520bdce74c2086ae7884e217812796f3b560f11647de11763886d462b05d17858bda52f54fb500eedd4b3f4629adf5b45774c21bbc8c126b4173a31e4099c56d2c3ab37e361e3ddee5dcb0ccac03ec25189baf5d364d30b7cdb6eb01faefc4f4bac9947da3f722a71c5b201a03aaa4f9486f4bffc697760d834bdd5332e7c40438d46fe97cb0358cca4df2d0084c4e33af142ac5118e47bf1c52707d8c3e5e61a4c5099ec267279ae49532a3f3a7228326f163f0d087d62694a61c0286577956e3d4e17ccff107a45f12a5dd62832327294e509ba2cf8e07a99f656341ea6ab115aea478730bea924788bb08223866606ad89ba615c844787496b8a40b6f4cd52dfb91b5578a62f25d8fbd7974003069eedb8aa41ff997a91c00ef727992e2e82db36f3bad7d0db72df42c61ac63aa36f95ebd3fde6167b1b01288d7d5099a3af61683fcea9d94c8a940a29add73c8a87d0a223d83de06bac467cc7d67aa5131a6e710a1e931f2c45ee6e3057d4ddcdd2a49d3cd0c57a1fba312a0d2dcc0a5b3fb94a00001a8cc2b5c30087e9da80b44dd2df298619148301f8e20f66198ed0cca8c231720811d09f9426148d7b3c72a96fd957a9747c0b7fa3be77089108560fcbfab8ac9a46da8ca964adcb7a49f20587e88b3dbde386d2a169856641a970b148d714a8400c4efe595bdf75f6c59b7dffd4d4edaff246226e4eb8cf4a1b9de921ff75464d2c55cecd44f25f6f9ed930ff1f8e7eff032b9861fe4af68803579b7c3f43425f5fc04b9b6a04489d1b0057abe40d9aa23c444786b8adbf30415f0a362b8e4a66846327264fa66bd36eebc19800c1e803a7beb2576f0d55d54ec1ab459f16e5e1a7c8f4fb67f5da50e9e0692a7fd58800ab83b5b2349a35294d358b77d4f23720d367f46d258da80c274fd38cdb05c8c24041daeff4e49085305277f809c38b69f603e0cd05adcfa5dbe059869d959646148dab0d4445c38acb871e42b6b3961b9feed031a45eb2b3e09ddd048af62124fa1f0e4a7e98db48ba8d804c857f564116b02ab1cf6a0a2a25e461f3f5292d8dbcfe13266134a35bdddfe8ce99c0fa5f29a09075988ef241734e0c00600d7ec4b0959f2f8e6d57d6040d177f17eb8d8f79491dc3bed57328bb76eb8085f9703a3fd95941f29e22ef492d5a42f36b3d594b61bcd2373ad04696470c93f18debcfad0cad92b08f5c60a1c1ca7ab4553a8e32cc96ae2e064d58dcecaf64efe1157e5c398802f38e8e087e6cbb9f1d3aac58db1d63f8794f6170cdbcca774ad1d94e9cef691cfba2dd41b0d7b03ccba9afa20ecbd5e518a1bccc10b823191ce2006cd5a3495d95db2775b8f64eca91bc28b572597b1a3d9c1aa0589d2cbc7f8779113b591ffb3fd22bbc0f205628058b10aee6afe20fd167725cfc085f60750c986bc417a90dc1358398fbf28c232568313e5d5b923a3beeafdfcd864fc1254235776ba8444eeda11ffb98821907b80da7c59e3d3f04dd59e7a0c80994ff0a55a971154beb864925171d996cbfc3952e3a7c883e33b5216795e78bc62c2e16e01b2fa06ed00b8a0685ece480690c0937da17247cdaf18510fefb39d2c1e90933553dbacb2d94f9248f51b07769eea73140753ea7d4f2073c2caa08d6179facb8dce99c22a31ba5397fa2cfd7f3f60594375db1c315b9c367764c2d716fb1feb4ad5661c12244f26e770b8ebcfdc22f01c3a834c99fb1526f2c11552120cda019bcd438280bb0b473c667d5e31400afb7a84c792fc74489e7df520ce3ac312ece4d51f0c19fd7f462eda3ae7300692301758f6fa5e4aeba91db5f7955782ab9bcae45cc0968d780fe797b67ecc90675bb5ed4653bdae9ad9f5500997687a4feda31a2e5ad87bd9cb9a2a12e49551a7f6196bf2240fdbaf153503c01fa60b5ecc2bbf67a9c6594eac4c272c77395c5ef114044cf30e3699a7d48f83af180c91a88fb8aadc3ac685edce602085151d8d596c2cf87d78eec6a6c4d4ac89bf8eee7176c804f98e9c7912a2b75d763180a0be912284b59f5db56757f15eadc6be483f064e5695e56c6481fc7180df8ec23073842e023f76f504b3fc653f83d20eca345801fe1bccc9240e177ab7d11c13e074d7197f19c2084ff15e49324a05a5ed18806443ce24bc2e766298f29bd1f78dbdd705c1cc5a6b879b02ffe5bd28d1c4b246e4b32b802798ae1069355c72009e7e272219f4723a6749a9fd11894a9488deecc992e843719bbd95c6521ef9f8c300f891851c7bc59250f159ea98ea9cb2618cc5bd7cb4dbff075ec4b2e8e1e861d1e0119510dd6a0839aa48ff81634ba082488abed147fd00aba79e17b54f839d6c14d9ac7ecc889c2457daf0c9c505c2e7f08d71b725ed7128189e6b7875f8e1d2294f4be824e0b2e2612b63c04912feb2619b2961b6580e1db62639553e9751b5e088861434fdbd6471a01eacee2f5565c76fdab518c6974da9176cb612cc71ee4babfc7b6afd3cf6c8b808194b06df7e4360eba95b7c5be7eb8b36a179660f309e5b707529b0e295eb35600996e1d2c8934d11d3e0a9826f0bcbdba5895bc1e0fcca215d16a55e8b7f25cb57695c023a3b6ab49aaf8d7193a0274b42c945800353b46c8f6c9c0019a2b6848ce21cd5b7e6079d9f19fb0bb13b3c412aaf7cccc9ca73b00bc7a0751cbd465a1a7b8d843cb64cd22bae5569efc150c7cc21ca97666f9eee7c7fd2d7060ba125703f8f714076432474faa654364e6abf861b7cfbdc53f2b17192d502b62be8ae1183d4c50d9180f91231638d0f099d929d1ca81402b6be9e3798400fd2ad49c55161d03fd17e8b64c0dacaeb8bd4922523ba7b78c192cfdd53a3ef6d5c2255912c35013df8b640958b17d40fdfae263e39a9ebc57090c8168af700d3b3d94a290d6fb1a5157ef4f165e18e42ef076c04eedbd75566f6957c98d8f55d8ec44b4fbdb4539029f2fae5fe164aa366062706d76b59d0d953ba747692ff7edfdcd27150f8b66e00679772814b8b1272b2a55256746fdabcbda7d3f7fa91861ea110e969fc743f03ae8d9f4023605e9585f2a2dc1b19fbab5ed0315456059f13dcd2da0250baa9743ff28721ee1b906ccc5dc02f79029069d1fb6fa04a8d0745803903aa12ddee78a2016f665d81ec517aeec18009f5a6a52f26a1c67c49ad2758092f05e8cd2a6c9d758fd624a8fba770b50f04d50f4c54bb2b0a314976ef3356d56bfa297d63795f04770341250785ea8dde171516d36737f238ca6bdac670fb11e6775c989e370bca29dce3052e99da12af67a4b177859e050936639ef2b49f1618f30e314d2cc6d15a955f6043069630f1527a2641dbd5ef7650eb53317c2e0e3041ee4ad8144a3f53dfe2fed76a6b1383eac707e70c6be81c9c423e210da822bee93857386df9df8bc4917cf081da7cc662c5ce553bdddfdab5f581fbcdcb414a1c281d443706036ae0d1d7a93f4b2825a357d0bdfd289c71e3cdfe35432350daa23c4eba76717f9a799b463e3271d153a316efa7b8fc620d2706c2ae9997c4f94d0d8e226ce20152402be6296e781fc540c070338a0b7be1ffb90baf074896353e94464fc2a7ef9ff4d79dad3dae165b87772559b76c008619d843db236e88af61ebda2474e821146a3df8d9c00e9dbf031f60ab54e599f1c21ce2e7cbe39f641137e492e610f2c5e3f14f1ad756c449c37e86f2dfec94250e74ccbc656c275d2653b82ef81c7b7a9e34fb32ef926c47ea3da3bb78ec60ca5ae0c6a2b0a49420e39c6c1d65f16d4dfe2a951d3869bd118ac09dbe3f03767854b9fefbc4dd1a3a7ac655e85826c3ddf10098f7f1e4c218b56608f697e17a8a0dd050b78611bc792e59c5e11584ab2dcd7ee060e7e875b75f1216fb781e4567850b2164ef536b4b401755f356369ba230975568249c4a9104570929813d2365a855bafa0641522225fb69e4638c82add01b49687b5508c5ae4124b021be078fea81dee33d66a1b07e5565adfbb8cb66e3abb49546123018a957928f539b89f790a3db2021c92d9397c049dd48ca6560266b188a5880e2a4491084394e011b241f5ae08271acb2ce6340d20051e463a766237c5296e34a3e724d371f66fa4535d668fb6c3df178d39482cbdac733163dbd500f608cc353fbd5a503e1bb6afa93b19d2d49bc5e72a02fbc0dba75005e0bd7c4fcf581f5ce7ca4a10821be37ad24b95432052600250407003e1d40d7455a7d0cb7bb12a99597402640c24cfda1377ffb9fee190a976effa64a74f5579a0a0901fbb34f6c19de010e7c81d1261141a7b283233365e656c921ab302f84a804378ffefa452e66f57a06a9671d000e667bde509c8bdc3fbaf1ecfb9b219158712b30b011650eba44d76dfd1e9a5dc5f27db64a5e3d1b0b8d262789ff7154edda1376dd49a8419e6e6407f3d3d8b4bc6519221a1fd2feb621389f6046d13da1100bacf81e2097f83a35989a896c526a7d8fba0eafc12f82ac2a5c71abf7880ebf63df32cb6adba08bf3053e20b05124d85a9047cb442c376533ba37f9f2ae20ee8500b7f4a07098462ea6bedd9719355c80a4715261b952f4c05cc0003e29b23b69a49711a782480f31bacbb709a1a1a03b33af786fa6da8933ac43a6b3aa3baf620518c857c61c222f8d6489786bcffeb3f7fdb0806996949456f6c4b894f4124240aa8507f58e9bccc2284321aa1eb5e49837850bf1a7855f3fe7befbb83dcbd55c3f387501839ecd18e873b96708dd8c4c95af64c04a0a6c3d515355260ff699d31e6efa87bc1fe42f410b3c94ba962fde70e38afa73b469ddfc67505b629c70628a9574ebb454725d4f81f4e8bd8b91ea903574c258769f9b46864237c95e19444f54b1f1382c03bcebc547818f9f633eff6494986f484c3cd276eb25c15b43632a904c36c08085b7e3860b1dd2303965833991533f0b86f0a700b1fac09b8ffcf71845abf7d532076c26fa836f98945510c5131055dc920d9582ea1fd", 0x1000}, {&(0x7f0000000140)="aa43c4", 0x3}, {&(0x7f0000000400)="02e478dff01be4dfd3c8f5ec526da763bee3d37d989d677a7b3a0fd8fb64ed63b35ac78b50c65c9bd768", 0x2a}, {&(0x7f0000000440)="52d0995ac0aef692", 0x8}], 0x6, &(0x7f0000005f80)=[{0xd0, 0x101, 0x1, "00234ac9cffadc7753a48431c707345178dddcb537101df77ffd50b8eae4b18e8cf22897677a7a91cf641d4d0de75418f6f709fd498f2262ed8b601e1ffedbb033519775ec1de6ac0ff1661b496b6416df871235d59e8bc520bf5343f173fd49cb9e0d4083a370463a28c6fcd8e6e538dac5d2a355ba316407897b62306d3404010ab2ba78aea7d6d82fd8f0267f91fe5fec4c3ac3deded3183b3c1999d7494118a13532c7840558e9cb847c8481221b3a363bf0942c367d72"}, {0x100, 0x105, 0x7fff, "839ef4805f8587328d65a664180ad329cd30de473ff45bf1094e29d0adef2cf32f84c35035f490933a68805acb6eece9123620da5fd52dd3c4b4067b1e91acc173fcf6214a301093acc93ff36b5eee83c51b2d04d821e6f3eaff0a99106499b4234f9dd38703e921342a20fbd87c77d98c9e853a1fe47637cab4779d2811aae9a7d8a6da3e4b7b9774f2da2c230c1a52aa72a9a096417f54363cf29e1a1e82c2ae635520160c58e39836d25e01f16d3fec41a12d29d042bed628da498e8e1d4db7b819723f39229e760a14cb761068e340b4cf802f7d93366da566f77f3ad8137dfd87d66f8862a003d1fdaa7cc4b1"}, {0x1010, 0x109, 0x7fffffff, "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"}, {0x1010, 0x130, 0x4, "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"}, {0x90, 0x10d, 0xffffffff, "d1cf26097d96b61590e52924b80eaa1751b6fe2bdd00160c7436229ccdb29dfbb20b426cb2cbea6d33eb0519f513e81d9a9e204765ed2319206800949f34117f99e61f06a02fd90dcc7055ab439d1ad2aca8a8f995ca59d69db9785df13de2717203a9569e46d8c1f492c7f9108c5dc579af1575a52490f9437801"}, {0xe8, 0x10a, 0xfff, "0d66338a420f1fb0f8e9ec3e9fe2b326a658770661acaf796285bfe153732abe819eae8ebdfa0456de8444c0fd9d761ce1a24083c55fd89b7fcb03078b23b39fd6937150e55062a4722c22374bbf05ed639e8808c9df29fd213e5a3ca3fe2815382a3509217531578ada6647d25e5a0abebfa774c80e64d4a97e6ccf891f4569d2c169073d10ca7d90c0580b1f1d9e6ed3dfe3fa98a066f5912a602def79b0854cbf112078acf94cafcedb84ddf08233113dfbb0f1f830b42fa1f4f24b0368cb16238734d8a0c921cd38dc944abb025dde88608ca79eb7"}, {0x1010, 0x108, 0x1f, "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"}, {0xd8, 0x6, 0x1000000, "62c7fcda1765805573d6f22c328d5438b2d8f7c650f64389b85d065ac77311bb84f98185e25e5fb0524222b4bc728e537da8e28b3cce32d2a232d5eecf46e1bc2dc9d72586210c642691ee099ceb0f421048022360af5f2461c956cfba00d7861c3a8ff79888011f044e5c625b824e874d2c9eea56faf911ae86177b4012a3226ee36a0d8c532ea808e8b7d502b475361261dbfeecb23f4fbf9630902e0e55d2fc2d5b70e11c00b3cfb0473ae389f1e8db2543eca70e2d15f2b79ea7fe3a867a9320aa2f"}, {0xe8, 0x108, 0x3, "844b8c4a7b2b3984119b09be3098cfda7eca92a7d9291d6a92e4b36ec169e2ba51ff424cc0d4c3e8a0d7e33227821dddfe6b03403b11f12a07de0900464ea684d3461e9d490ba2207925f3a60e2a5f3e82b6523e33d1920cc8c3f75600b125804303ed4aadd0609079a66a3a97153b2c7766b43e6a085605eb9986305b44061cf44a5fcf294efab797e344381f41f9159fbde92db01ab8f43f66bad7dd95be5bc2734d2eabedbd70e340745d1ab021d6ae2b467e153ece03dcd74f1d879b0f2e2ea194fbd50c830d5736e28c9debbcb153"}], 0x3538}, 0x24002008) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000a00)={'ip_vti0\x00', &(0x7f0000000940)={'erspan0\x00', 0x0, 0x8000, 0x30, 0x3, 0x101, {{0x1d, 0x4, 0x3, 0x3f, 0x74, 0x65, 0x0, 0x1, 0x2f, 0x0, @multicast1, @remote, {[@cipso={0x86, 0x3f, 0x3, [{0x5, 0x3, "af"}, {0x5, 0x5, 'e}\t'}, {0x2, 0x6, "959cda4e"}, {0x3, 0x10, "efd7757650e4cd5f91b0582cfe60"}, {0x6, 0x4, "ecb6"}, {0x2, 0x8, "d47793d6f729"}, {0x1, 0x3, "ed"}, {0x1, 0xc, "b707d769264bdaf1d7bb"}]}, @timestamp={0x44, 0x10, 0x62, 0x0, 0x0, [0x8, 0x1, 0x101]}, @ssrr={0x89, 0xf, 0x6b, [@broadcast, @private=0xa010101, @empty]}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x5, 0x2, 0x23, @empty, @mcast2, 0x20, 0x80, 0x6, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004b00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000004bc0)={'sit0\x00', &(0x7f0000004b40)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x1f, 0x4, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x18, 0x27, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004fc0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000053c0)={'tunl0\x00', &(0x7f0000005300)={'syztnl1\x00', 0x0, 0x7, 0x80, 0xfffffffe, 0x10001, {{0x22, 0x4, 0x2, 0x3, 0x88, 0x67, 0x0, 0x3, 0x6, 0x0, @private=0xa010101, @empty, {[@timestamp_prespec={0x44, 0x14, 0x9f, 0x3, 0x2, [{@rand_addr=0x64010101, 0x4308}, {@empty, 0x101}]}, @timestamp_addr={0x44, 0x1c, 0xe7, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x2d}, 0x6}, {@remote, 0x2}, {@local, 0x6}]}, @rr={0x7, 0x27, 0x2c, [@multicast2, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x29}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0x45, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x37}, 0x5}, {@private=0xa010100, 0xb25}, {@remote, 0x1}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005400)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000005700)={'ip6gre0\x00', &(0x7f0000005680)={'ip6tnl0\x00', 0x0, 0x29, 0xf9, 0x8, 0x590, 0x8, @private1, @mcast1, 0x761, 0x700, 0x1, 0x3}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005f00)={&(0x7f0000005740)={0x7c0, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x21c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7409}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r12}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8a9d, 0x4, 0x7f, 0x3f}, {0x11f1, 0x8, 0x40, 0x3}, {0x8001, 0xd3, 0x2b, 0xaff1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x7c0}, 0x1, 0x0, 0x0, 0x20008080}, 0x20044881) 22:27:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000001780)={'ip6tnl0\x00', 0x0}) 22:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:38 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) 22:27:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x1ff]}}) 22:27:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {}, 0x62, {0x2, 0x0, @empty}, 'lo\x00'}) 22:27:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8914, &(0x7f0000000040)={'syztnl2\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x10, 0x7, 0xf0000000, 0x1d, {{0xe, 0x4, 0x0, 0x6, 0x38, 0x68, 0x0, 0x4, 0x29, 0x0, @empty, @loopback, {[@ssrr={0x89, 0x23, 0xc0, [@multicast1, @multicast2, @multicast2, @multicast2, @empty, @multicast2, @empty, @local]}]}}}}}) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="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", 0xff}, {&(0x7f0000000380)="b5751569f6c23ff32272b95cb09f41dfef94d15875489b0b3080fe382b05ce305259948267b6880fd2db68fb0f3cac8351318bcf954a670f67ff7fca5915b0bf5681b7f57c2db758a93034d497432ac329ed22d56358c724b2282434fd3fb22f76", 0x61}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000140)="aa43c4", 0x3}, {&(0x7f0000000400)="02e478dff01be4dfd3c8f5ec526da763bee3d37d989d677a7b3a0fd8fb64ed63b35ac78b50c65c9bd768", 0x2a}, {&(0x7f0000000440)="52d0995ac0aef692", 0x8}], 0x6, &(0x7f0000005f80)=[{0xd0, 0x101, 0x1, "00234ac9cffadc7753a48431c707345178dddcb537101df77ffd50b8eae4b18e8cf22897677a7a91cf641d4d0de75418f6f709fd498f2262ed8b601e1ffedbb033519775ec1de6ac0ff1661b496b6416df871235d59e8bc520bf5343f173fd49cb9e0d4083a370463a28c6fcd8e6e538dac5d2a355ba316407897b62306d3404010ab2ba78aea7d6d82fd8f0267f91fe5fec4c3ac3deded3183b3c1999d7494118a13532c7840558e9cb847c8481221b3a363bf0942c367d72"}, {0x100, 0x105, 0x7fff, "839ef4805f8587328d65a664180ad329cd30de473ff45bf1094e29d0adef2cf32f84c35035f490933a68805acb6eece9123620da5fd52dd3c4b4067b1e91acc173fcf6214a301093acc93ff36b5eee83c51b2d04d821e6f3eaff0a99106499b4234f9dd38703e921342a20fbd87c77d98c9e853a1fe47637cab4779d2811aae9a7d8a6da3e4b7b9774f2da2c230c1a52aa72a9a096417f54363cf29e1a1e82c2ae635520160c58e39836d25e01f16d3fec41a12d29d042bed628da498e8e1d4db7b819723f39229e760a14cb761068e340b4cf802f7d93366da566f77f3ad8137dfd87d66f8862a003d1fdaa7cc4b1"}, {0x1010, 0x109, 0x7fffffff, "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"}, {0x1010, 0x130, 0x4, "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"}, {0x90, 0x10d, 0xffffffff, "d1cf26097d96b61590e52924b80eaa1751b6fe2bdd00160c7436229ccdb29dfbb20b426cb2cbea6d33eb0519f513e81d9a9e204765ed2319206800949f34117f99e61f06a02fd90dcc7055ab439d1ad2aca8a8f995ca59d69db9785df13de2717203a9569e46d8c1f492c7f9108c5dc579af1575a52490f9437801"}, {0xe8, 0x10a, 0xfff, "0d66338a420f1fb0f8e9ec3e9fe2b326a658770661acaf796285bfe153732abe819eae8ebdfa0456de8444c0fd9d761ce1a24083c55fd89b7fcb03078b23b39fd6937150e55062a4722c22374bbf05ed639e8808c9df29fd213e5a3ca3fe2815382a3509217531578ada6647d25e5a0abebfa774c80e64d4a97e6ccf891f4569d2c169073d10ca7d90c0580b1f1d9e6ed3dfe3fa98a066f5912a602def79b0854cbf112078acf94cafcedb84ddf08233113dfbb0f1f830b42fa1f4f24b0368cb16238734d8a0c921cd38dc944abb025dde88608ca79eb7"}, {0x1010, 0x108, 0x1f, "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"}, {0xd8, 0x6, 0x1000000, "62c7fcda1765805573d6f22c328d5438b2d8f7c650f64389b85d065ac77311bb84f98185e25e5fb0524222b4bc728e537da8e28b3cce32d2a232d5eecf46e1bc2dc9d72586210c642691ee099ceb0f421048022360af5f2461c956cfba00d7861c3a8ff79888011f044e5c625b824e874d2c9eea56faf911ae86177b4012a3226ee36a0d8c532ea808e8b7d502b475361261dbfeecb23f4fbf9630902e0e55d2fc2d5b70e11c00b3cfb0473ae389f1e8db2543eca70e2d15f2b79ea7fe3a867a9320aa2f"}, {0xe8, 