[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2021/06/18 16:48:34 fuzzer started 2021/06/18 16:48:35 dialing manager at 10.128.0.169:41475 2021/06/18 16:48:36 syscalls: 3587 2021/06/18 16:48:36 code coverage: enabled 2021/06/18 16:48:36 comparison tracing: enabled 2021/06/18 16:48:36 extra coverage: enabled 2021/06/18 16:48:36 setuid sandbox: enabled 2021/06/18 16:48:36 namespace sandbox: enabled 2021/06/18 16:48:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/18 16:48:36 fault injection: enabled 2021/06/18 16:48:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/18 16:48:36 net packet injection: enabled 2021/06/18 16:48:36 net device setup: enabled 2021/06/18 16:48:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/18 16:48:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/18 16:48:36 USB emulation: enabled 2021/06/18 16:48:36 hci packet injection: enabled 2021/06/18 16:48:36 wifi device emulation: enabled 2021/06/18 16:48:36 802.15.4 emulation: enabled 2021/06/18 16:48:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/18 16:48:36 fetching corpus: 50, signal 44163/48041 (executing program) 2021/06/18 16:48:36 fetching corpus: 100, signal 74269/79963 (executing program) 2021/06/18 16:48:36 fetching corpus: 150, signal 95438/102926 (executing program) 2021/06/18 16:48:37 fetching corpus: 200, signal 118592/127737 (executing program) 2021/06/18 16:48:37 fetching corpus: 250, signal 136708/147510 (executing program) 2021/06/18 16:48:37 fetching corpus: 300, signal 148639/161075 (executing program) 2021/06/18 16:48:37 fetching corpus: 350, signal 160939/175003 (executing program) 2021/06/18 16:48:37 fetching corpus: 400, signal 168365/184097 (executing program) 2021/06/18 16:48:38 fetching corpus: 450, signal 181945/199224 (executing program) 2021/06/18 16:48:38 fetching corpus: 500, signal 197626/216396 (executing program) 2021/06/18 16:48:38 fetching corpus: 550, signal 213927/234146 (executing program) 2021/06/18 16:48:38 fetching corpus: 600, signal 223182/244881 (executing program) 2021/06/18 16:48:39 fetching corpus: 650, signal 237758/260802 (executing program) 2021/06/18 16:48:39 fetching corpus: 700, signal 244380/268935 (executing program) 2021/06/18 16:48:39 fetching corpus: 750, signal 250546/276576 (executing program) 2021/06/18 16:48:39 fetching corpus: 800, signal 257614/285106 (executing program) 2021/06/18 16:48:40 fetching corpus: 850, signal 267251/296115 (executing program) 2021/06/18 16:48:40 fetching corpus: 900, signal 274150/304446 (executing program) 2021/06/18 16:48:40 fetching corpus: 950, signal 283335/314931 (executing program) 2021/06/18 16:48:40 fetching corpus: 1000, signal 289761/322707 (executing program) 2021/06/18 16:48:40 fetching corpus: 1050, signal 296048/330378 (executing program) 2021/06/18 16:48:41 fetching corpus: 1100, signal 306152/341689 (executing program) 2021/06/18 16:48:41 fetching corpus: 1150, signal 309892/346834 (executing program) 2021/06/18 16:48:41 fetching corpus: 1200, signal 315321/353598 (executing program) 2021/06/18 16:48:41 fetching corpus: 1250, signal 319539/359199 (executing program) 2021/06/18 16:48:42 fetching corpus: 1300, signal 323678/364675 (executing program) 2021/06/18 16:48:42 fetching corpus: 1350, signal 327328/369682 (executing program) 2021/06/18 16:48:42 fetching corpus: 1400, signal 333509/377148 (executing program) 2021/06/18 16:48:42 fetching corpus: 1450, signal 336538/381578 (executing program) 2021/06/18 16:48:42 fetching corpus: 1500, signal 341529/387836 (executing program) 2021/06/18 16:48:43 fetching corpus: 1550, signal 347557/395091 (executing program) 2021/06/18 16:48:43 fetching corpus: 1600, signal 355008/403654 (executing program) 2021/06/18 16:48:43 fetching corpus: 1650, signal 360191/410086 (executing program) 2021/06/18 16:48:43 fetching corpus: 1700, signal 363967/415100 (executing program) 2021/06/18 16:48:43 fetching corpus: 1750, signal 368509/420867 (executing program) 2021/06/18 16:48:44 fetching corpus: 1800, signal 373463/427019 (executing program) 2021/06/18 16:48:44 fetching corpus: 1850, signal 381963/436532 (executing program) 2021/06/18 16:48:44 fetching corpus: 1900, signal 386722/442452 (executing program) 2021/06/18 16:48:44 fetching corpus: 1950, signal 391356/448247 (executing program) 2021/06/18 16:48:44 fetching corpus: 2000, signal 395396/453461 (executing program) 2021/06/18 16:48:45 fetching corpus: 2050, signal 398599/457931 (executing program) 2021/06/18 16:48:45 fetching corpus: 2100, signal 401200/461761 (executing program) 2021/06/18 16:48:45 fetching corpus: 2150, signal 404296/466052 (executing program) 2021/06/18 16:48:45 fetching corpus: 2200, signal 407585/470493 (executing program) 2021/06/18 16:48:45 fetching corpus: 2250, signal 409931/474091 (executing program) 2021/06/18 16:48:45 fetching corpus: 2300, signal 413765/479082 (executing program) 2021/06/18 16:48:46 fetching corpus: 2350, signal 418092/484483 (executing program) 2021/06/18 16:48:46 fetching corpus: 2400, signal 420857/488446 (executing program) 2021/06/18 16:48:46 fetching corpus: 2450, signal 422973/491806 (executing program) 2021/06/18 16:48:46 fetching corpus: 2500, signal 427339/497171 (executing program) 2021/06/18 16:48:47 fetching corpus: 2550, signal 430096/501065 (executing program) 2021/06/18 16:48:47 fetching corpus: 2600, signal 434093/506110 (executing program) 2021/06/18 16:48:47 fetching corpus: 2650, signal 436811/509952 (executing program) 2021/06/18 16:48:47 fetching corpus: 2700, signal 439752/514017 (executing program) 2021/06/18 16:48:47 fetching corpus: 2750, signal 441958/517388 (executing program) 2021/06/18 16:48:47 fetching corpus: 2800, signal 444138/520729 (executing program) 2021/06/18 16:48:48 fetching corpus: 2850, signal 447957/525557 (executing program) 2021/06/18 16:48:48 fetching corpus: 2900, signal 451210/529876 (executing program) 2021/06/18 16:48:48 fetching corpus: 2950, signal 452728/532625 (executing program) 2021/06/18 16:48:48 fetching corpus: 3000, signal 454273/535389 (executing program) 2021/06/18 16:48:48 fetching corpus: 3050, signal 457454/539632 (executing program) 2021/06/18 16:48:48 fetching corpus: 3100, signal 460064/543328 (executing program) 2021/06/18 16:48:48 fetching corpus: 3150, signal 462273/546693 (executing program) 2021/06/18 16:48:49 fetching corpus: 3200, signal 465003/550499 (executing program) 2021/06/18 16:48:49 fetching corpus: 3250, signal 467177/553797 (executing program) 2021/06/18 16:48:49 fetching corpus: 3300, signal 469873/557515 (executing program) 2021/06/18 16:48:49 fetching corpus: 3350, signal 474105/562631 (executing program) 2021/06/18 16:48:49 fetching corpus: 3400, signal 476534/566109 (executing program) 2021/06/18 16:48:49 fetching corpus: 3450, signal 478742/569381 (executing program) 2021/06/18 16:48:49 fetching corpus: 3500, signal 480320/572117 (executing program) 2021/06/18 16:48:49 fetching corpus: 3550, signal 482248/575105 (executing program) 2021/06/18 16:48:49 fetching corpus: 3600, signal 483946/577911 (executing program) 2021/06/18 16:48:49 fetching corpus: 3650, signal 485765/580838 (executing program) 2021/06/18 16:48:49 fetching corpus: 3700, signal 489989/585902 (executing program) 2021/06/18 16:48:50 fetching corpus: 3750, signal 491970/588946 (executing program) 2021/06/18 16:48:50 fetching corpus: 3800, signal 495412/593252 (executing program) 2021/06/18 16:48:50 fetching corpus: 3850, signal 497569/596433 (executing program) 2021/06/18 16:48:50 fetching corpus: 3900, signal 500119/599907 (executing program) 2021/06/18 16:48:50 fetching corpus: 3950, signal 502939/603637 (executing program) 2021/06/18 16:48:50 fetching corpus: 4000, signal 507060/608546 (executing program) 2021/06/18 16:48:50 fetching corpus: 4050, signal 509253/611711 (executing program) 