0x108, 0x3, "844b8c4a7b2b3984119b09be3098cfda7eca92a7d9291d6a92e4b36ec169e2ba51ff424cc0d4c3e8a0d7e33227821dddfe6b03403b11f12a07de0900464ea684d3461e9d490ba2207925f3a60e2a5f3e82b6523e33d1920cc8c3f75600b125804303ed4aadd0609079a66a3a97153b2c7766b43e6a085605eb9986305b44061cf44a5fcf294efab797e344381f41f9159fbde92db01ab8f43f66bad7dd95be5bc2734d2eabedbd70e340745d1ab021d6ae2b467e153ece03dcd74f1d879b0f2e2ea194fbd50c830d5736e28c9debbcb153"}], 0x3538}, 0x24002008) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000a00)={'ip_vti0\x00', &(0x7f0000000940)={'erspan0\x00', 0x0, 0x8000, 0x30, 0x3, 0x101, {{0x1d, 0x4, 0x3, 0x3f, 0x74, 0x65, 0x0, 0x1, 0x2f, 0x0, @multicast1, @remote, {[@cipso={0x86, 0x3f, 0x3, [{0x5, 0x3, "af"}, {0x5, 0x5, 'e}\t'}, {0x2, 0x6, "959cda4e"}, {0x3, 0x10, "efd7757650e4cd5f91b0582cfe60"}, {0x6, 0x4, "ecb6"}, {0x2, 0x8, "d47793d6f729"}, {0x1, 0x3, "ed"}, {0x1, 0xc, "b707d769264bdaf1d7bb"}]}, @timestamp={0x44, 0x10, 0x62, 0x0, 0x0, [0x8, 0x1, 0x101]}, @ssrr={0x89, 0xf, 0x6b, [@broadcast, @private=0xa010101, @empty]}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x5, 0x2, 0x23, @empty, @mcast2, 0x20, 0x80, 0x6, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004b00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000004bc0)={'sit0\x00', &(0x7f0000004b40)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x1f, 0x4, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x18, 0x27, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004fc0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000053c0)={'tunl0\x00', &(0x7f0000005300)={'syztnl1\x00', 0x0, 0x7, 0x80, 0xfffffffe, 0x10001, {{0x22, 0x4, 0x2, 0x3, 0x88, 0x67, 0x0, 0x3, 0x6, 0x0, @private=0xa010101, @empty, {[@timestamp_prespec={0x44, 0x14, 0x9f, 0x3, 0x2, [{@rand_addr=0x64010101, 0x4308}, {@empty, 0x101}]}, @timestamp_addr={0x44, 0x1c, 0xe7, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x2d}, 0x6}, {@remote, 0x2}, {@local, 0x6}]}, @rr={0x7, 0x27, 0x2c, [@multicast2, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x29}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0x45, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x37}, 0x5}, {@private=0xa010100, 0xb25}, {@remote, 0x1}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005400)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000005700)={'ip6gre0\x00', &(0x7f0000005680)={'ip6tnl0\x00', 0x0, 0x29, 0xf9, 0x8, 0x590, 0x8, @private1, @mcast1, 0x761, 0x700, 0x1, 0x3}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005f00)={&(0x7f0000005740)={0x7c0, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x21c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7409}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r12}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8a9d, 0x4, 0x7f, 0x3f}, {0x11f1, 0x8, 0x40, 0x3}, {0x8001, 0xd3, 0x2b, 0xaff1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x7c0}, 0x1, 0x0, 0x0, 0x20008080}, 0x20044881) 22:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:38 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x7fffffff}, 0x8) 22:27:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, 0x0) 22:27:39 executing program 2: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 22:27:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000180)=0xffff7e09) [ 388.329399][T11982] fuse: Bad value for 'fd' 22:27:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8914, &(0x7f0000000040)={'syztnl2\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x10, 0x7, 0xf0000000, 0x1d, {{0xe, 0x4, 0x0, 0x6, 0x38, 0x68, 0x0, 0x4, 0x29, 0x0, @empty, @loopback, {[@ssrr={0x89, 0x23, 0xc0, [@multicast1, @multicast2, @multicast2, @multicast2, @empty, @multicast2, @empty, @local]}]}}}}}) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="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", 0xff}, {&(0x7f0000000380)="b5751569f6c23ff32272b95cb09f41dfef94d15875489b0b3080fe382b05ce305259948267b6880fd2db68fb0f3cac8351318bcf954a670f67ff7fca5915b0bf5681b7f57c2db758a93034d497432ac329ed22d56358c724b2282434fd3fb22f76", 0x61}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000140)="aa43c4", 0x3}, {&(0x7f0000000400)="02e478dff01be4dfd3c8f5ec526da763bee3d37d989d677a7b3a0fd8fb64ed63b35ac78b50c65c9bd768", 0x2a}, {&(0x7f0000000440)="52d0995ac0aef692", 0x8}], 0x6, &(0x7f0000005f80)=[{0xd0, 0x101, 0x1, "00234ac9cffadc7753a48431c707345178dddcb537101df77ffd50b8eae4b18e8cf22897677a7a91cf641d4d0de75418f6f709fd498f2262ed8b601e1ffedbb033519775ec1de6ac0ff1661b496b6416df871235d59e8bc520bf5343f173fd49cb9e0d4083a370463a28c6fcd8e6e538dac5d2a355ba316407897b62306d3404010ab2ba78aea7d6d82fd8f0267f91fe5fec4c3ac3deded3183b3c1999d7494118a13532c7840558e9cb847c8481221b3a363bf0942c367d72"}, {0x100, 0x105, 0x7fff, "839ef4805f8587328d65a664180ad329cd30de473ff45bf1094e29d0adef2cf32f84c35035f490933a68805acb6eece9123620da5fd52dd3c4b4067b1e91acc173fcf6214a301093acc93ff36b5eee83c51b2d04d821e6f3eaff0a99106499b4234f9dd38703e921342a20fbd87c77d98c9e853a1fe47637cab4779d2811aae9a7d8a6da3e4b7b9774f2da2c230c1a52aa72a9a096417f54363cf29e1a1e82c2ae635520160c58e39836d25e01f16d3fec41a12d29d042bed628da498e8e1d4db7b819723f39229e760a14cb761068e340b4cf802f7d93366da566f77f3ad8137dfd87d66f8862a003d1fdaa7cc4b1"}, {0x1010, 0x109, 0x7fffffff, "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"}, {0x1010, 0x130, 0x4, "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"}, {0x90, 0x10d, 0xffffffff, "d1cf26097d96b61590e52924b80eaa1751b6fe2bdd00160c7436229ccdb29dfbb20b426cb2cbea6d33eb0519f513e81d9a9e204765ed2319206800949f34117f99e61f06a02fd90dcc7055ab439d1ad2aca8a8f995ca59d69db9785df13de2717203a9569e46d8c1f492c7f9108c5dc579af1575a52490f9437801"}, {0xe8, 0x10a, 0xfff, "0d66338a420f1fb0f8e9ec3e9fe2b326a658770661acaf796285bfe153732abe819eae8ebdfa0456de8444c0fd9d761ce1a24083c55fd89b7fcb03078b23b39fd6937150e55062a4722c22374bbf05ed639e8808c9df29fd213e5a3ca3fe2815382a3509217531578ada6647d25e5a0abebfa774c80e64d4a97e6ccf891f4569d2c169073d10ca7d90c0580b1f1d9e6ed3dfe3fa98a066f5912a602def79b0854cbf112078acf94cafcedb84ddf08233113dfbb0f1f830b42fa1f4f24b0368cb16238734d8a0c921cd38dc944abb025dde88608ca79eb7"}, {0x1010, 0x108, 0x1f, "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"}, {0xd8, 0x6, 0x1000000, "62c7fcda1765805573d6f22c328d5438b2d8f7c650f64389b85d065ac77311bb84f98185e25e5fb0524222b4bc728e537da8e28b3cce32d2a232d5eecf46e1bc2dc9d72586210c642691ee099ceb0f421048022360af5f2461c956cfba00d7861c3a8ff79888011f044e5c625b824e874d2c9eea56faf911ae86177b4012a3226ee36a0d8c532ea808e8b7d502b475361261dbfeecb23f4fbf9630902e0e55d2fc2d5b70e11c00b3cfb0473ae389f1e8db2543eca70e2d15f2b79ea7fe3a867a9320aa2f"}, {0xe8, 0x108, 0x3, "844b8c4a7b2b3984119b09be3098cfda7eca92a7d9291d6a92e4b36ec169e2ba51ff424cc0d4c3e8a0d7e33227821dddfe6b03403b11f12a07de0900464ea684d3461e9d490ba2207925f3a60e2a5f3e82b6523e33d1920cc8c3f75600b125804303ed4aadd0609079a66a3a97153b2c7766b43e6a085605eb9986305b44061cf44a5fcf294efab797e344381f41f9159fbde92db01ab8f43f66bad7dd95be5bc2734d2eabedbd70e340745d1ab021d6ae2b467e153ece03dcd74f1d879b0f2e2ea194fbd50c830d5736e28c9debbcb153"}], 0x3538}, 0x24002008) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000a00)={'ip_vti0\x00', &(0x7f0000000940)={'erspan0\x00', 0x0, 0x8000, 0x30, 0x3, 0x101, {{0x1d, 0x4, 0x3, 0x3f, 0x74, 0x65, 0x0, 0x1, 0x2f, 0x0, @multicast1, @remote, {[@cipso={0x86, 0x3f, 0x3, [{0x5, 0x3, "af"}, {0x5, 0x5, 'e}\t'}, {0x2, 0x6, "959cda4e"}, {0x3, 0x10, "efd7757650e4cd5f91b0582cfe60"}, {0x6, 0x4, "ecb6"}, {0x2, 0x8, "d47793d6f729"}, {0x1, 0x3, "ed"}, {0x1, 0xc, "b707d769264bdaf1d7bb"}]}, @timestamp={0x44, 0x10, 0x62, 0x0, 0x0, [0x8, 0x1, 0x101]}, @ssrr={0x89, 0xf, 0x6b, [@broadcast, @private=0xa010101, @empty]}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x5, 0x2, 0x23, @empty, @mcast2, 0x20, 0x80, 0x6, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004b00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000004bc0)={'sit0\x00', &(0x7f0000004b40)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x1f, 0x4, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x18, 0x27, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004fc0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000053c0)={'tunl0\x00', &(0x7f0000005300)={'syztnl1\x00', 0x0, 0x7, 0x80, 0xfffffffe, 0x10001, {{0x22, 0x4, 0x2, 0x3, 0x88, 0x67, 0x0, 0x3, 0x6, 0x0, @private=0xa010101, @empty, {[@timestamp_prespec={0x44, 0x14, 0x9f, 0x3, 0x2, [{@rand_addr=0x64010101, 0x4308}, {@empty, 0x101}]}, @timestamp_addr={0x44, 0x1c, 0xe7, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x2d}, 0x6}, {@remote, 0x2}, {@local, 0x6}]}, @rr={0x7, 0x27, 0x2c, [@multicast2, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x29}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @timestamp_addr={0x44, 0x1c, 0x45, 0x1, 0xb, [{@dev={0xac, 0x14, 0x14, 0x37}, 0x5}, {@private=0xa010100, 0xb25}, {@remote, 0x1}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005400)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000005700)={'ip6gre0\x00', &(0x7f0000005680)={'ip6tnl0\x00', 0x0, 0x29, 0xf9, 0x8, 0x590, 0x8, @private1, @mcast1, 0x761, 0x700, 0x1, 0x3}}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005f00)={&(0x7f0000005740)={0x7c0, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x21c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7409}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r12}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8a9d, 0x4, 0x7f, 0x3f}, {0x11f1, 0x8, 0x40, 0x3}, {0x8001, 0xd3, 0x2b, 0xaff1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x7c0}, 0x1, 0x0, 0x0, 0x20008080}, 0x20044881) 22:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) [ 388.353054][T11982] fuse: Bad value for 'fd' 22:27:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 22:27:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'erspan0\x00', 0x0}) 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x2f}, 0x68) 22:27:39 executing program 5: bpf$PROG_BIND_MAP(0x6, 0x0, 0x0) 22:27:39 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 22:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:39 executing program 0: syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000032c0), 0x400001, &(0x7f0000003380)={[{}], [{@pcr={'pcr'}}]}) 22:27:39 executing program 1: bpf$PROG_BIND_MAP(0x1d, 0x0, 0x0) 22:27:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000001780)={'ip6tnl0\x00', 0x0}) 22:27:39 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) 22:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, 0xc) 22:27:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0xffffff01, 0x4) 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xd, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 22:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:39 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:39 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x101) 22:27:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000300)={0x0, 0x2, [{r0}, {0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 22:27:40 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x2b) 22:27:40 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x99, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 22:27:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @remote}, 0xc) 22:27:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 22:27:40 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x48002, 0x0) 22:27:40 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x99, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 22:27:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 22:27:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:40 executing program 5: socketpair(0x3, 0x0, 0xfff, &(0x7f0000000100)) 22:27:40 executing program 4: r0 = socket(0x18, 0x0, 0x2) connect$vsock_stream(r0, 0x0, 0x0) 22:27:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 22:27:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="1d38b4d7", 0x4) 22:27:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4020, &(0x7f0000001340)) 22:27:40 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0xc0001, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 22:27:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 22:27:40 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x1, 0x1, {0x2, @win={{}, 0x0, 0x10000, 0x0, 0x0, 0x0}}}) 22:27:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="69705f76746930000bc8c4e9834d725ab148eb032c858f7eed796eab"]}) 22:27:40 executing program 5: bpf$PROG_BIND_MAP(0x5, 0x0, 0x0) 22:27:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x8, 0x0, &(0x7f0000000280)=[@acquire={0x40046305, 0x3}], 0x1, 0x0, &(0x7f00000002c0)='>'}) 22:27:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, &(0x7f0000000280)) 22:27:40 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 22:27:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x98, 0x98, 0x98, 0x360, 0x0, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'rose0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'veth0_macvtap\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 22:27:41 executing program 4: socketpair(0xa, 0x0, 0x3ff, &(0x7f00000000c0)) 22:27:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 22:27:41 executing program 0: ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000000)={0x0, "c97f6d7890b5776afbdb91fb72b08352c77912575213fa199993c43d7a8ca6cc"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 22:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) [ 390.338426][T12087] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:27:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 390.398777][T12090] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:27:41 executing program 5: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d287ad5a36232735656ccfcd8947764e1c", 0x11, 0x295e02d0}], 0x8082, &(0x7f0000000240)={[{@sunit={'sunit', 0x3d, 0x864e}}, {@logbufs={'logbufs'}}, {@ikeep='ikeep'}, {@mtpt='mtpt'}]}) 22:27:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='no']) 22:27:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x3c}}, 0x0) 22:27:41 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r1}) 22:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) [ 390.595980][T12101] loop5: detected capacity change from 69122 to 0 [ 390.642361][T12101] XFS: ikeep mount option is deprecated. [ 390.649098][T12101] xfs: Unknown parameter 'mtpt' 22:27:41 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4200) [ 390.712042][T12107] xfs: Unknown parameter 'no' 22:27:41 executing program 5: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 22:27:41 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x6, {0x7, 0x0, 0x5, 0x80000000}}) 22:27:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 390.824499][T12107] xfs: Unknown parameter 'no' 22:27:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20824, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c00a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:27:41 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 22:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) [ 390.947773][T12129] vivid-002: ================= START STATUS ================= [ 390.970455][T12129] v4l2-ctrls: vivid-002: Radio HW Seek Mode: Bounded 22:27:41 executing program 5: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xaa810, &(0x7f0000000380)) [ 390.995817][T12129] v4l2-ctrls: vivid-002: Radio Programmable HW Seek: false [ 391.029803][T12129] v4l2-ctrls: vivid-002: RDS Rx I/O Mode: Block I/O [ 391.062869][T12129] v4l2-ctrls: vivid-002: Generate RBDS Instead of RDS: false 22:27:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) [ 391.098101][T12129] v4l2-ctrls: vivid-002: RDS Reception: true [ 391.126798][T12129] v4l2-ctrls: vivid-002: RDS Program Type: 0 inactive 22:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', 0x0}) [ 391.156494][T12129] v4l2-ctrls: vivid-002: RDS PS Name: inactive [ 391.189631][T12129] v4l2-ctrls: vivid-002: RDS Radio Text: inactive 22:27:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:27:42 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x76dedebb1b47a298, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x2, 0xfffffff7}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xdc}]}) [ 391.222686][T12129] v4l2-ctrls: vivid-002: RDS Traffic Announcement: false inactive [ 391.265287][T12129] v4l2-ctrls: vivid-002: RDS Traffic Program: false inactive [ 391.289098][T12129] v4l2-ctrls: vivid-002: RDS Music: false inactive [ 391.322305][T12129] vivid-002: ================== END STATUS ================== 22:27:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@ikeep='ikeep'}]}) 22:27:42 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000080)) 22:27:42 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) 22:27:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x76dedebb1b47a298, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000003200)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x2, 0xfffffff7, 0x4, 0x85800, r2}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0xc9, 0x1, 0xdc}]}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 391.428706][ T35] audit: type=1326 audit(1610749662.243:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12150 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 22:27:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'erspan0\x00', 0x0}) 22:27:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8940, &(0x7f0000000280)) [ 391.674014][T12164] XFS: ikeep mount option is deprecated. [ 391.685781][ T35] audit: type=1326 audit(1610749662.503:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12160 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 391.813413][T12164] XFS (loop1): Invalid superblock magic number 22:27:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000001780)={'ip6tnl0\x00', 0x0}) 22:27:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 22:27:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:43 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @generic={0x0, "ce7b3e3734390ec5587c0c530007"}, @xdp}) 22:27:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 22:27:43 executing program 4: socket(0x26, 0x5, 0x39c9) 22:27:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000001780)={'ip6tnl0\x00', 0x0}) [ 392.386540][ T35] audit: type=1400 audit(1610749663.203:21): avc: denied { ioctl } for pid=12201 comm="syz-executor.2" path="socket:[40157]" dev="sockfs" ino=40157 ioctlcmd=0x890b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:27:43 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)) 22:27:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nilfs2(&(0x7f00000000c0)='nilfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[], [{@appraise='appraise'}]}) 22:27:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 22:27:43 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x82082, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 22:27:43 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x400) [ 392.518555][ T35] audit: type=1326 audit(1610749663.283:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12160 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 22:27:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:43 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x2, @sliced}) [ 392.703106][ C0] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 392.725354][T12213] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 392.744227][T12213] NILFS (loop1): couldn't find nilfs on the device 22:27:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:27:43 executing program 4: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='#\xfa<', &(0x7f0000000100)='\xc8ZQ\x9a\x18%\x03F\xbdA\x98\xba\xc5E\x8f\xf8E\xdf\xcd\x96\xd5\xc5\xba\a\xdf\xb1\vo[\xa1\xe6\xc9a\xb4\x95}m\xbd\xc8\x90\xa2\xcc[\xc3\xc5~\xab\x9f\xc6\xfds0\xa7}\x84\x1b\x8bl\xcd\xd4$\x8f\xfdFnv16\xd9\x10-\xdf.\xd7v\x03u\xdc', 0x0) 22:27:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200), 0x4) 22:27:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:43 executing program 5: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 22:27:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 22:27:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:43 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)) 22:27:43 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x802) write$capi20_data(r0, &(0x7f00000000c0)={{0x10}, 0x35, "79580295468a1288f3a868241bec49718fa7bab122772e9b4e8745fea5b70190507b6789bc62ee30f22447107cb51cc8e66ce18eeb"}, 0x47) 22:27:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:44 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x4, @raw_data="16e66af6161b803bc4e5dbe3e18d250f8b3e02719f0d9c95a081239096bd539d55b309fcab7857e7a147cce59e62eded93e5beee9a75de85e4517420b15b763b1aa694390f0ede4b4c6cbbd4dc164e5587532467458192c15cbec6a6b62888440dd8a50fa8c321236603c99df43b7bd7e7a9add02b6d9ed6ccf716331612413472f58a27befcee41512bf34eb755c276144882856e46b89f37195dfaba0df1e39b91e609ef7b5c76fb87f443a28c208d8e2276a819f50f73ba0210c72d28e41acd897e1961645140"}) 22:27:44 executing program 2: bpf$PROG_LOAD(0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:44 executing program 0: fspick(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0x0) 22:27:44 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x0, 0x0) 22:27:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) 22:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:27:44 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x8082, &(0x7f0000000240)={[{@sunit={'sunit'}}, {@logbufs={'logbufs'}}, {@ikeep='ikeep'}, {@mtpt='mtpt'}]}) 22:27:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 22:27:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:44 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffe1, 0x1400}], 0x1, &(0x7f0000000140)) 22:27:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="5b336188dae283e409f2eefd2167b2de03a94866", 0x14) 22:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) [ 393.606771][T12263] XFS: ikeep mount option is deprecated. [ 393.643092][T12263] xfs: Unknown parameter 'mtpt' [ 393.684513][T12263] XFS: ikeep mount option is deprecated. [ 393.690192][T12263] xfs: Unknown parameter 'mtpt' 22:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:44 executing program 2: r0 = fsopen(&(0x7f0000000800)='v7\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 22:27:44 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:27:44 executing program 5: syz_emit_ethernet(0x90, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e4fca1", 0x5a, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"574f80d686b4ca2186c0ebbaa6e169069c6ec191794f1340bd19aa3ae14cee477990f35b677b1e6ae0567aff69a793321f2e7f8c1da3254002b3ee4376a86db043d858cfda89"}}}}}}}, 0x0) 22:27:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast, {[@ssrr={0x89, 0x3}]}}}}}) 22:27:44 executing program 1: bpf$PROG_BIND_MAP(0xb, 0x0, 0x0) 22:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:44 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x1f) 22:27:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004440)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000004480)) 22:27:44 executing program 5: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x77359400}) 22:27:44 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000100)) 22:27:44 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) 22:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f00000000c0)) 22:27:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 22:27:45 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e4fca1", 0x1c, 0x6, 0x0, @local, @local, {[@routing], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:27:45 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x890d, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x4000) 22:27:45 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 22:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9792bb5132789fe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:27:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:45 executing program 4: read$fb(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x40000, 0x0) 22:27:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000001780)={'ip6tnl0\x00', 0x0}) 22:27:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0xc) 22:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c202", 0x18) 22:27:45 executing program 2: socketpair(0x2, 0x1, 0x8, &(0x7f0000000000)) 22:27:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 22:27:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, 0x0, 0x0) 22:27:45 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 22:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:27:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, 0x0) 22:27:46 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 22:27:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 22:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:27:46 executing program 1: fsopen(&(0x7f0000000080)='nfsd\x00', 0x0) 22:27:46 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000004240)=ANY=[], 0x2b) 22:27:46 executing program 4: syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x6, 0x40140) 22:27:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:27:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0xa, 0x3e42, 0x100, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 22:27:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 22:27:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast1, @remote, @remote}, 0xc) 22:27:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="0e0dc65febe363f64421f06681109f12a3feac871aed3c1a8e8bcc0c5d151e2e4579721c1f5a51fc0363608269de9b01b2f3f2784c26c46b50294382143fbe715ac6718e2c816cefcc3e767f2f576fe5082f163cda61e5d41e8dfbc687585bd63897a8251ee90bade214204d0669e6d5492774996fee2ffdea2229bd04560c64c330ac870a87e7bc61174b524da485956ea33068f3e768e3cb370b49438963e71de7b7a76a1d1f4f4871a7e2ce1001144d16878b804a557d389b9934cbb85da83ecafce7d39a4d1ee5e8a7b2b12b5dda8069a90cf647aa1b", 0xd8) 22:27:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) 22:27:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, &(0x7f0000000280)='6') 22:27:46 executing program 2: socketpair(0x1e, 0x0, 0x80000001, &(0x7f0000000000)) 22:27:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xffff, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'U>?\x00'}}) 22:27:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) 22:27:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:46 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) 22:27:46 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 22:27:47 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x40, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @sliced}) 22:27:47 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 22:27:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) 22:27:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) [ 396.258462][T12407] Restarting kernel threads ... done. [ 396.308071][T12410] Restarting kernel threads ... done. 22:27:47 executing program 1: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 22:27:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000080)=0x78) 22:27:47 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x40, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @sliced}) 22:27:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "54177d60117a0e02", "f39f7823ff88efc993ffb7ff12ee711a", "4dbb525f", "9912a3af378a7070"}, 0x28) 22:27:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) 22:27:47 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 22:27:47 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x28, 0x0, 0x0, "f475cc8881ea22c481c697301851283da0"}], 0x28}, 0x40011) 22:27:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 22:27:47 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) 22:27:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e1001e01640101000002"], 0x18) 22:27:47 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)="b8", 0x1, 0xfffffffffffffffb) 22:27:47 executing program 2: bpf$PROG_BIND_MAP(0x15, 0x0, 0x0) 22:27:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 22:27:47 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) 22:27:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x0, 0x0, 0x0) 22:27:48 executing program 1: bpf$PROG_BIND_MAP(0x3, 0x0, 0x0) 22:27:48 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000300)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 22:27:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x5}, {}, {}, {}]}) 22:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) 22:27:48 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x6) 22:27:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:48 executing program 0: socketpair(0x37, 0x0, 0x0, &(0x7f0000000080)) 22:27:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:48 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xdb5) 22:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) 22:27:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:48 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x5) 22:27:48 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f0000002540)) 22:27:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:48 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/vcsu\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/99, 0x63) 22:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) 22:27:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:48 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000002f00052dd25a80648c63940d0124fc00100005400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 22:27:49 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x62040, 0x0) read$dsp(r0, &(0x7f0000000180)=""/255, 0xff) 22:27:49 executing program 0: socket(0x77fedabdf0dfe2f4, 0x0, 0x0) 22:27:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) [ 398.289936][T12514] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 22:27:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) close(r0) 22:27:49 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp1\x00', 0x24000, 0x0) 22:27:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}, 0xc) 22:27:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) 22:27:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) close(r0) 22:27:49 executing program 1: fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) 22:27:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0xffffff87) 22:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) 22:27:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x28ed5724aaa3f653}, 0x14}}, 0x0) 22:27:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) close(r0) 22:27:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 22:27:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000280)) 22:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) 22:27:49 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/vcsu\x00', 0x0, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 22:27:50 executing program 0: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 22:27:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 22:27:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:50 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000700), &(0x7f0000000740)=0x10) 22:27:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4aacc59c"}}) 22:27:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 22:27:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) 22:27:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000280)) 22:27:50 executing program 2: socket(0x25, 0x1, 0x400004) 22:27:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) 22:27:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 22:27:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x10}, 0x10}}, 0x0) 22:27:50 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x143240, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x48002, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) 22:27:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) 22:27:50 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x12, &(0x7f0000002440)=ANY=[@ANYRESOCT]) 22:27:50 executing program 4: shutdown(0xffffffffffffffff, 0x1) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(0xffffffffffffffff) 22:27:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 22:27:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000600)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 400.200542][ T35] audit: type=1326 audit(1610749671.024:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12585 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 22:27:51 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 400.335759][T12594] fuse: Unknown parameter '01777777777777777777777' [ 400.371971][T12594] fuse: Unknown parameter '01777777777777777777777' 22:27:51 executing program 4: shutdown(0xffffffffffffffff, 0x1) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(0xffffffffffffffff) 22:27:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 22:27:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001000)={'ip6tnl0\x00', &(0x7f0000000f80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x35}}}) 22:27:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 22:27:51 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 22:27:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) [ 400.936635][ T35] audit: type=1326 audit(1610749671.764:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12585 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 22:27:51 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) 22:27:51 executing program 4: shutdown(0xffffffffffffffff, 0x1) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(0xffffffffffffffff) 22:27:51 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1fca4730fff56f0b6fb098c1d5c77987", 0x10) 22:27:51 executing program 2: socket(0x22, 0x0, 0x10108) 22:27:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d287ad5a36232735656ccfcd8947764e1c65feaf6ae5cdb2de5dd58a31", 0x1d, 0x295e02d0}], 0x8082, &(0x7f0000000240)={[{@sunit={'sunit', 0x3d, 0x864e}}, {@logbufs={'logbufs'}}, {@ikeep='ikeep'}, {@mtpt='mtpt'}]}) 22:27:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) [ 401.221100][T12625] loop1: detected capacity change from 69122 to 0 22:27:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^\\*.