2021/06/18 16:48:50 fetching corpus: 4100, signal 512021/615416 (executing program) 2021/06/18 16:48:51 fetching corpus: 4150, signal 515777/619905 (executing program) 2021/06/18 16:48:51 fetching corpus: 4200, signal 517596/622741 (executing program) 2021/06/18 16:48:51 fetching corpus: 4250, signal 519946/626061 (executing program) 2021/06/18 16:48:51 fetching corpus: 4300, signal 521737/628854 (executing program) 2021/06/18 16:48:51 fetching corpus: 4350, signal 523652/631776 (executing program) 2021/06/18 16:48:51 fetching corpus: 4400, signal 526444/635429 (executing program) 2021/06/18 16:48:51 fetching corpus: 4450, signal 528933/638848 (executing program) 2021/06/18 16:48:51 fetching corpus: 4500, signal 531630/642401 (executing program) 2021/06/18 16:48:51 fetching corpus: 4550, signal 533051/644866 (executing program) 2021/06/18 16:48:51 fetching corpus: 4600, signal 534598/647394 (executing program) 2021/06/18 16:48:52 fetching corpus: 4650, signal 536108/649908 (executing program) 2021/06/18 16:48:52 fetching corpus: 4700, signal 538949/653620 (executing program) 2021/06/18 16:48:52 fetching corpus: 4750, signal 540938/656506 (executing program) 2021/06/18 16:48:52 fetching corpus: 4800, signal 543763/660157 (executing program) 2021/06/18 16:48:52 fetching corpus: 4850, signal 544803/662233 (executing program) 2021/06/18 16:48:52 fetching corpus: 4900, signal 547504/665694 (executing program) 2021/06/18 16:48:52 fetching corpus: 4950, signal 550393/669376 (executing program) 2021/06/18 16:48:52 fetching corpus: 5000, signal 551802/671738 (executing program) 2021/06/18 16:48:52 fetching corpus: 5050, signal 553721/674568 (executing program) 2021/06/18 16:48:52 fetching corpus: 5100, signal 556143/677853 (executing program) 2021/06/18 16:48:53 fetching corpus: 5150, signal 558125/680682 (executing program) 2021/06/18 16:48:53 fetching corpus: 5200, signal 560246/683629 (executing program) 2021/06/18 16:48:53 fetching corpus: 5250, signal 562593/686810 (executing program) 2021/06/18 16:48:53 fetching corpus: 5300, signal 564283/689377 (executing program) 2021/06/18 16:48:53 fetching corpus: 5350, signal 565988/691909 (executing program) 2021/06/18 16:48:53 fetching corpus: 5400, signal 568927/695509 (executing program) 2021/06/18 16:48:53 fetching corpus: 5450, signal 571790/699088 (executing program) 2021/06/18 16:48:53 fetching corpus: 5500, signal 574333/702345 (executing program) 2021/06/18 16:48:53 fetching corpus: 5550, signal 576852/705600 (executing program) 2021/06/18 16:48:54 fetching corpus: 5600, signal 578897/708426 (executing program) 2021/06/18 16:48:54 fetching corpus: 5650, signal 581529/711772 (executing program) 2021/06/18 16:48:54 fetching corpus: 5700, signal 582757/713934 (executing program) 2021/06/18 16:48:54 fetching corpus: 5750, signal 584542/716509 (executing program) 2021/06/18 16:48:54 fetching corpus: 5800, signal 587525/720136 (executing program) 2021/06/18 16:48:54 fetching corpus: 5850, signal 589206/722628 (executing program) 2021/06/18 16:48:54 fetching corpus: 5900, signal 591391/725557 (executing program) 2021/06/18 16:48:54 fetching corpus: 5950, signal 593252/728212 (executing program) 2021/06/18 16:48:55 fetching corpus: 6000, signal 594511/730394 (executing program) 2021/06/18 16:48:55 fetching corpus: 6050, signal 596380/733054 (executing program) 2021/06/18 16:48:55 fetching corpus: 6100, signal 600054/737217 (executing program) 2021/06/18 16:48:55 fetching corpus: 6150, signal 601258/739340 (executing program) 2021/06/18 16:48:55 fetching corpus: 6200, signal 603624/742388 (executing program) 2021/06/18 16:48:55 fetching corpus: 6250, signal 604365/744103 (executing program) 2021/06/18 16:48:55 fetching corpus: 6300, signal 606367/746830 (executing program) 2021/06/18 16:48:55 fetching corpus: 6350, signal 608727/749871 (executing program) 2021/06/18 16:48:55 fetching corpus: 6400, signal 611601/753320 (executing program) 2021/06/18 16:48:55 fetching corpus: 6450, signal 613086/755595 (executing program) 2021/06/18 16:48:56 fetching corpus: 6500, signal 615485/758641 (executing program) 2021/06/18 16:48:56 fetching corpus: 6550, signal 617271/761143 (executing program) 2021/06/18 16:48:56 fetching corpus: 6600, signal 618736/763440 (executing program) 2021/06/18 16:48:56 fetching corpus: 6650, signal 619954/765540 (executing program) 2021/06/18 16:48:56 fetching corpus: 6700, signal 621469/767863 (executing program) 2021/06/18 16:48:56 fetching corpus: 6750, signal 622948/770184 (executing program) 2021/06/18 16:48:56 fetching corpus: 6800, signal 624409/772394 (executing program) 2021/06/18 16:48:56 fetching corpus: 6850, signal 627496/775955 (executing program) 2021/06/18 16:48:56 fetching corpus: 6900, signal 629557/778648 (executing program) 2021/06/18 16:48:57 fetching corpus: 6950, signal 631337/781111 (executing program) 2021/06/18 16:48:57 fetching corpus: 7000, signal 632766/783290 (executing program) 2021/06/18 16:48:57 fetching corpus: 7050, signal 634545/785805 (executing program) 2021/06/18 16:48:57 fetching corpus: 7100, signal 635877/787950 (executing program) 2021/06/18 16:48:57 fetching corpus: 7150, signal 638227/790891 (executing program) 2021/06/18 16:48:57 fetching corpus: 7200, signal 639875/793232 (executing program) 2021/06/18 16:48:57 fetching corpus: 7250, signal 641200/795283 (executing program) 2021/06/18 16:48:57 fetching corpus: 7300, signal 642378/797266 (executing program) 2021/06/18 16:48:57 fetching corpus: 7350, signal 644210/799695 (executing program) 2021/06/18 16:48:57 fetching corpus: 7400, signal 645516/801797 (executing program) 2021/06/18 16:48:58 fetching corpus: 7450, signal 648266/805051 (executing program) 2021/06/18 16:48:58 fetching corpus: 7500, signal 649768/807256 (executing program) 2021/06/18 16:48:58 fetching corpus: 7550, signal 651646/809751 (executing program) 2021/06/18 16:48:58 fetching corpus: 7600, signal 652835/811731 (executing program) 2021/06/18 16:48:58 fetching corpus: 7650, signal 654496/814065 (executing program) 2021/06/18 16:48:58 fetching corpus: 7700, signal 655702/816082 (executing program) 2021/06/18 16:48:58 fetching corpus: 7750, signal 656913/818062 (executing program) 2021/06/18 16:48:58 fetching corpus: 7800, signal 658509/820350 (executing program) 2021/06/18 16:48:59 fetching corpus: 7850, signal 660009/822511 (executing program) 2021/06/18 16:48:59 fetching corpus: 7900, signal 661057/824318 (executing program) 2021/06/18 16:48:59 fetching corpus: 7950, signal 662319/826352 (executing program) 2021/06/18 16:48:59 fetching corpus: 8000, signal 663771/828499 (executing program) 2021/06/18 16:48:59 fetching corpus: 8050, signal 664687/830246 (executing program) 2021/06/18 16:48:59 fetching corpus: 8100, signal 665741/832032 (executing program) 2021/06/18 16:48:59 fetching corpus: 8150, signal 666898/833943 (executing program) 2021/06/18 16:48:59 fetching corpus: 8200, signal 668531/836155 (executing program) 2021/06/18 16:49:00 fetching corpus: 8250, signal 669827/838202 (executing program) 2021/06/18 16:49:00 fetching corpus: 8300, signal 671131/840193 (executing program) 2021/06/18 16:49:00 fetching corpus: 8350, signal 673875/843299 (executing program) 2021/06/18 16:49:00 fetching corpus: 8400, signal 675345/845374 (executing program) 2021/06/18 16:49:00 fetching corpus: 8450, signal 678532/848761 (executing program) 2021/06/18 16:49:00 fetching corpus: 8500, signal 679641/850575 (executing program) 2021/06/18 16:49:00 fetching corpus: 8550, signal 680876/852541 (executing program) 2021/06/18 16:49:00 fetching corpus: 8600, signal 682780/854979 (executing program) 2021/06/18 16:49:01 fetching corpus: 8650, signal 683949/856803 (executing program) 2021/06/18 16:49:01 fetching corpus: 8700, signal 686129/859371 (executing program) 2021/06/18 16:49:01 fetching corpus: 8750, signal 686693/860762 (executing program) 2021/06/18 16:49:01 fetching corpus: 8800, signal 688110/862842 (executing program) 2021/06/18 16:49:01 fetching corpus: 8850, signal 691802/866516 (executing program) 2021/06/18 16:49:01 fetching corpus: 8900, signal 692761/868232 (executing program) 2021/06/18 16:49:01 fetching corpus: 8950, signal 694442/870468 (executing program) 2021/06/18 16:49:01 fetching corpus: 9000, signal 696049/872633 (executing program) 2021/06/18 16:49:01 fetching corpus: 9050, signal 697488/874672 (executing program) 2021/06/18 16:49:01 fetching corpus: 9100, signal 699099/876868 (executing program) 2021/06/18 16:49:02 fetching corpus: 9150, signal 699951/878494 (executing program) 2021/06/18 16:49:02 fetching corpus: 9200, signal 701510/880605 (executing program) 2021/06/18 16:49:02 fetching corpus: 9250, signal 702311/882123 (executing program) 2021/06/18 16:49:02 fetching corpus: 9300, signal 703761/884081 (executing program) 2021/06/18 16:49:02 fetching corpus: 9350, signal 705944/886629 (executing program) 2021/06/18 16:49:02 fetching corpus: 9400, signal 706901/888263 (executing program) 2021/06/18 16:49:02 fetching corpus: 9450, signal 707492/889619 (executing program) 2021/06/18 16:49:02 fetching corpus: 9500, signal 708393/891220 (executing program) 2021/06/18 16:49:02 fetching corpus: 9550, signal 709359/892841 (executing program) 2021/06/18 16:49:03 fetching corpus: 9600, signal 713250/896584 (executing program) 2021/06/18 16:49:03 fetching corpus: 9650, signal 714378/898304 (executing program) 2021/06/18 16:49:03 fetching corpus: 9700, signal 715331/899922 (executing program) 2021/06/18 16:49:03 fetching corpus: 9750, signal 716782/901933 (executing program) 2021/06/18 16:49:03 fetching corpus: 9800, signal 717691/903513 (executing program) 2021/06/18 16:49:03 fetching corpus: 9850, signal 719112/905480 (executing program) 2021/06/18 16:49:03 fetching corpus: 9900, signal 719961/906977 (executing program) 2021/06/18 16:49:03 fetching corpus: 9950, signal 721450/908976 (executing program) 2021/06/18 16:49:03 fetching corpus: 10000, signal 722849/910854 (executing program) 2021/06/18 16:49:04 fetching corpus: 10050, signal 726185/914130 (executing program) 2021/06/18 16:49:04 fetching corpus: 10100, signal 727181/915758 (executing program) 2021/06/18 16:49:04 fetching corpus: 10150, signal 728167/917403 (executing program) 2021/06/18 16:49:04 fetching corpus: 10200, signal 729346/919170 (executing program) 2021/06/18 16:49:04 fetching corpus: 10250, signal 730424/920847 (executing program) 2021/06/18 16:49:04 fetching corpus: 10300, signal 731286/922375 (executing program) 2021/06/18 16:49:04 fetching corpus: 10350, signal 732644/924275 (executing program) 2021/06/18 16:49:04 fetching corpus: 10400, signal 733542/925852 (executing program) 2021/06/18 16:49:04 fetching corpus: 10450, signal 734659/927535 (executing program) 2021/06/18 16:49:04 fetching corpus: 10500, signal 735547/929071 (executing program) 2021/06/18 16:49:04 fetching corpus: 10550, signal 736819/930882 (executing program) 2021/06/18 16:49:05 fetching corpus: 10600, signal 738130/932732 (executing program) 2021/06/18 16:49:05 fetching corpus: 10650, signal 738849/934148 (executing program) 2021/06/18 16:49:05 fetching corpus: 10700, signal 739665/935616 (executing program) 2021/06/18 16:49:05 fetching corpus: 10750, signal 740621/937212 (executing program) 2021/06/18 16:49:05 fetching corpus: 10800, signal 742278/939253 (executing program) 2021/06/18 16:49:05 fetching corpus: 10850, signal 743274/940836 (executing program) 2021/06/18 16:49:05 fetching corpus: 10900, signal 744088/942297 (executing program) 2021/06/18 16:49:05 fetching corpus: 10950, signal 745167/943962 (executing program) 2021/06/18 16:49:06 fetching corpus: 11000, signal 746444/945720 (executing program) 2021/06/18 16:49:06 fetching corpus: 11050, signal 747407/947294 (executing program) 2021/06/18 16:49:06 fetching corpus: 11100, signal 748564/948970 (executing program) 2021/06/18 16:49:06 fetching corpus: 11150, signal 749708/950638 (executing program) 2021/06/18 16:49:06 fetching corpus: 11200, signal 751434/952721 (executing program) 2021/06/18 16:49:06 fetching corpus: 11250, signal 752920/954613 (executing program) 2021/06/18 16:49:06 fetching corpus: 11300, signal 753590/955924 (executing program) 2021/06/18 16:49:06 fetching corpus: 11350, signal 754654/957514 (executing program) 2021/06/18 16:49:06 fetching corpus: 11400, signal 756225/959472 (executing program) 2021/06/18 16:49:07 fetching corpus: 11450, signal 757387/961118 (executing program) 2021/06/18 16:49:07 fetching corpus: 11500, signal 758570/962762 (executing program) 2021/06/18 16:49:07 fetching corpus: 11550, signal 759629/964327 (executing program) 2021/06/18 16:49:07 fetching corpus: 11600, signal 760548/965844 (executing program) 2021/06/18 16:49:07 fetching corpus: 11650, signal 761243/967155 (executing program) 2021/06/18 16:49:07 fetching corpus: 11700, signal 762041/968537 (executing program) 2021/06/18 16:49:07 fetching corpus: 11750, signal 762932/969978 (executing program) 2021/06/18 16:49:07 fetching corpus: 11800, signal 763761/971428 (executing program) 2021/06/18 16:49:07 fetching corpus: 11850, signal 764904/973069 (executing program) 2021/06/18 16:49:08 fetching corpus: 11900, signal 765751/974474 (executing program) 2021/06/18 16:49:08 fetching corpus: 11950, signal 766407/975771 (executing program) 2021/06/18 16:49:08 fetching corpus: 12000, signal 767780/977564 (executing program) 2021/06/18 16:49:08 fetching corpus: 12050, signal 768986/979199 (executing program) 2021/06/18 16:49:08 fetching corpus: 12100, signal 769803/980587 (executing program) 2021/06/18 16:49:08 fetching corpus: 12150, signal 771513/982550 (executing program) 2021/06/18 16:49:08 fetching corpus: 12200, signal 772694/984176 (executing program) 2021/06/18 16:49:08 fetching corpus: 12250, signal 773825/985770 (executing program) 2021/06/18 16:49:08 fetching corpus: 12300, signal 774435/987004 (executing program) 2021/06/18 16:49:09 fetching corpus: 12350, signal 775775/988769 (executing program) 2021/06/18 16:49:09 fetching corpus: 12400, signal 776724/990248 (executing program) 2021/06/18 16:49:09 fetching corpus: 12450, signal 777484/991570 (executing program) 2021/06/18 16:49:09 fetching corpus: 12500, signal 778659/993168 (executing program) 2021/06/18 16:49:09 fetching corpus: 12550, signal 779744/994724 (executing program) 2021/06/18 16:49:09 fetching corpus: 12600, signal 780550/996122 (executing program) 2021/06/18 16:49:09 fetching corpus: 12650, signal 781776/997754 (executing program) 2021/06/18 16:49:09 fetching corpus: 12700, signal 782665/999125 (executing program) 2021/06/18 16:49:09 fetching corpus: 12750, signal 783734/1000674 (executing program) 2021/06/18 16:49:09 fetching corpus: 12800, signal 784615/1002096 (executing program) 2021/06/18 16:49:09 fetching corpus: 12850, signal 785516/1003487 (executing program) 2021/06/18 16:49:09 fetching corpus: 12900, signal 786157/1004723 (executing program) 2021/06/18 16:49:10 fetching corpus: 12950, signal 787115/1006089 (executing program) 2021/06/18 16:49:10 fetching corpus: 13000, signal 788010/1007501 (executing program) 2021/06/18 16:49:10 fetching corpus: 13050, signal 788810/1008821 (executing program) 2021/06/18 16:49:10 fetching corpus: 13100, signal 789639/1010135 (executing program) 2021/06/18 16:49:10 fetching corpus: 13150, signal 791010/1011839 (executing program) 2021/06/18 16:49:10 fetching corpus: 13200, signal 792167/1013381 (executing program) 2021/06/18 16:49:10 fetching corpus: 13250, signal 792714/1014565 (executing program) 2021/06/18 16:49:10 fetching corpus: 13300, signal 794041/1016157 (executing program) 2021/06/18 16:49:11 fetching corpus: 13350, signal 