\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ')!,{,$/-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/,*[,^\'(.]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc01}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x55, 0x5, "ebf6b1acafed1bee77f96dc48ea17571ea427ebfa7263b93cd9ef0ef683c958483ee3f41a06c12e94a21003a27ee6b2f947f1be8ec9fce0a88d07dd3f0f7135c9ef3f6fea54a62d506ad9805ae9d35766c"}, @ETHTOOL_A_BITSET_MASK={0xd73, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:27:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) [ 401.311790][T12625] XFS: ikeep mount option is deprecated. 22:27:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 22:27:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)) [ 401.381770][T12625] xfs: Unknown parameter 'mtpt' 22:27:52 executing program 1: bpf$PROG_BIND_MAP(0x9, &(0x7f0000000080), 0xc) 22:27:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x20, 0x0, "a2d75a63d2806f8aa1714c99338de7f9b17b82752efabc2cbc92368a1c731f786e7f846a939f4bed4b48721c65488496cc7419480cad0f478281d15a7271ac810d675a50e9d4c43d9bed0d73de7e5afa"}, 0xd8) 22:27:52 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10) 22:27:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x3c, r1, 0x121, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0xb}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x7}]}, 0x3c}}, 0x0) 22:27:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:52 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 22:27:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8904, 0x0) 22:27:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000300)) 22:27:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x98, 0x98, 0x98, 0x360, 0x0, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'rose0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'veth0_macvtap\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) 22:27:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x8000000, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:52 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=rdma,', {'port'}}) 22:27:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:53 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x30800) [ 402.246253][T12668] x_tables: duplicate underflow at hook 1 22:27:53 executing program 3: socket(0x28, 0x0, 0x2) 22:27:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:53 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x890d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x4000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x0, 0x0) 22:27:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9}]}) 22:27:53 executing program 3: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40001, 0x0) 22:27:53 executing program 0: socketpair(0x1d, 0x0, 0x800, &(0x7f0000000000)) 22:27:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000200)="a50561511f7294c166be434101040000f75ab9d567bcab1cb50bed9dc08747457176dfb2ce030000000000000080d6d78807f7410f1a6801000000000000002f665a00907c95c19a9ec1fc54f577d4dabff76bcb676e86d5788d7c3461c58444f57995f086dce07bd9c61b18b85cc6ee1626e905a7339486c382db27105411de59cbd58b5bf8de3dc2f09354287fbe11c111d284b1551679c6ea9cdbec61a09f47f2000000000000", 0xa8) 22:27:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:53 executing program 2: r0 = socket(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x8}}}, 0x24}}, 0x0) 22:27:53 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 22:27:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:54 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x1) 22:27:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @empty}, 0x10) 22:27:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:54 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008440)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 22:27:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 22:27:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) [ 403.485878][T12716] fuse: Bad value for 'user_id' 22:27:54 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0xf53f57635937ee99, 0x0) 22:27:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x34, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x34}}, 0x0) 22:27:54 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 22:27:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000001780)={'ip6tnl0\x00', 0x0}) 22:27:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x4020940d, &(0x7f0000000280)='6') 22:27:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 22:27:54 executing program 0: clock_gettime(0x5, &(0x7f0000000340)) 22:27:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 22:27:54 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 22:27:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:54 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d71cb517"}}) 22:27:54 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, 0xfffffffffffffffe, 0x2, 0x0) 22:27:55 executing program 1: semtimedop(0x0, &(0x7f00000000c0)=[{0x7, 0x0, 0x1400}], 0x1, &(0x7f0000000140)) 22:27:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, 0x0) 22:27:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:27:55 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0xbd3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)={0x0, 0x0, 0x0, @stepwise}) 22:27:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/72) 22:27:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)="b8", 0x1}], 0x1}, 0x0) 22:27:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(r0) 22:27:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:27:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:27:55 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b221f3f"}, 0x0, 0x0, @fd}) 22:27:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000700), &(0x7f0000000740)=0x10) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e24, @remote}, @generic={0x2c, "ce7b3e3734390ec5587c0c530007"}, @xdp={0x2c, 0x0, 0x0, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='hsr0\x00', 0x10001, 0x4, 0x48}) ioctl$sock_bt_hci(r0, 0x5452, &(0x7f0000000280)) 22:27:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) close(r0) 22:27:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:27:55 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dri/renderD128\x00', 0x0, 0x0) 22:27:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:27:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000040)) 22:27:55 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREAD(r0, 0x0, 0x0) 22:27:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) close(r0) 22:27:55 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:55 executing program 2: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8082, 0x0) 22:27:55 executing program 5: bpf$PROG_BIND_MAP(0x13, 0x0, 0x0) 22:27:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) close(r0) 22:27:56 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) 22:27:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "d0a35b9eea6b7f6b", "4db86d0b8f837d38a9bf4560a1469f83", "18171cde", "a193fc03d36108fa"}, 0x28) 22:27:56 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001240)=[{&(0x7f00000010c0)=""/91, 0x5b}, {0x0}], 0x2, 0x0) 22:27:56 executing program 5: r0 = fsopen(&(0x7f0000000240)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000280)='#@\x00', &(0x7f00000002c0)='D', 0x1) 22:27:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) close(r0) 22:27:56 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000001340)={0x0}) 22:27:56 executing program 2: bpf$PROG_BIND_MAP(0x1a, 0x0, 0x0) [ 405.631200][T12810] XFS (loop3): Invalid superblock magic number 22:27:56 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @can, @tipc=@id, @ax25={0x3, @default}}) 22:27:56 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$fb(r0, &(0x7f0000000140)=""/4096, 0x1000) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) write$fb(r1, &(0x7f0000001180), 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) syz_mount_image$exfat(&(0x7f0000001340)='exfat\x00', &(0x7f0000001380)='./file0\x00', 0x4, 0x4, &(0x7f00000036c0)=[{0x0}, {0x0, 0x0, 0x8}, {0x0}, {0x0}], 0x8400, &(0x7f0000003780)={[{@namecase='namecase=1'}, {@discard='discard'}, {@namecase='namecase=1'}, {@allow_utime={'allow_utime', 0x3d, 0x874}}], [{@smackfsroot={'smackfsroot', 0x3d, '.'}}, {@smackfsroot={'smackfsroot', 0x3d, '%'}}, {@fowner_gt={'fowner>', 0xee00}}]}) fchownat(0xffffffffffffffff, &(0x7f0000004cc0)='./file0\x00', 0xee00, 0x0, 0x1000) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000006240)={0x0, 0x1}) 22:27:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 22:27:56 executing program 0: socket(0x15, 0x5, 0x800) 22:27:56 executing program 5: bpf$PROG_BIND_MAP(0x19, 0x0, 0x0) [ 406.040441][T12846] exfat: Deprecated parameter 'namecase' [ 406.053092][T12846] exfat: Deprecated parameter 'namecase' [ 406.054378][T12810] XFS (loop3): Invalid superblock magic number [ 406.059790][T12846] exfat: Unknown parameter 'smackfsroot' 22:27:57 executing program 3: r0 = fsopen(&(0x7f0000000140)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='-\x00', 0x0, 0x0) 22:27:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000100)) 22:27:57 executing program 0: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x4000) 22:27:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 22:27:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) close(r0) 22:27:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 22:27:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^\\*.\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2f2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ')!,{,$/-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/,*[,^\'(.]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x55, 0x5, "ebf6b1acafed1bee77f96dc48ea17571ea427ebfa7263b93cd9ef0ef683c958483ee3f41a06c12e94a21003a27ee6b2f947f1be8ec9fce0a88d07dd3f0f7135c9ef3f6fea54a62d506ad9805ae9d35766c"}, @ETHTOOL_A_BITSET_MASK={0xd72, 0x5, "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"}]}]}, 0xec4}}, 0x80) 22:27:57 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d8c6283"}, 0x0, 0x0, @userptr}) 22:27:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 22:27:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xa0, 0xa0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 406.737576][T12876] Sensor A: ================= START STATUS ================= [ 406.781935][T12876] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 406.816195][T12876] v4l2-ctrls: Sensor A: Show Information: All 22:27:57 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x2, 0x0, "bd3110ebebce2be52e00000000000000066133d34a31af2200"}) 22:27:57 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40001, 0x0) 22:27:57 executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="89060000000000000009000000000000debe43caaadfc3b5dd498bf1bf94185a98d7225a2b1b8dc17ce74895c2a819ddbb53ce3f8f00a0e804a59465a79de99bf1d1ee5425d741108f786fb1b000b6d5e5a5444c7a14ae4914a7cbe00a4053d337b905d73d79483c6f33488ccaa28e35c7b4d0e912"], 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000002300)=0x11600, 0x8) [ 406.841535][T12876] v4l2-ctrls: Sensor A: Vertical Flip: false [ 406.891744][T12876] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 406.926389][T12876] v4l2-ctrls: Sensor A: Brightness: 128 [ 406.953508][T12876] v4l2-ctrls: Sensor A: Contrast: 128 [ 406.978341][T12876] v4l2-ctrls: Sensor A: Hue: 0 [ 407.002629][T12876] v4l2-ctrls: Sensor A: Saturation: 128 [ 407.024310][T12876] Sensor A: ================== END STATUS ================== 22:27:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000080)="72b165a58945d35bc6129e8211c50f35816d10fe437cd4c967876d250421b4569e0e95a0280af710a3c1522c70b15206142f4b76149db96892101f6bb983ff9e374cba746609e265449a3029180b0548a8314fb9993d70fd0a68da13a3e6a492ff6a596c1397822369368784f39a285be84b94fa7fb4f9f03eaa7279e446d832ee730a691f6daa2282c8e25defd1e7473eb7e9b297f153263b896007f6c69eadfaf9a1a2924f1596", 0xa8) 22:27:57 executing program 3: r0 = fsopen(&(0x7f0000000800)='v7\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 22:27:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) close(r0) 22:27:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80200, 0x0) 22:27:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000017880)=""/162, 0x32, 0xa2, 0x1}, 0x20) 22:27:58 executing program 3: bpf$BPF_PROG_QUERY(0x7, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x20) 22:27:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="97ccf8ef127d20d35b6b21ca4f109ac6933c000166fbbbaeaf2f7edde328afef73a8533eef200718d753f6d9f5b4c98f24e99790ab3731bb8beebd8694be94ebcbe361489810ca9fb618fbfde568139cb7af36d4ed9d1bdeb4f92df4dbad056a4d76e5dca6eeb9c2a8d138a0957f3e0a079485d2c73c1b6de1e5db69fc73de4f290a3e98bc14371fe2c8fc9657e372ee802a250d22b135050466d26f9bad64034b47", 0xa2}, {&(0x7f00000000c0)="28e339b6bcfc58adfde78655f46c1857b9d8323cc0fb97d9dd5455de2dfef35a3feb61a145", 0x25}, {&(0x7f0000001200)="37ea86bfb751234b5b34f6ec459f9a63eaad3a77cf3b4b63556c7294f10e9407ef994078ddc0f2fa8f25a848be84b39548ae6df3ad3448de6e5fc9c9201ec55a0948dce53f805aae538e9efc02f3739256e0f38465c8011a20e0f33473c15a2ec1fbac722ed08df4963929f54de746c5040dd78301f698b021e003884a748ee11c5502c7f909a5ea5670e9b29a3f921f492200ed5bd7fb3857fb5914ac7c94e7b0901fcf290eff53b4c7836252b19dd530", 0xb1}, {&(0x7f00000012c0)="be424013587f92251eee617bff2ec2eb6e45b4b1b3e3e8f5beed2919ccfb3567946ac60c4d8de51f35f1042152fd47aa917e1803af3284c3d4c16b317b1d111333313b8ef1b750f60146e29be13210e97dd2103a7719ca2d040a2ebb477f3ffeb858e1ea8178c387afbc442d5a21420071", 0x71}, {&(0x7f0000001340)="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", 0xfc}, {&(0x7f0000001440)="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", 0xbdc}], 0x7}, 0x0) 22:27:58 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000017940)={0x0, &(0x7f0000017880)=""/162, 0x0, 0xa2}, 0x20) 22:27:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x44400, 