794792/1017490 (executing program) 2021/06/18 16:49:11 fetching corpus: 13400, signal 795349/1018666 (executing program) 2021/06/18 16:49:11 fetching corpus: 13450, signal 796351/1020123 (executing program) 2021/06/18 16:49:11 fetching corpus: 13500, signal 797287/1021551 (executing program) 2021/06/18 16:49:11 fetching corpus: 13550, signal 797724/1022634 (executing program) 2021/06/18 16:49:11 fetching corpus: 13600, signal 798804/1024134 (executing program) 2021/06/18 16:49:11 fetching corpus: 13650, signal 800208/1025787 (executing program) 2021/06/18 16:49:11 fetching corpus: 13700, signal 801896/1027604 (executing program) 2021/06/18 16:49:11 fetching corpus: 13750, signal 803096/1029140 (executing program) 2021/06/18 16:49:12 fetching corpus: 13800, signal 803790/1030340 (executing program) 2021/06/18 16:49:12 fetching corpus: 13850, signal 804423/1031525 (executing program) 2021/06/18 16:49:12 fetching corpus: 13900, signal 805827/1033142 (executing program) 2021/06/18 16:49:12 fetching corpus: 13950, signal 806663/1034396 (executing program) 2021/06/18 16:49:12 fetching corpus: 14000, signal 808102/1036079 (executing program) 2021/06/18 16:49:12 fetching corpus: 14050, signal 808846/1037269 (executing program) 2021/06/18 16:49:12 fetching corpus: 14100, signal 809633/1038558 (executing program) 2021/06/18 16:49:12 fetching corpus: 14150, signal 810416/1039857 (executing program) 2021/06/18 16:49:12 fetching corpus: 14200, signal 811189/1041117 (executing program) 2021/06/18 16:49:12 fetching corpus: 14250, signal 811980/1042358 (executing program) 2021/06/18 16:49:13 fetching corpus: 14300, signal 812928/1043693 (executing program) 2021/06/18 16:49:13 fetching corpus: 14350, signal 813950/1045028 (executing program) 2021/06/18 16:49:13 fetching corpus: 14400, signal 814919/1046347 (executing program) 2021/06/18 16:49:13 fetching corpus: 14450, signal 815558/1047589 (executing program) 2021/06/18 16:49:13 fetching corpus: 14500, signal 816706/1049068 (executing program) 2021/06/18 16:49:13 fetching corpus: 14550, signal 817474/1050294 (executing program) 2021/06/18 16:49:13 fetching corpus: 14600, signal 818738/1051828 (executing program) 2021/06/18 16:49:13 fetching corpus: 14650, signal 819229/1052860 (executing program) 2021/06/18 16:49:13 fetching corpus: 14700, signal 820145/1054187 (executing program) 2021/06/18 16:49:13 fetching corpus: 14750, signal 820952/1055414 (executing program) 2021/06/18 16:49:13 fetching corpus: 14800, signal 821648/1056567 (executing program) 2021/06/18 16:49:14 fetching corpus: 14850, signal 822311/1057737 (executing program) 2021/06/18 16:49:14 fetching corpus: 14900, signal 822790/1058780 (executing program) 2021/06/18 16:49:14 fetching corpus: 14950, signal 823295/1059848 (executing program) 2021/06/18 16:49:14 fetching corpus: 15000, signal 824951/1061565 (executing program) 2021/06/18 16:49:14 fetching corpus: 15050, signal 825752/1062822 (executing program) 2021/06/18 16:49:14 fetching corpus: 15100, signal 826818/1064238 (executing program) 2021/06/18 16:49:14 fetching corpus: 15150, signal 827505/1065428 (executing program) 2021/06/18 16:49:14 fetching corpus: 15200, signal 828362/1066694 (executing program) 2021/06/18 16:49:15 fetching corpus: 15250, signal 829641/1068235 (executing program) 2021/06/18 16:49:15 fetching corpus: 15300, signal 830405/1069435 (executing program) 2021/06/18 16:49:15 fetching corpus: 15350, signal 831067/1070578 (executing program) 2021/06/18 16:49:15 fetching corpus: 15400, signal 832246/1071984 (executing program) 2021/06/18 16:49:15 fetching corpus: 15450, signal 833291/1073268 (executing program) 2021/06/18 16:49:15 fetching corpus: 15500, signal 834123/1074489 (executing program) 2021/06/18 16:49:15 fetching corpus: 15550, signal 834879/1075670 (executing program) 2021/06/18 16:49:15 fetching corpus: 15600, signal 835507/1076788 (executing program) 2021/06/18 16:49:15 fetching corpus: 15650, signal 836482/1078077 (executing program) 2021/06/18 16:49:15 fetching corpus: 15700, signal 837295/1079292 (executing program) 2021/06/18 16:49:16 fetching corpus: 15750, signal 838220/1080582 (executing program) 2021/06/18 16:49:16 fetching corpus: 15800, signal 839198/1081847 (executing program) 2021/06/18 16:49:16 fetching corpus: 15850, signal 840342/1083174 (executing program) 2021/06/18 16:49:16 fetching corpus: 15900, signal 841107/1084394 (executing program) 2021/06/18 16:49:16 fetching corpus: 15950, signal 842518/1085915 (executing program) 2021/06/18 16:49:16 fetching corpus: 16000, signal 843145/1087007 (executing program) 2021/06/18 16:49:16 fetching corpus: 16050, signal 843762/1088099 (executing program) 2021/06/18 16:49:16 fetching corpus: 16100, signal 844395/1089230 (executing program) 2021/06/18 16:49:17 fetching corpus: 16150, signal 845122/1090398 (executing program) 2021/06/18 16:49:17 fetching corpus: 16200, signal 846336/1091799 (executing program) 2021/06/18 16:49:17 fetching corpus: 16250, signal 847006/1092877 (executing program) 2021/06/18 16:49:17 fetching corpus: 16300, signal 847582/1093929 (executing program) 2021/06/18 16:49:17 fetching corpus: 16350, signal 848232/1095057 (executing program) 2021/06/18 16:49:17 fetching corpus: 16400, signal 849078/1096216 (executing program) 2021/06/18 16:49:17 fetching corpus: 16450, signal 850010/1097471 (executing program) 2021/06/18 16:49:17 fetching corpus: 16500, signal 850961/1098710 (executing program) 2021/06/18 16:49:17 fetching corpus: 16550, signal 851727/1099865 (executing program) 2021/06/18 16:49:18 fetching corpus: 16600, signal 852327/1100960 (executing program) 2021/06/18 16:49:18 fetching corpus: 16650, signal 853231/1102151 (executing program) 2021/06/18 16:49:18 fetching corpus: 16700, signal 853755/1103160 (executing program) 2021/06/18 16:49:18 fetching corpus: 16750, signal 854724/1104384 (executing program) 2021/06/18 16:49:18 fetching corpus: 16800, signal 855519/1105497 (executing program) 2021/06/18 16:49:18 fetching corpus: 16850, signal 856601/1106740 (executing program) 2021/06/18 16:49:18 fetching corpus: 16900, signal 857477/1107915 (executing program) 2021/06/18 16:49:18 fetching corpus: 16950, signal 858067/1108961 (executing program) 2021/06/18 16:49:18 fetching corpus: 17000, signal 858933/1110142 (executing program) 2021/06/18 16:49:18 fetching corpus: 17050, signal 860072/1111440 (executing program) 2021/06/18 16:49:19 fetching corpus: 17100, signal 860731/1112468 (executing program) 2021/06/18 16:49:19 fetching corpus: 17150, signal 861565/1113614 (executing program) 2021/06/18 16:49:19 fetching corpus: 17200, signal 862351/1114697 (executing program) 2021/06/18 16:49:19 fetching corpus: 17250, signal 862947/1115731 (executing program) 2021/06/18 16:49:19 fetching corpus: 17300, signal 865267/1117607 (executing program) 2021/06/18 16:49:19 fetching corpus: 17350, signal 866397/1118897 (executing program) 2021/06/18 16:49:19 fetching corpus: 17400, signal 867207/1120001 (executing program) 2021/06/18 16:49:19 fetching corpus: 17450, signal 868097/1121156 (executing program) 2021/06/18 16:49:19 fetching corpus: 17500, signal 868722/1122146 (executing program) 2021/06/18 16:49:20 fetching corpus: 17550, signal 869506/1123211 (executing program) 2021/06/18 16:49:20 fetching corpus: 17600, signal 870359/1124317 (executing program) 2021/06/18 16:49:20 fetching corpus: 17650, signal 871089/1125402 (executing program) 2021/06/18 16:49:20 fetching corpus: 17700, signal 871817/1126450 (executing program) 2021/06/18 16:49:20 fetching corpus: 17750, signal 872358/1127410 (executing program) 2021/06/18 16:49:20 fetching corpus: 17800, signal 872904/1128341 (executing program) 2021/06/18 16:49:20 fetching corpus: 17850, signal 873521/1129329 (executing program) 2021/06/18 16:49:20 fetching corpus: 17900, signal 874099/1130320 (executing program) 2021/06/18 16:49:20 fetching corpus: 17950, signal 874499/1131205 (executing program) 2021/06/18 16:49:21 fetching corpus: 18000, signal 874866/1132076 (executing program) 2021/06/18 16:49:21 fetching corpus: 18050, signal 875536/1133095 (executing program) 2021/06/18 16:49:21 fetching corpus: 18100, signal 876150/1134081 (executing program) 2021/06/18 16:49:21 fetching corpus: 18150, signal 876854/1135120 (executing program) 2021/06/18 16:49:21 fetching corpus: 18200, signal 877509/1136145 (executing program) 2021/06/18 16:49:21 fetching corpus: 18250, signal 878171/1137177 (executing program) 2021/06/18 16:49:21 fetching corpus: 18300, signal 878958/1138246 (executing program) 2021/06/18 16:49:21 fetching corpus: 18350, signal 879888/1139375 (executing program) 2021/06/18 16:49:21 fetching corpus: 18400, signal 880474/1140342 (executing program) 2021/06/18 16:49:22 fetching corpus: 18450, signal 881054/1141317 (executing program) 2021/06/18 16:49:22 fetching corpus: 18500, signal 881569/1142311 (executing program) 2021/06/18 16:49:22 fetching corpus: 18550, signal 882336/1143348 (executing program) 2021/06/18 16:49:22 fetching corpus: 18600, signal 882761/1144269 (executing program) 2021/06/18 16:49:22 fetching corpus: 18650, signal 883540/1145322 (executing program) 2021/06/18 16:49:22 fetching corpus: 18700, signal 884354/1146446 (executing program) 2021/06/18 16:49:22 fetching corpus: 18750, signal 885014/1147431 (executing program) 2021/06/18 16:49:22 fetching corpus: 18800, signal 885715/1148459 (executing program) 2021/06/18 16:49:23 fetching corpus: 18850, signal 886339/1149431 (executing program) 2021/06/18 16:49:23 fetching corpus: 18900, signal 887146/1150493 (executing program) 2021/06/18 16:49:23 fetching corpus: 18950, signal 887725/1151452 (executing program) 2021/06/18 16:49:23 fetching corpus: 19000, signal 889030/1152702 (executing program) 2021/06/18 16:49:23 fetching corpus: 19050, signal 889639/1153635 (executing program) 2021/06/18 16:49:23 fetching corpus: 19100, signal 890218/1154539 (executing program) 2021/06/18 16:49:23 fetching corpus: 19150, signal 890682/1155390 (executing program) 2021/06/18 16:49:23 fetching corpus: 19200, signal 891303/1156315 (executing program) 2021/06/18 16:49:23 fetching corpus: 19250, signal 891881/1157267 (executing program) 2021/06/18 16:49:23 fetching corpus: 19300, signal 892719/1158306 (executing program) 2021/06/18 16:49:24 fetching corpus: 19350, signal 893279/1159249 (executing program) 2021/06/18 16:49:24 fetching corpus: 19400, signal 894133/1160299 (executing program) 2021/06/18 16:49:24 fetching corpus: 19450, signal 894583/1161193 (executing program) 2021/06/18 16:49:24 fetching corpus: 19500, signal 895837/1162401 (executing program) 2021/06/18 16:49:24 fetching corpus: 19550, signal 896487/1163322 (executing program) 2021/06/18 16:49:24 fetching corpus: 19600, signal 897118/1164289 (executing program) 2021/06/18 16:49:24 fetching corpus: 19650, signal 897711/1165181 (executing program) 2021/06/18 16:49:24 fetching corpus: 19700, signal 898161/1166055 (executing program) 2021/06/18 16:49:24 fetching corpus: 19750, signal 898679/1166998 (executing program) 2021/06/18 16:49:24 fetching corpus: 19800, signal 899361/1167987 (executing program) 2021/06/18 16:49:25 fetching corpus: 19850, signal 900024/1168959 (executing program) 2021/06/18 16:49:25 fetching corpus: 19900, signal 900537/1169861 (executing program) 2021/06/18 16:49:25 fetching corpus: 19950, signal 901011/1170760 (executing program) 2021/06/18 16:49:25 fetching corpus: 20000, signal 902017/1171798 (executing program) 2021/06/18 16:49:25 fetching corpus: 20050, signal 902495/1172670 (executing program) 2021/06/18 16:49:25 fetching corpus: 20100, signal 902983/1173523 (executing program) 2021/06/18 16:49:25 fetching corpus: 20150, signal 903417/1174367 (executing program) 2021/06/18 16:49:25 fetching corpus: 20200, signal 904189/1175350 (executing program) 2021/06/18 16:49:25 fetching corpus: 20250, signal 904687/1176236 (executing program) 2021/06/18 16:49:26 fetching corpus: 20300, signal 905439/1177208 (executing program) 2021/06/18 16:49:26 fetching corpus: 20350, signal 905969/1178110 (executing program) 2021/06/18 16:49:26 fetching corpus: 20400, signal 906925/1179200 (executing program) 2021/06/18 16:49:26 fetching corpus: 20450, signal 907509/1180103 (executing program) 2021/06/18 16:49:26 fetching corpus: 20500, signal 908211/1181064 (executing program) 2021/06/18 16:49:26 fetching corpus: 20550, signal 909049/1182101 (executing program) 2021/06/18 16:49:26 fetching corpus: 20600, signal 909704/1182999 (executing program) 2021/06/18 16:49:26 fetching corpus: 20650, signal 910688/1184043 (executing program) 2021/06/18 16:49:26 fetching corpus: 20700, signal 911265/1184880 (executing program) 2021/06/18 16:49:27 fetching corpus: 20750, signal 911802/1185706 (executing program) 2021/06/18 16:49:27 fetching corpus: 20800, signal 912354/1186622 (executing program) 2021/06/18 16:49:27 fetching corpus: 20850, signal 912862/1187484 (executing program) 2021/06/18 16:49:27 fetching corpus: 20900, signal 913650/1188447 (executing program) 2021/06/18 16:49:27 fetching corpus: 20950, signal 914207/1189286 (executing program) 2021/06/18 16:49:27 fetching corpus: 21000, signal 915591/1190468 (executing program) 2021/06/18 16:49:27 fetching corpus: 21050, signal 916469/1191450 (executing program) 2021/06/18 16:49:27 fetching corpus: 21100, signal 917143/1192323 (executing program) 2021/06/18 16:49:27 fetching corpus: 21150, signal 917935/1193301 (executing program) 2021/06/18 16:49:27 fetching corpus: 21200, signal 918477/1194159 (executing program) 2021/06/18 16:49:27 fetching corpus: 21250, signal 919281/1195068 (executing program) 2021/06/18 16:49:28 fetching corpus: 21300, signal 920091/1196033 (executing program) 2021/06/18 16:49:28 fetching corpus: 21350, signal 920621/1196881 (executing program) 2021/06/18 16:49:28 fetching corpus: 21400, signal 921404/1197799 (executing program) 2021/06/18 16:49:28 fetching corpus: 21450, signal 922081/1198679 (executing program) 2021/06/18 16:49:28 fetching corpus: 21500, signal 922627/1199570 (executing program) 2021/06/18 16:49:28 fetching corpus: 21550, signal 923350/1200467 (executing program) 2021/06/18 16:49:28 fetching corpus: 21600, signal 923992/1201348 (executing program) 2021/06/18 16:49:28 fetching corpus: 21650, signal 924475/1202200 (executing program) 2021/06/18 16:49:29 fetching corpus: 21700, signal 925001/1203049 (executing program) 2021/06/18 16:49:29 fetching corpus: 21750, signal 925555/1203883 (executing program) 2021/06/18 16:49:29 fetching corpus: 21800, signal 926563/1204869 (executing program) 2021/06/18 16:49:29 fetching corpus: 21850, signal 927154/1205709 (executing program) 2021/06/18 16:49:29 fetching corpus: 21900, signal 927725/1206532 (executing program) 2021/06/18 16:49:29 fetching corpus: 21950, signal 928203/1207351 (executing program) 2021/06/18 16:49:29 fetching corpus: 22000, signal 930697/1208855 (executing program) 2021/06/18 16:49:29 fetching corpus: 22050, signal 931805/1209846 (executing program) 2021/06/18 16:49:29 fetching corpus: 22100, signal 932374/1210663 (executing program) 2021/06/18 16:49:29 fetching corpus: 22150, signal 932747/1211409 (executing program) 2021/06/18 16:49:30 fetching corpus: 22200, signal 933207/1212232 (executing program) 2021/06/18 16:49:30 fetching corpus: 22250, signal 933618/1212998 (executing program) 2021/06/18 16:49:30 fetching corpus: 22300, signal 934285/1213805 (executing program) 2021/06/18 16:49:30 fetching corpus: 22350, signal 934637/1214538 (executing program) 2021/06/18 16:49:30 fetching corpus: 22400, signal 935223/1215376 (executing program) 2021/06/18 16:49:30 fetching corpus: 22450, signal 