0x0) 22:27:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x20000000000001d3, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xf8}, 0x10}, 0x96) [ 407.822503][ T9311] Bluetooth: hci5: command 0x0405 tx timeout 22:27:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000001200)=[{&(0x7f00000000c0)="f1", 0x1}, {&(0x7f0000000180)="fe", 0x1}, {&(0x7f00000001c0)="a4", 0x1}], 0x3}, 0x40) 22:27:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000140)=""/212, 0x0, 0xd4}, 0x20) 22:27:58 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000016280)) 22:27:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000017880)=""/162, 0x32, 0xa2, 0x1}, 0x20) 22:27:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(0xffffffffffffffff) 22:27:59 executing program 3: bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 22:27:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x40) 22:27:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 22:27:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 22:27:59 executing program 2: perf_event_open(&(0x7f0000004800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:59 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x5134c0, 0x0) 22:27:59 executing program 2: bpf$BPF_GET_PROG_INFO(0x1d, 0x0, 0x0) 22:27:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 22:27:59 executing program 5: socketpair(0x3, 0x0, 0xc4c7, &(0x7f0000000000)) 22:27:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 22:27:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(0xffffffffffffffff) 22:28:00 executing program 2: socketpair(0xa, 0x2, 0x88, &(0x7f00000001c0)) 22:28:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'lo\x00'}) 22:28:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 22:28:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000017880)=""/162, 0x32, 0xa2, 0x8}, 0x20) 22:28:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) close(0xffffffffffffffff) 22:28:00 executing program 5: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000017940)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:28:00 executing program 3: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 22:28:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016240)) [ 409.570366][T12969] BPF: (anon) type_id=2 bits_offset=0 22:28:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000001200)=[{&(0x7f00000000c0)="f1", 0x1}, {&(0x7f0000000180)="fe", 0x1}, {&(0x7f00000001c0)="a4", 0x1}], 0x3}, 0x0) [ 409.622325][T12969] BPF: [ 409.640982][T12969] BPF:Invalid member [ 409.662016][T12969] BPF: [ 409.662016][T12969] 22:28:00 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=""/251, 0xfb}, 0x0) sendmsg$inet(r0, &(0x7f000001d400)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="52fed4c6591b4fab003c799c8bfc9a922852a5b21957e74df713790f251fe12287e78a0d9b8676aabd5b24e9a9f905371ea68afde3476f0613d53a1671db3eea085a371cb5a9c14f1df88c8643a45cded612886fe636a19933873498ad9284fee715ea9297dd4d09b33b397b8f98f984482bfec42e0755e15365dfe850fec75ded425e3420dcad970af0872a2d79", 0x8e}], 0x1}, 0x80) [ 409.707345][T12969] BPF: (anon) type_id=2 bits_offset=0 [ 409.754834][T12969] BPF: [ 409.774984][T12969] BPF:Invalid member 22:28:00 executing program 5: socketpair(0x29, 0x5, 0x10003, &(0x7f0000000000)) [ 409.800359][T12969] BPF: [ 409.800359][T12969] 22:28:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000017e80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 22:28:00 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x7309593ebd92b85f, 0x0) 22:28:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0xc20, 0x1}, 0x40) 22:28:00 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x40) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000c5c0)) 22:28:00 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016240)) 22:28:00 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0}, 0x38) 22:28:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000017c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000025000000000801f301f0"], 0x28}, 0x0) 22:28:01 executing program 2: socketpair(0x2, 0x2, 0x88, &(0x7f00000001c0)) 22:28:01 executing program 0: socketpair(0x25, 0x5, 0x48, &(0x7f0000000000)) 22:28:01 executing program 3: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) [ 410.651151][T12462] apt-get (12462) used greatest stack depth: 22600 bytes left 22:28:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000017880)=""/162, 0x1000000, 0xa2, 0x1}, 0x20) 22:28:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007ec0)={&(0x7f0000007cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000007e00)=""/165, 0x26, 0xa5, 0x1}, 0x20) 22:28:01 executing program 1: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) 22:28:01 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') 22:28:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1222}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:28:01 executing program 3: socketpair(0x10, 0x3, 0x4, &(0x7f0000000040)) 22:28:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:28:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 22:28:01 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:28:01 executing program 2: socketpair(0x29, 0x5, 0x0, &(0x7f0000000080)) 22:28:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000016240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000017c80)={&(0x7f00000162c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000016840)=[{0x0}, {0x0}], 0x2, &(0x7f00000168c0)=[{0x10, 0x1}], 0x10}, 0x0) 22:28:02 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f0000000380)) 22:28:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000003d640)={0x0, 0x0, 0x0}, 0x4044054) 22:28:02 executing program 1: socketpair(0x2, 0x2, 0x40, &(0x7f0000000000)) 22:28:02 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f00000002c0)) 22:28:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000001200)=[{&(0x7f00000000c0)="f1", 0x1}], 0x1}, 0x40) 22:28:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000017880)=""/162, 0x26, 0xa2, 0x8}, 0x20) 22:28:02 executing program 3: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000017940)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:28:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200001, 0x0) close(r0) 22:28:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}}) 22:28:02 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 22:28:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x9c140, 0x0) 22:28:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 22:28:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}, @func]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:02 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 22:28:02 executing program 5: socketpair(0x10, 0x2, 0x200005, &(0x7f00000001c0)) 22:28:02 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:28:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000017880)=""/162, 0x32, 0xa2, 0x1}, 0x20) 22:28:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={0x0, &(0x7f0000017880)=""/162, 0xfda9, 0xa2, 0x1}, 0x20) 22:28:03 executing program 4: socketpair(0x10, 0x2, 0x10, &(0x7f00000001c0)) 22:28:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000017880)=""/162, 0x32, 0xa2, 0x1}, 0x20) 22:28:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000180)="fe", 0x1}], 0x2}, 0x0) 22:28:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000c50000000000000095"], &(0x7f0000000380)='syzkaller\x00', 0x6, 0x9b, &(0x7f0000000740)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:28:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000017940)={&(0x7f0000017840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000017880)=""/162, 0x32, 0xa2, 0x1}, 0x20) 22:28:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x29c7c2, 0x0) 22:28:03 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') 22:28:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000015fc0)={0x0, 0x0, &(0x7f0000015e40)=[{&(0x7f0000015a40)=""/176, 0xb0}], 0x1}, 0x0) 22:28:03 executing program 0: socketpair(0x21, 0x2, 0x2, &(0x7f0000000380)) 22:28:03 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:28:03 executing program 5: unlink(&(0x7f0000000180)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 22:28:03 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f00000067c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)="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", 0x3f5}], 0x1, 0x0, 0x100}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:03 executing program 4: socketpair(0xa, 0x3, 0xc0, &(0x7f0000000000)) 22:28:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x10042) 22:28:03 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:28:03 executing program 3: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000017940)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:28:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 22:28:03 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000017940)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:28:03 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:28:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000780)=""/247, 0x35, 0xf7, 0x1}, 0x20) 22:28:04 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000004c0)) 22:28:04 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) 22:28:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007ec0)={&(0x7f0000007cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@ptr, @struct={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5f, 0x61, 0x2e]}}, &(0x7f0000007e00)=""/165, 0x38, 0xa5, 0x1}, 0x20) 22:28:04 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000500)) 22:28:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:28:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x1, &(0x7f0000000280)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:28:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 22:28:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x114}, 0x14}}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000005c0)) 22:28:04 executing program 1: syz_open_procfs$namespace(0x0, 0xfffffffffffffffd) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) 22:28:04 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000005c0)) 22:28:04 executing program 2: syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x0, 0x48041) 22:28:04 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x3]}, 0x8}) 22:28:04 executing program 4: syz_mount_image$ocfs2(0x0, &(0x7f00000011c0)='./file0\x00', 0xf5, 0xa, &(0x7f0000002840)=[{&(0x7f0000001200)="fb844ef573d7b481565f96a65969e085792c0636f8d20b1d8a1926643595b6c3aa73ed9cf8fbf8b5cfa984beb3759542c248c933db17bef0edf94938dc6f269af4d4eb0d714f3c20e14d8dbac1c38b23a2e4fe1b97f5bb71bf3628f04681b8ddc01d81d88908191c0c274d2f13fb5c30091debe760947d40b9275d2c9fec939d2ae704e993c797400a3f606825170e673ac3b52d4aaf6c8fc5345c1d871c5490262ea32af1153d456894cfcf37de6ed85121147a074388ea06f9dfe76ea314b86e2acfc479a95812ce207b54cfc244e1c8964fe7c62f", 0xd6, 0x1}, {&(0x7f0000001300)="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", 0x1000, 0xffffffff80000001}, {&(0x7f0000002300)="90c15da31be1effcdfff5c651f9a914e2546cd9c0b1d67a8fd27a6a601e9b0c7642d1df1300ac56a3c9d5b3adb78647a12324e20d0c3e5fe", 0x38, 0xbe8}, {&(0x7f0000002340)="68398ecbb54f0c6f41d26d269681c687303d322919d463c193fe36584673b7b9a87098a6c40b38007fc753bc52bd983ee36eeac7724d1bef6c6f45cfd7ae632088bf8a3f7be08ab51cdafcbb77f5a8ea6a09b45a624396380940cd61717e40799e6e9c5700e679bd1051f4889875e58097450ebb6f0cd0dcb38d8b5c1d113141b3b24652c2b32682676a57bb9c3d8ea40f3855859142cd40d119fca793a492f2e9a413fe31fbfbc8eb0a41bdeefcea0592", 0xb1, 0x1}, {&(0x7f0000002400)="11ccf6e39296272bec5d34025681cabdd0d77ff042da40c234c6a3ff1e4e59f99d33a16f958c702832442154a78ef2c0dc1a2f848725aa8aab691395ab88cb3d05f025d04020396d76350870fa", 0x4d, 0x1}, {&(0x7f0000002480)="888c3754182615cb620129bccee5d049a9ba16f9d891ebc3afa17b5bad52750947690578b57357dc9d47fa3c249c410e6acae14e97326d067d16fa8cffef2f25cdb0be77dd2fd0096508d60f7550a0e3e5cf50e4cebe897cdf8e055ba83f15c8fdf17d63debd08592da5add4f38d31ff1840951b4a1368f43ba5ce0a0852417df0f70ac83171682f435e7fc4a635a6ee7bdbf2c36fc000a40b79f15354e737934400319d6f7e81fd8c006baf4ba5f600e343c5bfeb7f405fc7ae54ffbcec75c7ba66c0ece0a430ab536ba02125e518b8d2eb35c9f32a3a0fba81cc5a9e55f2729c3b9853ca08931d353e561e974c926cd38e0ba0783283", 0xf7, 0x10000}, {&(0x7f0000002580)="d6fc7cfc51c546b9e7f3a045e61a047e2f184e95f8340805c742008621ee7f6198cf00e496e3ae526bacc92102af3b25d0ac97236ae57d1d46d9e556770014a5887cfc2f6e68f552045a18d19219cea7451f6226b16bfb8558727718e2e3773664ac", 0x62, 0x8}, {&(0x7f0000002600)="434f995ade985b3cb5aa25d47764cd6465a52c9c464a84bdb17e788a35dbda4157943a794e21182c54179388bbb0e410ce149c9fa2f11de323c65dcd241b62e8a2b2fb942248a812847ad00c0bd682e406", 0x51, 0x38000}, {&(0x7f0000002680)="5d04f93ab06b988b078c474892d9eba8749f27f7f35e7aed088b7da0b4f5608f450148b0cc5288c29d739afd86162e2d82f7dd07c51930064228d9098069bd949d7b01db26c980645dd8d54291f9fe27695985c79c3bb1b0701d650a46586fdb825c9c332653213b9eb9c25d15ed08f73328b83755e15e6ca53c3133c34b7a36438d7e7a29a51217ea469cd055c6c2ea736577d9ef9bedfe9a66461056337d747b4dc6375d86822e46fdb22c21f17ba62f120dc49744cc9efcebd0e7dfc5412d60982c54", 0xc4, 0x95}, {0x0, 0x0, 0x9}], 0x1020c21, &(0x7f0000002940)={[{' \x00'}, {' \x00'}], [{@subj_type={'subj_type', 0x3d, '%.'}}]}) 22:28:04 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x0, 0x1, &(0x7f0000001b40)=@raw=[@exit], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 22:28:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 22:28:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x1fffffbf, 0x0, 0xffffffff, 0xffffffff, 0xec, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'veth0_to_bond\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "375caeade112f81316855314b97e60303bd5cd509c31dd6215134622f5c1"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 22:28:04 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(lrw-twofish-3way,sha1)\x00'}, 0x58) clock_gettime(0x7, &(0x7f0000000680)) [ 414.170225][T13170] loop4: detected capacity change from 81920 to 0 22:28:05 executing program 3: clock_gettime(0x0, &(0x7f0000000680)) [ 414.296009][T13170] loop4: detected capacity change from 81920 to 0 22:28:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x0) 22:28:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:28:05 executing program 0: syz_emit_ethernet(0x38, &(0x7f0000000300)={@local, @remote, @val, {@ipv6}}, 0x0) 22:28:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x1fffffbf, 0x0, 0xffffffff, 0xffffffff, 0xec, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'veth0_to_bond\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xec, 0x12c, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "375caeade112f81316855314b97e60303bd5cd509c31dd6215134622f5c1"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) 22:28:05 executing program 3: syz_io_uring_setup(0x3989, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 22:28:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 22:28:05 executing program 5: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 22:28:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000380)=@framed={{}, [@map_val]}, &(0x7f0000000400)='GPL\x00', 0x3a59, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x78) 22:28:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0xa4180, 0x0) 22:28:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0xc800) 22:28:10 executing program 0: clock_gettime(0x7, &(0x7f0000000680)) 22:28:10 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x2, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffffe) 22:28:10 executing program 4: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x7fff, 0x2e480) 22:28:10 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dri/renderD128\x00', 0x20000, 0x0) 22:28:10 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 22:28:10 executing program 5: syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00') 22:28:10 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000480)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 22:28:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000200)="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", 0xfb}, {&(0x7f00000008c0)="edec756bb31cf737f723d536fd7cb8bacb378757fd4eb285c6d8b9634e7aa0ef4bcca382610cf67a88eeea9c2bd6bc7fc58d7304b99eca0bdb183e846488f61e6d5e434902336c4a3bccb522cfa3074afd322c8a86d5d3e0f720e3b9f4506cc28bca2c16584690a4a498fed98ce34c69a5935b21bdcee5629b1993ab0cafcd82ac7f15c5bf", 0x85}, {&(0x7f0000000980)="2a7fb8e00426af4b5742ed139d35bce455efc6ac34bc8a69b77ced660deea28933c09b6269411f868f6f8bf8b358052108c508b94949bd7d1da5cdccec71607c522f555ffaf08786edf5cb728281bba215f35fb48e93aa8e1e6c23f95bad54885703ae95f40ea41a16", 0x69}, {&(0x7f0000000a00)="90daf76ae10dca15e9abbfa43dc03cf172f6a4cbda2d27c673b4b4627b7e1b317c6b649c6de19473ecd989c39a5120f67fb2454597d022392f8bdbdeb5b5f9237037bc3d1284e327394cc78e67a1f21f19329b2b0ca75c90723a3bb806da5d9dcc699351d46c101f6ab0f6da45336962c397cebf5e20e883054189f21b91", 0x7e}, {&(0x7f0000000a80)="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", 0xfd}, {&(0x7f0000000b80)="761d9498188337fda530d4bfbf14f57bf4f606132bf7479ec1419ce1d1cfc70060dee91d27f2174c1f50e646731ffd86037552828e1ac985a8144f006c277062a5682242c6cfe8bd2863b7279f81ce14fc21e80f2e2b7167ea075df348cc6f17d48581b1b86a4e767270d9d89a6abd8a58d71b98e96af7ef43b618a0a83d610052f7b610199955b5bdf48b8e984e4d87a52d3a3284975071787a383bc741d49476c27b72100d2675e52055ff7bc5dd6901", 0xb1}, {&(0x7f0000000c40)="c9060c81057f5afd2f8dbec45e67e4c477889c18cf837b45f2e23364ed92cb2245ea657d251d5dc1c8c5ccc53086", 0x2e}, {&(0x7f0000000c80)="9f116b0f1c02297ad1fa38d0570d66fe7781178ef23ba8bfacc27c1d610f6c091e8fe726e6051232c30b19f6bcb465bb51b3c2d883e68ab8e2842c3832098bf65230936550a93ed4f0e9fa9c8beb9079b7645288d756c0a310ec671a544abe93ad84797b83598369cfea083165c7432b49d529461a7f48ba0e7e", 0x7a}], 0x8}}], 0x1, 0x0) 22:28:10 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) unshare(0x62000000) unshare(0x20080) 22:28:10 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 22:28:10 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='3\x00', 0x2) 22:28:11 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$nfc_llcp(r0, 0x0, 0x1400) 22:28:11 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 420.194701][T13301] IPVS: ftp: loaded support on port[0] = 21 22:28:11 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) msgrcv(r0, 0x0, 0xf8, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0x100, 0x9}, 0x0, 0x0, 0x800, 0x4, 0x5, 0x7f, 0xffffffff, 0x4, 0x1, 0x7, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) r2 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001300)={{0x1, 0xee01, 0xee01, r1, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x3, 0x7, 0x4c3, 0x80000001, 0x6, 0x4920, 0x5, 0x4, r2, 0xffffffffffffffff}) r3 = msgget$private(0x0, 0x0) msgget(0x1, 0x0) msgrcv(r3, &(0x7f0000001080)={0x0, ""/240}, 0xf8, 0x0, 0x0) msgsnd(r3, &(0x7f0000001380)=ANY=[@ANYBLOB="03000000000000001af13b71e21ae440279fc44ad662e1d453933d44c10014ffff0000e6f13b36c07b57b5d5c39e2e3e9bedfb7877a61399313fa6f2cb407cbb2a49548b6c74f988d5b97388c52ada351fb1fd9ee363c87d351b9a61b9f6c70ff90a29d5d5c16f00e1136685c5307ab2ceed09b4b9d6583c3d6ee526205c4911e258d9365ae2365d282a74284f6ce937"], 0x4b, 0x0) 22:28:11 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='3\x00', 0x2) 22:28:11 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 22:28:11 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 22:28:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="a7", 0x1f00) 22:28:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NFT_BATCH(r0, &(0x7f000000b880)={0x0, 0x0, &(0x7f000000b840)={&(0x7f000000ba40)=ANY=[@ANYBLOB="c0b40000100001"], 0xb4c0}}, 0x0) 22:28:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x60}}}}}, 0x28}}, 0x0) 22:28:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x0, 0x3b}}}}}, 0x28}}, 0x0) 22:28:11 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0xc8d82, 0x0) 22:28:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) writev(r2, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 22:28:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0x6) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0xc8d82, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000100)) [ 421.147740][T13366] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.183756][T13367] netlink: 46048 bytes leftover after parsing attributes in process `syz-executor.2'. [ 421.357670][T13368] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 22:28:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:28:12 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8002, 0x0) 22:28:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x0, 0x1b8, 0xffffffff, 0x2c0, 0x0, 0x2c0, 0x368, 0xffffffff, 0x368, 0x368, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 22:28:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000a80), 0x4) 22:28:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000f00)="2cfa006542894e287445267980e50becc845d00c981e08d3deb21898b830841beab43493fced0c8885213e1091c4ce82903720843533158aa343647fdf85768ecc83de666180594461a2571d79ddda2fc9464e1df44df9c97387f5ac9dfbf805b3ffd979eb2167127bef55234dbd5fadaf963a88541b3aa3b40b57c2899dc1f5390cc1fe3186ab00b1e42d3ea0f0f5d2cecdb961f8928d8b133bbfe4c3cc96e9d67b041c065fb9d67b5d8c3ff87d376fb221a39964e47e3c1f2f848e823498fc79d54a080a9eea463a7d6e784612233a5ac7f5585a3dbb97d1c8570bfa0606de61bfed7c010ba6eb602ec3c5616b5f88fe860dec28774fa162a1701d40fd845b78f67c8a4dbf03be69c65620fa64f03059dd781ee660a14f577f1be030ce23ccdba78ecfbaae1f1c6a9e191b9ee29925b8e5f7f781046e9608c2b6caa982529f6acffa501c3cd267a0e5dfde8db00b5d50c46a7826eae2cd464b19a337bc9fbb0833a0523dbaab106616d5b3464c2a830b9ba5557046fa77d28fecb5dbd124c5b05acc3b2db6e88d5aba103a69d6581c9e8f8062ec7f9ec6c3313cecf795cef558309590956450ebef3a914d0db80473854f40aa78b0548a1ed9048513cfff3050483709031828ff85f8c7ccc9494d18aee074c7efbaaa5612b335ffb2b719851202d09f3662d1c3d3d3310eb6afd1ea01011ae8a91b2b77c9", 0x1f9, 0x7}]) 22:28:12 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000001900)='l2tp\x00') 22:28:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000ac0)={'ip_vti0\x00', 0x0}) [ 421.681090][T13387] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:28:12 executing program 1: r0 = msgget$private(0x0, 0x0) msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:28:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100)=0x4, 0x4) [ 421.738416][T13388] loop3: detected capacity change from 1 to 0 22:28:12 executing program 0: clock_gettime(0x0, &(0x7f0000001040)) 22:28:12 executing program 2: clone3(&(0x7f0000000280)={0x20000, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) [ 421.785335][T13388] Dev loop3: unable to read RDB block 1 [ 421.807535][T13388] loop3: unable to read partition table [ 421.843325][T13388] loop3: partition table beyond EOD, truncated [ 421.857949][T13388] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 22:28:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\\-/[\'!#\x00', r0) 22:28:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x30}}, 0x0) 22:28:12 executing program 1: r0 = msgget$private(0x0, 0x0) msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:28:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x0, 0x1b8, 0xffffffff, 0x2c0, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x368, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 22:28:13 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000200)) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:28:13 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:28:13 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$nfc_llcp(r0, 0x0, 0x7ffffffff000) 22:28:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0xb}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x30}}, 0x0) 22:28:13 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:28:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) [ 422.458568][ T35] audit: type=1804 audit(1610749693.285:25): pid=13421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/211/cgroup.controllers" dev="sda1" ino=16209 res=1 errno=0 22:28:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\\-/[\'!#\x00', r0) keyctl$link(0x8, r0, r1) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)='\x00', r0) socket$nl_generic(0x10, 0x3, 0x10) 22:28:13 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:28:13 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:28:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c0003002c"], 0x28}}, 0x0) 22:28:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) 22:28:13 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000001080)={0x0, ""/240}, 0xf8, 0x0, 0x0) msgsnd(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="03"], 0x4b, 0x0) 22:28:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 22:28:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) [ 422.887414][T13442] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 422.940549][T13442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:28:13 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 422.999289][T13448] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 423.017553][ T35] audit: type=1804 audit(1610749693.845:26): pid=13443 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir830582210/syzkaller.mRbU78/203/cgroup.controllers" dev="sda1" ino=16171 res=1 errno=0 [ 423.076880][T13448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:28:14 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:14 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000001080)={0x0, ""/240}, 0xf8, 0x0, 0x0) msgsnd(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="03"], 0x4b, 0x0) [ 423.239421][ T35] audit: type=1804 audit(1610749694.065:27): pid=13455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/210/cgroup.controllers" dev="sda1" ino=16226 res=1 errno=0 22:28:14 executing program 3: unshare(0x0) socket$l2tp6(0xa, 0x2, 0x73) unshare(0x62000000) unshare(0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 22:28:14 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 423.525485][T13466] netlink: 91 bytes leftover after parsing attributes in process `syz-executor.4'. [ 423.544288][ T35] audit: type=1804 audit(1610749694.375:28): pid=13458 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/210/cgroup.controllers" dev="sda1" ino=16226 res=1 errno=0 22:28:14 executing program 5: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 423.586675][T13469] netlink: 91 bytes leftover after parsing attributes in process `syz-executor.4'. 22:28:14 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:14 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:14 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x10000, 0x0) [ 423.851183][T13481] netlink: 91 bytes leftover after parsing attributes in process `syz-executor.4'. [ 423.878748][ T35] audit: type=1804 audit(1610749694.705:29): pid=13476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir830582210/syzkaller.mRbU78/204/cgroup.controllers" dev="sda1" ino=16210 res=1 errno=0 [ 424.003913][ T35] audit: type=1804 audit(1610749694.805:30): pid=13480 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/211/cgroup.controllers" dev="sda1" ino=16225 res=1 errno=0 22:28:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'ovf\x00'}, 0x2c) 22:28:16 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:16 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 22:28:16 executing program 1: socket$inet(0x2, 0x80000, 0x7e00000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x29, 0x2, 0x6e, 0x3, 0x8, @ipv4={[], [], @remote}, @mcast1, 0x10, 0x10, 0x7, 0x401}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x12, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x327c81, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'ip6_vti0\x00', r2, 0x4, 0x8, 0x81, 0x5, 0x30, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8000, 0x7800, 0x8, 0xfffffff9}}) write(r0, &(0x7f0000004400)="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", 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64e79e349c32c88fdff1a18f69383fe0563d19add65cf33636cceb1ee02cecc3ac3b5f91f2a52299d5c71083b780b45edc37fd94b26cd9bd9d07465d18bf7aa730a7e5ffd27e0daf8bb13fa09a406368d826e1ab8dda78e0e908b14d445b0abc7e47ab34a1c631c72a41490d257ac647ba7be7779967b25640c895db55bdf15990356bc313751f01946b373ce19743e98394659642bda7b468000000", 0xffffffffffffffdd, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 22:28:16 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="ad56b6c5820fae9d6dcd3292eaff35ca3954c20000000000", 0x18) [ 425.499906][T13502] netlink: 91 bytes leftover after parsing attributes in process `syz-executor.4'. 22:28:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x368, 0x1b8, 0xffffffff, 0x2c0, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x368, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) [ 425.556020][T13508] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 22:28:16 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:16 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 425.615247][ T35] audit: type=1804 audit(1610749696.446:31): pid=13510 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/212/cgroup.controllers" dev="sda1" ino=16240 res=1 errno=0 22:28:16 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f720d6ba28872f7f0d94c6b"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x84001, 0x20) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) signalfd4(r0, &(0x7f0000000200), 0x8, 0x0) fcntl$setpipe(r0, 0x407, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) setresuid(0x0, 0xee01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:28:16 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) [ 425.726885][T13512] x_tables: duplicate underflow at hook 1 22:28:16 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 425.815230][T13517] netlink: 91 bytes leftover after parsing attributes in process `syz-executor.4'. [ 425.907386][ C1] hrtimer: interrupt took 85404 ns 22:28:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000001c0), 0x4) 22:28:16 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 426.009835][ T35] audit: type=1804 audit(1610749696.836:32): pid=13523 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir575063480/syzkaller.Aah4oF/220/cgroup.controllers" dev="sda1" ino=16239 res=1 errno=0 [ 426.024481][T13519] overlayfs: workdir and upperdir must reside under the same mount 22:28:16 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 22:28:17 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:17 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/69, 0x45) 22:28:17 executing program 1: r0 = socket(0x2a, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000200), 0x10) 22:28:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 22:28:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) r1 = dup(r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000000)={0x6, @pix_mp}) 22:28:17 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 426.452658][ T35] audit: type=1804 audit(1610749697.286:33): pid=13534 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/213/cgroup.controllers" dev="sda1" ino=15685 res=1 errno=0 22:28:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:28:17 executing program 5: unshare(0x16000480) socket$l2tp6(0xa, 0x2, 0x73) unshare(0x62000000) unshare(0x20080) unshare(0x18000000) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{0x23e, 0x1e, 0x0, 0x3f}, {0x0, 0x9, 0x42}, {0xbbe, 0xec}, {0x0, 0xd4}]}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x101200, 0x0) 22:28:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000880)={0x2020}, 0x2020) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 426.826461][T13557] IPVS: ftp: loaded support on port[0] = 21 [ 426.857915][T13561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13561 comm=syz-executor.4 22:28:17 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) 22:28:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x40004042) 22:28:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:28:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept(r0, &(0x7f0000000180)=@rc={0x1f, @none}, 0x0) [ 