936005/1216254 (executing program) 2021/06/18 16:49:30 fetching corpus: 22500, signal 936633/1217095 (executing program) 2021/06/18 16:49:30 fetching corpus: 22550, signal 937143/1217903 (executing program) 2021/06/18 16:49:30 fetching corpus: 22600, signal 937833/1218743 (executing program) 2021/06/18 16:49:31 fetching corpus: 22650, signal 938340/1219544 (executing program) 2021/06/18 16:49:31 fetching corpus: 22700, signal 939458/1220518 (executing program) 2021/06/18 16:49:31 fetching corpus: 22750, signal 939921/1221260 (executing program) 2021/06/18 16:49:31 fetching corpus: 22800, signal 940671/1222143 (executing program) 2021/06/18 16:49:31 fetching corpus: 22850, signal 941697/1223083 (executing program) 2021/06/18 16:49:31 fetching corpus: 22900, signal 942159/1223837 (executing program) 2021/06/18 16:49:31 fetching corpus: 22950, signal 943368/1224824 (executing program) 2021/06/18 16:49:31 fetching corpus: 23000, signal 944455/1225812 (executing program) 2021/06/18 16:49:31 fetching corpus: 23050, signal 944903/1226559 (executing program) 2021/06/18 16:49:32 fetching corpus: 23100, signal 945445/1227305 (executing program) 2021/06/18 16:49:32 fetching corpus: 23150, signal 945833/1228033 (executing program) 2021/06/18 16:49:32 fetching corpus: 23200, signal 946333/1228852 (executing program) 2021/06/18 16:49:32 fetching corpus: 23250, signal 946801/1229603 (executing program) 2021/06/18 16:49:32 fetching corpus: 23300, signal 947302/1230345 (executing program) 2021/06/18 16:49:32 fetching corpus: 23350, signal 947575/1231014 (executing program) 2021/06/18 16:49:32 fetching corpus: 23400, signal 948614/1231928 (executing program) 2021/06/18 16:49:32 fetching corpus: 23450, signal 949003/1232631 (executing program) 2021/06/18 16:49:32 fetching corpus: 23500, signal 949740/1233457 (executing program) 2021/06/18 16:49:32 fetching corpus: 23550, signal 950212/1234199 (executing program) 2021/06/18 16:49:33 fetching corpus: 23600, signal 950821/1234997 (executing program) 2021/06/18 16:49:33 fetching corpus: 23650, signal 951274/1235759 (executing program) 2021/06/18 16:49:33 fetching corpus: 23700, signal 951964/1236583 (executing program) 2021/06/18 16:49:33 fetching corpus: 23750, signal 952471/1237317 (executing program) 2021/06/18 16:49:33 fetching corpus: 23800, signal 953157/1238111 (executing program) 2021/06/18 16:49:33 fetching corpus: 23850, signal 953643/1238864 (executing program) 2021/06/18 16:49:33 fetching corpus: 23900, signal 954111/1239582 (executing program) 2021/06/18 16:49:33 fetching corpus: 23950, signal 954626/1240308 (executing program) 2021/06/18 16:49:33 fetching corpus: 24000, signal 955224/1241070 (executing program) 2021/06/18 16:49:33 fetching corpus: 24050, signal 955824/1241827 (executing program) 2021/06/18 16:49:34 fetching corpus: 24100, signal 956821/1242752 (executing program) 2021/06/18 16:49:34 fetching corpus: 24150, signal 957239/1243456 (executing program) 2021/06/18 16:49:34 fetching corpus: 24200, signal 957862/1244242 (executing program) 2021/06/18 16:49:34 fetching corpus: 24250, signal 958363/1244979 (executing program) 2021/06/18 16:49:34 fetching corpus: 24300, signal 958789/1245685 (executing program) 2021/06/18 16:49:34 fetching corpus: 24350, signal 959344/1246411 (executing program) 2021/06/18 16:49:34 fetching corpus: 24400, signal 960032/1247234 (executing program) 2021/06/18 16:49:35 fetching corpus: 24450, signal 960396/1247954 (executing program) 2021/06/18 16:49:35 fetching corpus: 24500, signal 960890/1248663 (executing program) 2021/06/18 16:49:35 fetching corpus: 24550, signal 961422/1249440 (executing program) 2021/06/18 16:49:35 fetching corpus: 24600, signal 962435/1250298 (executing program) 2021/06/18 16:49:35 fetching corpus: 24650, signal 962842/1251006 (executing program) 2021/06/18 16:49:35 fetching corpus: 24700, signal 963356/1251695 (executing program) syzkaller login: [ 132.467213][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.476436][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/18 16:49:35 fetching corpus: 24750, signal 964005/1252480 (executing program) 2021/06/18 16:49:35 fetching corpus: 24800, signal 964984/1253282 (executing program) 2021/06/18 16:49:35 fetching corpus: 24850, signal 965436/1254036 (executing program) 2021/06/18 16:49:35 fetching corpus: 24900, signal 965878/1254754 (executing program) 2021/06/18 16:49:35 fetching corpus: 24950, signal 966688/1255563 (executing program) 2021/06/18 16:49:36 fetching corpus: 25000, signal 967136/1256258 (executing program) 2021/06/18 16:49:36 fetching corpus: 25050, signal 967617/1256962 (executing program) 2021/06/18 16:49:36 fetching corpus: 25100, signal 968085/1257654 (executing program) 2021/06/18 16:49:36 fetching corpus: 25150, signal 968807/1258379 (executing program) 2021/06/18 16:49:36 fetching corpus: 25200, signal 969276/1259077 (executing program) 2021/06/18 16:49:36 fetching corpus: 25250, signal 969797/1259765 (executing program) 2021/06/18 16:49:36 fetching corpus: 25300, signal 970143/1260400 (executing program) 2021/06/18 16:49:36 fetching corpus: 25350, signal 970570/1261069 (executing program) 2021/06/18 16:49:36 fetching corpus: 25400, signal 971123/1261761 (executing program) 2021/06/18 16:49:37 fetching corpus: 25450, signal 971801/1262533 (executing program) 2021/06/18 16:49:37 fetching corpus: 25500, signal 972337/1263270 (executing program) 2021/06/18 16:49:37 fetching corpus: 25550, signal 972839/1263985 (executing program) 2021/06/18 16:49:37 fetching corpus: 25600, signal 973409/1264680 (executing program) 2021/06/18 16:49:37 fetching corpus: 25650, signal 974069/1265430 (executing program) 2021/06/18 16:49:37 fetching corpus: 25700, signal 974484/1266074 (executing program) 2021/06/18 16:49:37 fetching corpus: 25750, signal 974982/1266770 (executing program) 2021/06/18 16:49:38 fetching corpus: 25800, signal 975481/1267473 (executing program) 2021/06/18 16:49:38 fetching corpus: 25850, signal 976009/1268145 (executing program) 2021/06/18 16:49:38 fetching corpus: 25900, signal 976638/1268848 (executing program) 2021/06/18 16:49:38 fetching corpus: 25950, signal 976965/1269459 (executing program) 2021/06/18 16:49:38 fetching corpus: 26000, signal 977597/1270166 (executing program) 2021/06/18 16:49:38 fetching corpus: 26050, signal 978035/1270853 (executing program) 2021/06/18 16:49:38 fetching corpus: 26100, signal 978300/1271485 (executing program) 2021/06/18 16:49:38 fetching corpus: 26150, signal 978666/1272117 (executing program) 2021/06/18 16:49:38 fetching corpus: 26200, signal 979200/1272815 (executing program) 2021/06/18 16:49:38 fetching corpus: 26250, signal 979854/1273533 (executing program) 2021/06/18 16:49:38 fetching corpus: 26300, signal 980434/1274185 (executing program) 2021/06/18 16:49:38 fetching corpus: 26350, signal 980821/1274823 (executing program) 2021/06/18 16:49:39 fetching corpus: 26400, signal 981285/1275460 (executing program) 2021/06/18 16:49:39 fetching corpus: 26450, signal 981595/1276085 (executing program) 2021/06/18 16:49:39 fetching corpus: 26500, signal 982349/1276787 (executing program) 2021/06/18 16:49:39 fetching corpus: 26550, signal 982886/1277444 (executing program) 2021/06/18 16:49:39 fetching corpus: 26600, signal 983342/1278097 (executing program) 2021/06/18 16:49:39 fetching corpus: 26650, signal 984061/1278833 (executing program) 2021/06/18 16:49:39 fetching corpus: 26700, signal 984711/1279528 (executing program) 2021/06/18 16:49:39 fetching corpus: 26750, signal 985261/1280218 (executing program) 2021/06/18 16:49:39 fetching corpus: 26800, signal 985798/1280888 (executing program) 2021/06/18 16:49:39 fetching corpus: 26850, signal 986409/1281569 (executing program) 2021/06/18 16:49:40 fetching corpus: 26900, signal 986993/1282205 (executing program) 2021/06/18 