427.108344][T13585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13585 comm=syz-executor.4 [ 427.152200][T13560] IPVS: ftp: loaded support on port[0] = 21 [ 427.165755][ T35] audit: type=1804 audit(1610749697.996:34): pid=13580 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/214/cgroup.controllers" dev="sda1" ino=16246 res=1 errno=0 22:28:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) [ 427.491090][T13624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13624 comm=syz-executor.4 22:28:18 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) 22:28:18 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 427.637749][T13563] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 427.737926][T13637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13637 comm=syz-executor.4 [ 427.911128][ T35] audit: type=1804 audit(1610749698.736:35): pid=13642 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/215/cgroup.controllers" dev="sda1" ino=16241 res=1 errno=0 22:28:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000806010100000000000000000000000805"], 0x4c}}, 0x0) 22:28:21 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:28:21 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7) 22:28:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x80004519, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:28:21 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) 22:28:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x4080) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 430.932275][T13664] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 22:28:21 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0xa000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/69, 0x45) [ 431.056799][T13673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13673 comm=syz-executor.4 [ 431.090797][T13671] loop7: detected capacity change from 1036 to 0 [ 431.146708][T13675] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 431.232098][ T35] audit: type=1804 audit(1610749702.056:36): pid=13683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/216/cgroup.controllers" dev="sda1" ino=16257 res=1 errno=0 [ 431.284889][ T2042] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.296535][ T2042] Buffer I/O error on dev loop7, logical block 0, async page read [ 431.311524][ T2042] blk_update_request: I/O error, dev loop7, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.323915][ T2042] Buffer I/O error on dev loop7, logical block 1, async page read [ 431.332937][ T2042] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.344117][ T2042] Buffer I/O error on dev loop7, logical block 2, async page read [ 431.352260][ T2042] blk_update_request: I/O error, dev loop7, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.363401][ T2042] Buffer I/O error on dev loop7, logical block 3, async page read [ 431.371358][ T2042] blk_update_request: I/O error, dev loop7, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.382332][ T2042] Buffer I/O error on dev loop7, logical block 4, async page read [ 431.390184][ T2042] blk_update_request: I/O error, dev loop7, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.401235][ T2042] Buffer I/O error on dev loop7, logical block 5, async page read [ 431.409085][ T2042] blk_update_request: I/O error, dev loop7, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.420177][ T2042] Buffer I/O error on dev loop7, logical block 6, async page read 22:28:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) getpgrp(0x0) socket$phonet_pipe(0x23, 0x5, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs\x00') read$FUSE(r5, &(0x7f0000000880)={0x2020}, 0x2020) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x37}, 0x6a}) fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) r7 = epoll_create1(0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:28:22 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 431.429475][ T2042] blk_update_request: I/O error, dev loop7, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 431.440471][ T2042] Buffer I/O error on dev loop7, logical block 7, async page read [ 431.494516][T13675] loop7: detected capacity change from 1036 to 0 22:28:22 executing program 0: mlockall(0x1) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) mlockall(0x1) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) 22:28:22 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 431.685128][T13699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13699 comm=syz-executor.4 22:28:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000280)) 22:28:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:28:22 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:22 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:28:22 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @rc, @ipx={0x4, 0x0, 0x0, "4983a4dfc902"}, @l2}) [ 432.006526][T13710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13710 comm=syz-executor.4 [ 432.057286][ T35] audit: type=1804 audit(1610749702.886:37): pid=13708 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/217/cgroup.controllers" dev="sda1" ino=16257 res=1 errno=0 22:28:23 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_getneigh={0x1c, 0x1e, 0x227, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 432.341352][T13720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13720 comm=syz-executor.4 22:28:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x28}}, 0x0) 22:28:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) getpgrp(0x0) socket$phonet_pipe(0x23, 0x5, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs\x00') read$FUSE(r5, &(0x7f0000000880)={0x2020}, 0x2020) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x37}, 0x6a}) fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) r7 = epoll_create1(0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:28:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:28:24 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs\x00') read$FUSE(r6, &(0x7f0000000880)={0x2020}, 0x2020) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x37}, 0x6a}) fcntl$dupfd(r7, 0x406, r5) r8 = epoll_create1(0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:28:24 executing program 1: clone3(&(0x7f0000000240)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:28:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\\-/[\'!#\x00', r0) socket$nl_generic(0x10, 0x3, 0x10) [ 433.794710][T13752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13752 comm=syz-executor.4 22:28:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) getpgrp(0x0) socket$phonet_pipe(0x23, 0x5, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs\x00') read$FUSE(r5, &(0x7f0000000880)={0x2020}, 0x2020) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x37}, 0x6a}) fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) r7 = epoll_create1(0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:28:24 executing program 0: socket(0x1e, 0x0, 0x8) [ 433.849355][ T35] audit: type=1804 audit(1610749704.676:38): pid=13749 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/218/cgroup.controllers" dev="sda1" ino=16272 res=1 errno=0 22:28:24 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 434.103676][T13769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13769 comm=syz-executor.4 22:28:25 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:25 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 434.276944][T13773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13773 comm=syz-executor.4 22:28:27 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) clone3(&(0x7f00000001c0)={0x2120c1c00, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f0000000640)=""/4096, 0x1000, &(0x7f00000000c0)=""/140, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) pidfd_send_signal(r0, 0x32, &(0x7f0000000240), 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x10d000, 0x0) 22:28:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x0, 0x1b8, 0xffffffff, 0x2c0, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x368, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 22:28:27 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:27 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:28:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 436.332980][T13805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13805 comm=syz-executor.4 22:28:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000008060101000000000000000000000008050001"], 0x4c}}, 0x0) [ 436.451476][ T35] audit: type=1804 audit(1610749707.276:39): pid=13812 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/219/cgroup.controllers" dev="sda1" ino=16229 res=1 errno=0 [ 436.525259][T13814] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 22:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:28:27 executing program 5: syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x101cc0) 22:28:27 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:27 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:28:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x100) 22:28:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 436.807785][T13824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13824 comm=syz-executor.4 22:28:27 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x101040, 0x0) 22:28:27 executing program 1: unshare(0x16000480) unshare(0x62000000) unshare(0x18000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x23e, 0x0, 0xbe, 0x3f}, {0x6}, {0x0, 0x9, 0x0, 0x6}, {0xbbe, 0xec, 0x0, 0x4}, {0x0, 0x5, 0x9}, {0x0, 0x0, 0x8a, 0x9}]}) 22:28:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x0, 0x1b8, 0xffffffff, 0x2c0, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x1b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) [ 436.940490][ T35] audit: type=1804 audit(1610749707.756:40): pid=13828 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/220/cgroup.controllers" dev="sda1" ino=16266 res=1 errno=0 22:28:27 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 437.105891][T13837] IPVS: ftp: loaded support on port[0] = 21 [ 437.145112][T13842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13842 comm=syz-executor.4 22:28:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01c200000000000000002e000000", @ANYBLOB="0400518004001e01"], 0x38}}, 0x0) 22:28:28 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYRES32=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:28:28 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 437.353373][T13860] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.416036][T13869] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.427607][T13870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13870 comm=syz-executor.4 22:28:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 22:28:28 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 437.534430][ T35] audit: type=1804 audit(1610749708.356:41): pid=13871 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir773462747/syzkaller.AUFCHv/226/cgroup.controllers" dev="sda1" ino=16279 res=1 errno=0 [ 437.628450][T13874] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:28:28 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:28:28 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:28 executing program 0: select(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 22:28:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) [ 437.833332][ T35] audit: type=1804 audit(1610749708.656:42): pid=13882 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/221/cgroup.controllers" dev="sda1" ino=15826 res=1 errno=0 [ 437.863579][T13883] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.876653][T13885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13885 comm=syz-executor.4 22:28:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 22:28:28 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:28 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000240)) 22:28:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x23e, 0x0, 0xbe}]}) [ 438.071584][T13891] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 438.088447][T13893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13893 comm=syz-executor.4 22:28:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 22:28:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 22:28:29 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 438.351688][T13901] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 438.393745][T13904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13904 comm=syz-executor.4 [ 438.574431][ T35] audit: type=1804 audit(1610749709.396:43): pid=13907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/222/cgroup.controllers" dev="sda1" ino=15761 res=1 errno=0 22:28:29 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) setresuid(0x0, 0xee01, 0x0) umount2(&(0x7f0000000080)='./file1\x00', 0x0) 22:28:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x0, 0x1b8, 0xffffffff, 0x2c0, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x368, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 22:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x6c}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 22:28:29 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:28:29 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000007200016201"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:29 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000007200016201"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x40014) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xaaf, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f5118af0"}, 0x0, 0x0, @userptr}) 22:28:29 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 22:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40080c5) 22:28:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:28:30 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000007200016201"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:30 executing program 1: unshare(0x16000480) unshare(0x62000000) unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x0, 0x1e, 0x0, 0x3f}, {0x7, 0x1, 0x8, 0x2}, {0x6, 0x9, 0x9, 0x8}, {0x0, 0x9, 0x42, 0x6}, {0xbbe, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x9, 0x1}]}) 22:28:30 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 22:28:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x1d) 22:28:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x3}) [ 439.421900][ T35] audit: type=1804 audit(1610749710.246:44): pid=13938 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/223/cgroup.controllers" dev="sda1" ino=15889 res=1 errno=0 [ 439.472779][T13944] IPVS: ftp: loaded support on port[0] = 21 22:28:30 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffff"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:30 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, 0x0) 22:28:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@private, @rand_addr, @multicast2}, 0xc) 22:28:30 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffff"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:28:30 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:30 executing program 1: msgsnd(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="03"], 0x4b, 0x0) 22:28:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x0) 22:28:30 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffff"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:30 executing program 3: r0 = socket(0x11, 0xa, 0x0) getpeername$netrom(r0, 0x0, 0x0) [ 440.068573][ T35] audit: type=1804 audit(1610749710.886:45): pid=13985 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/236/cgroup.controllers" dev="sda1" ino=15826 res=1 errno=0 22:28:31 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:28:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') recvmsg(r0, &(0x7f0000000c40)={&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000900)=""/135, 0x87}, {&(0x7f00000009c0)=""/221, 0xdd}], 0x3, &(0x7f0000000b80)=""/174, 0xae}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x74, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEYS={0x4c, 0x51, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_SEQ={0xd, 0x4, "0b5cf5c6b5cbd9da44"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}]}]}, 0x74}}, 0x0) 22:28:31 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 440.238207][ T35] audit: type=1804 audit(1610749710.936:46): pid=13994 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/224/cgroup.controllers" dev="sda1" ino=16220 res=1 errno=0 22:28:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:28:31 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:28:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:28:31 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x80012041, 0x0, 0x0) 22:28:31 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:31 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 440.749920][ T35] audit: type=1804 audit(1610749711.566:47): pid=14012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/225/cgroup.controllers" dev="sda1" ino=16229 res=1 errno=0 22:28:31 executing program 1: r0 = socket(0x1e, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 22:28:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:28:31 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff00"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:32 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 441.113264][ T35] audit: type=1804 audit(1610749711.936:48): pid=14024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/237/cgroup.controllers" dev="sda1" ino=16281 res=1 errno=0 22:28:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="e7225404e3a632104e05c61a73e53a3945eeff2cbd2997e1affd23f714578da15c9f637b33ba59", 0x27) 22:28:32 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff00"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) [ 441.452242][ T35] audit: type=1804 audit(1610749712.276:49): pid=14045 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/226/cgroup.controllers" dev="sda1" ino=16287 res=1 errno=0 22:28:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:33 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:33 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff00"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:28:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffc82, 0x0}, 0x40002100) 22:28:33 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66597400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x1) stat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)) 22:28:33 executing program 3: syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) [ 442.733388][ T35] audit: type=1804 audit(1610749713.557:50): pid=14090 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/227/cgroup.controllers" dev="sda1" ino=16309 res=1 errno=0 22:28:33 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) [ 442.878857][ T35] audit: type=1804 audit(1610749713.557:51): pid=14088 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/238/cgroup.controllers" dev="sda1" ino=16303 res=1 errno=0 [ 442.975597][T14093] loop1: detected capacity change from 65806 to 0 22:28:33 executing program 3: syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:34 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:34 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 22:28:34 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:28:34 executing program 3: syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:34 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:34 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:34 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 443.711830][ T35] audit: type=1804 audit(1610749714.537:52): pid=14131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/228/cgroup.controllers" dev="sda1" ino=16304 res=1 errno=0 22:28:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:34 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 443.945404][ T35] audit: type=1804 audit(1610749714.767:53): pid=14132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/239/cgroup.controllers" dev="sda1" ino=15686 res=1 errno=0 22:28:34 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 22:28:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:35 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 444.549362][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 444.549377][ T35] audit: type=1804 audit(1610749715.367:55): pid=14160 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/229/cgroup.controllers" dev="sda1" ino=16314 res=1 errno=0 22:28:35 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:28:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:35 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) 22:28:35 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:28:35 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 22:28:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:35 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 444.962727][ T35] audit: type=1804 audit(1610749715.787:56): pid=14167 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir830582210/syzkaller.mRbU78/236/cgroup.controllers" dev="sda1" ino=16312 res=1 errno=0 [ 445.087979][ T35] audit: type=1804 audit(1610749715.817:57): pid=14174 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/240/cgroup.controllers" dev="sda1" ino=16291 res=1 errno=0 22:28:36 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 22:28:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 22:28:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:36 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) [ 445.385151][ T35] audit: type=1804 audit(1610749716.207:58): pid=14186 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/230/cgroup.controllers" dev="sda1" ino=16293 res=1 errno=0 22:28:36 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 22:28:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:36 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:28:36 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) [ 445.696820][ T35] audit: type=1804 audit(1610749716.517:59): pid=14202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/241/cgroup.controllers" dev="sda1" ino=16297 res=1 errno=0 22:28:36 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:28:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) [ 445.889447][ T35] audit: type=1804 audit(1610749716.707:60): pid=14206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir830582210/syzkaller.mRbU78/237/cgroup.controllers" dev="sda1" ino=16317 res=1 errno=0 22:28:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:36 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 22:28:37 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) [ 446.081312][ T35] audit: type=1804 audit(1610749716.907:61): pid=14216 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/231/cgroup.controllers" dev="sda1" ino=16306 res=1 errno=0 22:28:37 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) tkill(r1, 0x401004000000016) 22:28:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7afa, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:37 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 446.421439][ T35] audit: type=1804 audit(1610749717.247:62): pid=14227 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866848821/syzkaller.VLmI2X/242/cgroup.controllers" dev="sda1" ino=16325 res=1 errno=0 22:28:37 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 22:28:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:37 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) 22:28:37 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:28:37 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000000f10010008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 446.897583][ T35] audit: type=1804 audit(1610749717.717:63): pid=14243 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir830582210/syzkaller.mRbU78/238/cgroup.controllers" dev="sda1" ino=16324 res=1 errno=0 22:28:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000580)) 22:28:38 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000ffffffff0007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) [ 447.205161][ T35] audit: type=1804 audit(1610749718.027:64): pid=14255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir878591699/syzkaller.ALawAo/232/cgroup.controllers" dev="sda1" ino=16321 res=1 errno=0 [ 447.423303][ T9791] ================================================================== [ 447.431391][ T9791] BUG: KASAN: slab-out-of-bounds in __lock_acquire+0x3db6/0x54f0 [ 447.439169][ T9791] Read of size 8 at addr ffff888026d470a0 by task kworker/1:5/9791 [ 447.447069][ T9791] [ 447.449446][ T9791] CPU: 1 PID: 9791 Comm: kworker/1:5 Not tainted 5.11.0-rc3-syzkaller #0 [ 447.457863][ T9791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.467921][ T9791] Workqueue: events l2cap_chan_timeout [ 447.473520][ T9791] Call Trace: [ 447.476811][ T9791] dump_stack+0x107/0x163 [ 447.481208][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.486246][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.491285][ T9791] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 447.498352][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.503392][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.508430][ T9791] kasan_report.cold+0x79/0xd5 [ 447.513212][ T9791] ? debug_object_assert_init+0x220/0x2e0 [ 447.519019][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.524062][ T9791] __lock_acquire+0x3db6/0x54f0 [ 447.528933][ T9791] ? lockdep_unlock+0x11c/0x290 [ 447.533781][ T9791] ? mark_lock+0xf7/0x1720 [ 447.538188][ T9791] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 447.544167][ T9791] ? lock_chain_count+0x20/0x20 [ 447.549013][ T9791] lock_acquire+0x29d/0x740 [ 447.553513][ T9791] ? lock_sock_nested+0x3b/0x110 [ 447.558501][ T9791] ? lock_release+0x710/0x710 [ 447.563169][ T9791] ? del_timer+0xc5/0x110 [ 447.567521][ T9791] _raw_spin_lock_bh+0x2f/0x40 [ 447.572315][ T9791] ? lock_sock_nested+0x3b/0x110 [ 447.577241][ T9791] lock_sock_nested+0x3b/0x110 [ 447.582007][ T9791] l2cap_sock_teardown_cb+0xa1/0x660 [ 447.587289][ T9791] l2cap_chan_del+0xbc/0xa80 [ 447.591872][ T9791] l2cap_chan_close+0x1bc/0xaf0 [ 447.596710][ T9791] ? l2cap_rx+0x1fb0/0x1fb0 [ 447.601201][ T9791] ? lock_release+0x710/0x710 [ 447.605882][ T9791] ? lock_downgrade+0x6d0/0x6d0 [ 447.610726][ T9791] l2cap_chan_timeout+0x17e/0x2f0 [ 447.615739][ T9791] process_one_work+0x98d/0x15f0 [ 447.620703][ T9791] ? pwq_dec_nr_in_flight+0x320/0x320 [ 447.626066][ T9791] ? rwlock_bug.part.0+0x90/0x90 [ 447.631013][ T9791] ? _raw_spin_lock_irq+0x41/0x50 [ 447.636135][ T9791] worker_thread+0x64c/0x1120 [ 447.640820][ T9791] ? __kthread_parkme+0x13f/0x1e0 [ 447.645853][ T9791] ? process_one_work+0x15f0/0x15f0 [ 447.651042][ T9791] kthread+0x3b1/0x4a0 [ 447.655094][ T9791] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 447.660975][ T9791] ret_from_fork+0x1f/0x30 [ 447.665397][ T9791] [ 447.667703][ T9791] Allocated by task 8486: [ 447.672009][ T9791] kasan_save_stack+0x1b/0x40 [ 447.676722][ T9791] ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 447.682521][ T9791] __kmalloc+0x20c/0x440 [ 447.686752][ T9791] tomoyo_realpath_from_path+0xc3/0x620 [ 447.692322][ T9791] tomoyo_path_number_perm+0x1d5/0x590 [ 447.697764][ T9791] security_file_ioctl+0x50/0xb0 [ 447.702716][ T9791] __x64_sys_ioctl+0xb3/0x200 [ 447.707395][ T9791] do_syscall_64+0x2d/0x70 [ 447.711843][ T9791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.717722][ T9791] [ 447.720026][ T9791] Freed by task 8486: [ 447.723984][ T9791] kasan_save_stack+0x1b/0x40 [ 447.728644][ T9791] kasan_set_track+0x1c/0x30 [ 447.733220][ T9791] kasan_set_free_info+0x20/0x30 [ 447.738147][ T9791] ____kasan_slab_free+0xb0/0xe0 [ 447.743080][ T9791] kfree+0xed/0x270 [ 447.746876][ T9791] tomoyo_realpath_from_path+0x191/0x620 [ 447.752493][ T9791] tomoyo_path_number_perm+0x1d5/0x590 [ 447.757935][ T9791] security_file_ioctl+0x50/0xb0 [ 447.762855][ T9791] __x64_sys_ioctl+0xb3/0x200 [ 447.767515][ T9791] do_syscall_64+0x2d/0x70 [ 447.771913][ T9791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.777790][ T9791] [ 447.780093][ T9791] The buggy address belongs to the object at ffff888026d46000 [ 447.780093][ T9791] which belongs to the cache kmalloc-4k of size 4096 [ 447.794132][ T9791] The buggy address is located 160 bytes to the right of [ 447.794132][ T9791] 4096-byte region [ffff888026d46000, ffff888026d47000) [ 447.808008][ T9791] The buggy address belongs to the page: [ 447.813618][ T9791] page:00000000ccf1e29c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x26d46 [ 447.823750][ T9791] head:00000000ccf1e29c order:1 compound_mapcount:0 [ 447.830313][ T9791] flags: 0xfff00000010200(slab|head) [ 447.835589][ T9791] raw: 00fff00000010200 ffffea0000a2cd88 ffffea0002625408 ffff888010040900 [ 447.844157][ T9791] raw: 0000000000000000 ffff888026d46000 0000000100000001 0000000000000000 [ 447.852719][ T9791] page dumped because: kasan: bad access detected [ 447.859105][ T9791] [ 447.861411][ T9791] Memory state around the buggy address: [ 447.867020][ T9791] ffff888026d46f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 447.875063][ T9791] ffff888026d47000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 447.883115][ T9791] >ffff888026d47080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 447.891157][ T9791] ^ [ 447.896246][ T9791] ffff888026d47100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 447.904289][ T9791] ffff888026d47180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 447.912329][ T9791] ================================================================== [ 447.920379][ T9791] Disabling lock debugging due to kernel taint [ 447.926503][ T9791] Kernel panic - not syncing: panic_on_warn set ... [ 447.933064][ T9791] CPU: 1 PID: 9791 Comm: kworker/1:5 Tainted: G B 5.11.0-rc3-syzkaller #0 [ 447.942846][ T9791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.952893][ T9791] Workqueue: events l2cap_chan_timeout [ 447.958342][ T9791] Call Trace: [ 447.961607][ T9791] dump_stack+0x107/0x163 [ 447.965926][ T9791] ? __lock_acquire+0x3d20/0x54f0 [ 447.970938][ T9791] panic+0x306/0x73d [ 447.974835][ T9791] ? __warn_printk+0xf3/0xf3 [ 447.979410][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.984419][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.989431][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 447.994440][ T9791] end_report+0x58/0x5e [ 447.998585][ T9791] kasan_report.cold+0x67/0xd5 [ 448.003357][ T9791] ? debug_object_assert_init+0x220/0x2e0 [ 448.009077][ T9791] ? __lock_acquire+0x3db6/0x54f0 [ 448.014091][ T9791] __lock_acquire+0x3db6/0x54f0 [ 448.018933][ T9791] ? lockdep_unlock+0x11c/0x290 [ 448.023770][ T9791] ? mark_lock+0xf7/0x1720 [ 448.028171][ T9791] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 448.034139][ T9791] ? lock_chain_count+0x20/0x20 [ 448.038977][ T9791] lock_acquire+0x29d/0x740 [ 448.043466][ T9791] ? lock_sock_nested+0x3b/0x110 [ 448.048387][ T9791] ? lock_release+0x710/0x710 [ 448.053049][ T9791] ? del_timer+0xc5/0x110 [ 448.057366][ T9791] _raw_spin_lock_bh+0x2f/0x40 [ 448.062122][ T9791] ? lock_sock_nested+0x3b/0x110 [ 448.069386][ T9791] lock_sock_nested+0x3b/0x110 [ 448.074133][ T9791] l2cap_sock_teardown_cb+0xa1/0x660 [ 448.079407][ T9791] l2cap_chan_del+0xbc/0xa80 [ 448.083985][ T9791] l2cap_chan_close+0x1bc/0xaf0 [ 448.088822][ T9791] ? l2cap_rx+0x1fb0/0x1fb0 [ 448.093313][ T9791] ? lock_release+0x710/0x710 [ 448.098000][ T9791] ? lock_downgrade+0x6d0/0x6d0 [ 448.102856][ T9791] l2cap_chan_timeout+0x17e/0x2f0 [ 448.107867][ T9791] process_one_work+0x98d/0x15f0 [ 448.112793][ T9791] ? pwq_dec_nr_in_flight+0x320/0x320 [ 448.118153][ T9791] ? rwlock_bug.part.0+0x90/0x90 [ 448.123076][ T9791] ? _raw_spin_lock_irq+0x41/0x50 [ 448.128098][ T9791] worker_thread+0x64c/0x1120 [ 448.132766][ T9791] ? __kthread_parkme+0x13f/0x1e0 [ 448.137782][ T9791] ? process_one_work+0x15f0/0x15f0 [ 448.142968][ T9791] kthread+0x3b1/0x4a0 [ 448.147020][ T9791] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 448.152898][ T9791] ret_from_fork+0x1f/0x30 [ 448.158024][ T9791] Kernel Offset: disabled [ 448.162372][ T9791] Rebooting in 86400 seconds..