16:49:40 fetching corpus: 26950, signal 987596/1282903 (executing program) 2021/06/18 16:49:40 fetching corpus: 27000, signal 988118/1283585 (executing program) 2021/06/18 16:49:40 fetching corpus: 27050, signal 988658/1284237 (executing program) 2021/06/18 16:49:40 fetching corpus: 27100, signal 989415/1284942 (executing program) 2021/06/18 16:49:40 fetching corpus: 27150, signal 989948/1285598 (executing program) 2021/06/18 16:49:40 fetching corpus: 27200, signal 990267/1286202 (executing program) 2021/06/18 16:49:40 fetching corpus: 27250, signal 990696/1286864 (executing program) 2021/06/18 16:49:40 fetching corpus: 27300, signal 991748/1287590 (executing program) 2021/06/18 16:49:41 fetching corpus: 27350, signal 992158/1288212 (executing program) 2021/06/18 16:49:41 fetching corpus: 27400, signal 992807/1288877 (executing program) 2021/06/18 16:49:41 fetching corpus: 27450, signal 993445/1289540 (executing program) 2021/06/18 16:49:41 fetching corpus: 27500, signal 993791/1290138 (executing program) 2021/06/18 16:49:41 fetching corpus: 27550, signal 994435/1290739 (executing program) 2021/06/18 16:49:41 fetching corpus: 27600, signal 994833/1291369 (executing program) 2021/06/18 16:49:41 fetching corpus: 27650, signal 995273/1291981 (executing program) 2021/06/18 16:49:41 fetching corpus: 27700, signal 995906/1292630 (executing program) 2021/06/18 16:49:41 fetching corpus: 27750, signal 996456/1293280 (executing program) 2021/06/18 16:49:41 fetching corpus: 27800, signal 997061/1293926 (executing program) 2021/06/18 16:49:42 fetching corpus: 27850, signal 997485/1294550 (executing program) 2021/06/18 16:49:42 fetching corpus: 27900, signal 998412/1295241 (executing program) 2021/06/18 16:49:42 fetching corpus: 27950, signal 999252/1295934 (executing program) 2021/06/18 16:49:42 fetching corpus: 28000, signal 999759/1296545 (executing program) 2021/06/18 16:49:42 fetching corpus: 28050, signal 1000139/1297161 (executing program) 2021/06/18 16:49:42 fetching corpus: 28100, signal 1000668/1297779 (executing program) 2021/06/18 16:49:42 fetching corpus: 28150, signal 1001037/1298388 (executing program) 2021/06/18 16:49:42 fetching corpus: 28200, signal 1001592/1298981 (executing program) 2021/06/18 16:49:42 fetching corpus: 28250, signal 1001993/1299533 (executing program) 2021/06/18 16:49:42 fetching corpus: 28300, signal 1002365/1300105 (executing program) 2021/06/18 16:49:42 fetching corpus: 28350, signal 1003034/1300725 (executing program) 2021/06/18 16:49:43 fetching corpus: 28400, signal 1003769/1301372 (executing program) 2021/06/18 16:49:43 fetching corpus: 28450, signal 1004188/1301941 (executing program) 2021/06/18 16:49:43 fetching corpus: 28500, signal 1004839/1302548 (executing program) 2021/06/18 16:49:43 fetching corpus: 28550, signal 1005137/1303117 (executing program) 2021/06/18 16:49:43 fetching corpus: 28600, signal 1005467/1303664 (executing program) 2021/06/18 16:49:43 fetching corpus: 28650, signal 1005836/1304228 (executing program) 2021/06/18 16:49:43 fetching corpus: 28700, signal 1006212/1304830 (executing program) 2021/06/18 16:49:43 fetching corpus: 28750, signal 1006953/1305443 (executing program) 2021/06/18 16:49:43 fetching corpus: 28800, signal 1007287/1306025 (executing program) 2021/06/18 16:49:44 fetching corpus: 28850, signal 1007884/1306628 (executing program) 2021/06/18 16:49:44 fetching corpus: 28900, signal 1008263/1307230 (executing program) 2021/06/18 16:49:44 fetching corpus: 28950, signal 1008855/1307834 (executing program) 2021/06/18 16:49:44 fetching corpus: 29000, signal 1009192/1308383 (executing program) 2021/06/18 16:49:44 fetching corpus: 29050, signal 1009558/1308942 (executing program) 2021/06/18 16:49:44 fetching corpus: 29100, signal 1010037/1309536 (executing program) 2021/06/18 16:49:44 fetching corpus: 29150, signal 1010492/1310120 (executing program) 2021/06/18 16:49:44 fetching corpus: 29200, signal 1010768/1310692 (executing program) 2021/06/18 16:49:44 fetching corpus: 29250, signal 1011288/1311278 (executing program) 2021/06/18 16:49:44 fetching corpus: 29300, signal 1011693/1311821 (executing program) 2021/06/18 16:49:45 fetching corpus: 29350, signal 1012134/1312381 (executing program) 2021/06/18 16:49:45 fetching corpus: 29400, signal 1012657/1312974 (executing program) 2021/06/18 16:49:45 fetching corpus: 29450, signal 1013101/1313520 (executing program) 2021/06/18 16:49:45 fetching corpus: 29500, signal 1013369/1314070 (executing program) 2021/06/18 16:49:45 fetching corpus: 29550, signal 1013968/1314656 (executing program) 2021/06/18 16:49:45 fetching corpus: 29600, signal 1014344/1315247 (executing program) 2021/06/18 16:49:45 fetching corpus: 29650, signal 1014823/1315795 (executing program) 2021/06/18 16:49:45 fetching corpus: 29700, signal 1015106/1316324 (executing program) 2021/06/18 16:49:45 fetching corpus: 29750, signal 1015616/1316902 (executing program) 2021/06/18 16:49:45 fetching corpus: 29800, signal 1016104/1317451 (executing program) 2021/06/18 16:49:46 fetching corpus: 29850, signal 1016699/1318031 (executing program) 2021/06/18 16:49:46 fetching corpus: 29900, signal 1017192/1318579 (executing program) 2021/06/18 16:49:46 fetching corpus: 29950, signal 1017589/1319107 (executing program) 2021/06/18 16:49:46 fetching corpus: 30000, signal 1018096/1319665 (executing program) 2021/06/18 16:49:46 fetching corpus: 30050, signal 1018858/1320236 (executing program) 2021/06/18 16:49:46 fetching corpus: 30100, signal 1019360/1320799 (executing program) 2021/06/18 16:49:46 fetching corpus: 30150, signal 1019780/1321351 (executing program) 2021/06/18 16:49:46 fetching corpus: 30200, signal 1020062/1321910 (executing program) 2021/06/18 16:49:47 fetching corpus: 30250, signal 1020633/1322527 (executing program) 2021/06/18 16:49:47 fetching corpus: 30300, signal 1021009/1323054 (executing program) 2021/06/18 16:49:47 fetching corpus: 30350, signal 1021432/1323585 (executing program) 2021/06/18 16:49:47 fetching corpus: 30400, signal 1021784/1324123 (executing program) 2021/06/18 16:49:47 fetching corpus: 30450, signal 1022393/1324704 (executing program) 2021/06/18 16:49:47 fetching corpus: 30500, signal 1022958/1325234 (executing program) 2021/06/18 16:49:47 fetching corpus: 30550, signal 1023330/1325767 (executing program) 2021/06/18 16:49:47 fetching corpus: 30600, signal 1023729/1326298 (executing program) 2021/06/18 16:49:48 fetching corpus: 30650, signal 1024056/1326827 (executing program) 2021/06/18 16:49:48 fetching corpus: 30700, signal 1024505/1327375 (executing program) 2021/06/18 16:49:48 fetching corpus: 30750, signal 1024903/1327916 (executing program) 2021/06/18 16:49:48 fetching corpus: 30800, signal 1025194/1328444 (executing program) 2021/06/18 16:49:48 fetching corpus: 30850, signal 1025657/1328974 (executing program) 2021/06/18 16:49:48 fetching corpus: 30900, signal 1026001/1329503 (executing program) 2021/06/18 16:49:48 fetching corpus: 30950, signal 1026328/1330017 (executing program) 2021/06/18 16:49:48 fetching corpus: 31000, signal 1026779/1330518 (executing program) 2021/06/18 16:49:48 fetching corpus: 31050, signal 1027329/1331034 (executing program) 2021/06/18 16:49:48 fetching corpus: 31100, signal 1027692/1331508 (executing program) 2021/06/18 16:49:48 fetching corpus: 31150, signal 1028287/1332100 (executing program) 2021/06/18 16:49:49 fetching corpus: 31200, signal 1028780/1332602 (executing program) 2021/06/18 16:49:49 fetching corpus: 31250, signal 1029220/1333112 (executing program) 2021/06/18 16:49:49 fetching corpus: 31300, signal 1029575/1333621 (executing program) 2021/06/18 16:49:49 fetching corpus: 31350, signal 1029937/1334142 (executing program) 2021/06/18 16:49:49 fetching corpus: 31400, signal 1030379/1334649 (executing program) 2021/06/18 16:49:49 fetching corpus: 31450, signal 1030987/1335174 (executing program) 2021/06/18 16:49:49 fetching corpus: 31500, signal 1031594/1335697 (executing program) 2021/06/18 16:49:49 fetching corpus: 31550, signal 1031984/1336199 (executing program) 2021/06/18 16:49:49 fetching corpus: 31600, signal 1032335/1336712 (executing program) 2021/06/18 16:49:49 fetching corpus: 31650, signal 1032639/1337226 (executing program) 2021/06/18 16:49:50 fetching corpus: 31700, signal 1033262/1337714 (executing program) 2021/06/18 16:49:50 fetching corpus: 31750, signal 1033632/1338219 (executing program) 2021/06/18 16:49:50 fetching corpus: 31800, signal 1034107/1338706 (executing program) 2021/06/18 16:49:50 fetching corpus: 31850, signal 1034383/1339198 (executing program) 2021/06/18 16:49:50 fetching corpus: 31900, signal 1034810/1339689 (executing program) 2021/06/18 16:49:50 fetching corpus: 31950, signal 1035381/1340205 (executing program) 2021/06/18 16:49:50 fetching corpus: 32000, signal 1035818/1340724 (executing program) 2021/06/18 16:49:50 fetching corpus: 32050, signal 1036679/1341232 (executing program) 2021/06/18 16:49:50 fetching corpus: 32100, signal 1037129/1341730 (executing program) 2021/06/18 16:49:50 fetching corpus: 32150, signal 1037750/1342234 (executing program) 2021/06/18 16:49:51 fetching corpus: 32200, signal 1038075/1342713 (executing program) 2021/06/18 16:49:51 fetching corpus: 32250, signal 1038568/1343194 (executing program) 2021/06/18 16:49:51 fetching corpus: 32300, signal 1038942/1343711 (executing program) 2021/06/18 16:49:51 fetching corpus: 32350, signal 1039378/1344208 (executing program) 2021/06/18 16:49:51 fetching corpus: 32400, signal 1040009/1344724 (executing program) 2021/06/18 16:49:51 fetching corpus: 32450, signal 1040485/1345218 (executing program) 2021/06/18 16:49:51 fetching corpus: 32500, signal 1040971/1345697 (executing program) 2021/06/18 16:49:51 fetching corpus: 32550, signal 1041602/1346177 (executing program) 2021/06/18 16:49:51 fetching corpus: 32600, signal 1041871/1346654 (executing program) 2021/06/18 16:49:52 fetching corpus: 32650, signal 1042228/1347165 (executing program) 2021/06/18 16:49:52 fetching corpus: 32700, signal 1042479/1347618 (executing program) 2021/06/18 16:49:52 fetching corpus: 32750, signal 1042822/1348132 (executing program) 2021/06/18 16:49:52 fetching corpus: 32800, signal 1043261/1348594 (executing program) 2021/06/18 16:49:52 fetching corpus: 32850, signal 1043714/1349063 (executing program) 2021/06/18 16:49:52 fetching corpus: 32900, signal 1044154/1349540 (executing program) 2021/06/18 16:49:52 fetching corpus: 32950, signal 1044718/1350026 (executing program) 2021/06/18 16:49:52 fetching corpus: 33000, signal 1045413/1350483 (executing program) 2021/06/18 16:49:52 fetching corpus: 33050, signal 1045769/1350921 (executing program) 2021/06/18 16:49:53 fetching corpus: 33100, signal 1046153/1351409 (executing program) 2021/06/18 16:49:53 fetching corpus: 33150, signal 1046613/1351899 (executing program) 2021/06/18 16:49:53 fetching corpus: 33200, signal 1047215/1352360 (executing program) 2021/06/18 16:49:53 fetching corpus: 33250, signal 1047585/1352827 (executing program) 2021/06/18 16:49:53 fetching corpus: 33300, signal 1048013/1353291 (executing program) 2021/06/18 16:49:53 fetching corpus: 33350, signal 1051277/1353800 (executing program) 2021/06/18 16:49:53 fetching corpus: 33400, signal 1051619/1354236 (executing program) 2021/06/18 16:49:53 fetching corpus: 33450, signal 1052108/1354690 (executing program) 2021/06/18 16:49:53 fetching corpus: 33500, signal 1052437/1355154 (executing program) 2021/06/18 16:49:54 fetching corpus: 33550, signal 1052734/1355599 (executing program) 2021/06/18 16:49:54 fetching corpus: 33600, signal 1053221/1356051 (executing program) 2021/06/18 16:49:54 fetching corpus: 33650, signal 1054164/1356505 (executing program) 2021/06/18 16:49:54 fetching corpus: 33700, signal 1054598/1356954 (executing program) 2021/06/18 16:49:54 fetching corpus: 33750, signal 1055057/1357384 (executing program) 2021/06/18 16:49:54 fetching corpus: 33800, signal 1055527/1357862 (executing program) 2021/06/18 16:49:54 fetching corpus: 33850, signal 1055969/1358283 (executing program) 2021/06/18 16:49:54 fetching corpus: 33900, signal 1056556/1358740 (executing program) 2021/06/18 16:49:54 fetching corpus: 33950, signal 1056853/1358897 (executing program) 2021/06/18 16:49:55 fetching corpus: 34000, signal 1057348/1358898 (executing program) 2021/06/18 16:49:55 fetching corpus: 34050, signal 1057678/1358898 (executing program) 2021/06/18 16:49:55 fetching corpus: 34100, signal 1058316/1358898 (executing program) 2021/06/18 16:49:55 fetching corpus: 34150, signal 1058799/1358898 (executing program) 2021/06/18 16:49:55 fetching corpus: 34200, signal 1059152/1358899 (executing program) 2021/06/18 16:49:55 fetching corpus: 34250, signal 1059605/1358899 (executing program) 2021/06/18 16:49:55 fetching corpus: 34300, signal 1060048/1358899 (executing program) 2021/06/18 16:49:55 fetching corpus: 34350, signal 1060519/1358899 (executing program) 2021/06/18 16:49:56 fetching corpus: 34400, signal 1060830/1358899 (executing program) 2021/06/18 16:49:56 fetching corpus: 34450, signal 1061220/1358899 (executing program) 2021/06/18 16:49:56 fetching corpus: 34500, signal 1061582/1358899 (executing program) 2021/06/18 16:49:56 fetching corpus: 34550, signal 1062001/1358901 (executing program) 2021/06/18 16:49:56 fetching corpus: 34600, signal 1063295/1358901 (executing program) 2021/06/18 16:49:56 fetching corpus: 34650, signal 1063589/1358901 (executing program) 2021/06/18 16:49:56 fetching corpus: 34700, signal 1064181/1358901 (executing program) 2021/06/18 16:49:56 fetching corpus: 34750, signal 1064545/1358901 (executing program) 2021/06/18 16:49:56 fetching corpus: 34800, signal 1065012/1358901 (executing program) 2021/06/18 16:49:56 fetching corpus: 34850, signal 1065495/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 34900, signal 1065713/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 34950, signal 1066086/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35000, signal 1066538/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35050, signal 1066935/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35100, signal 1067387/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35150, signal 1067662/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35200, signal 1067952/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35250, signal 1068364/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35300, signal 1068693/1358901 (executing program) 2021/06/18 16:49:57 fetching corpus: 35350, signal 1069062/1358901 (executing program) 2021/06/18 16:49:58 fetching corpus: 35400, signal 1069470/1358901 (executing program) 2021/06/18 16:49:58 fetching corpus: 35450, signal 1070016/1358901 (executing program) 2021/06/18 16:49:58 fetching corpus: 35500, signal 1070300/1358901 (executing program) 2021/06/18 16:49:58 fetching corpus: 35550, signal 1070762/1358923 (executing program) 2021/06/18 16:49:58 fetching corpus: 35600, signal 1071053/1358923 (executing program) 2021/06/18 16:49:58 fetching corpus: 35650, signal 1071458/1358923 (executing program) 2021/06/18 16:49:58 fetching corpus: 35700, signal 1071762/1358923 (executing program) 2021/06/18 16:49:58 fetching corpus: 35750, signal 1072272/1358923 (executing program) 2021/06/18 16:49:58 fetching corpus: 35800, signal 1072714/1358923 (executing program) 2021/06/18 16:49:58 fetching corpus: 35850, signal 1073123/1358923 (executing program) 2021/06/18 16:49:59 fetching corpus: 35900, signal 1073542/1358923 (executing program) 2021/06/18 16:49:59 fetching corpus: 35950, signal 1073950/1358923 (executing program) 2021/06/18 16:49:59 fetching corpus: 36000, signal 1074291/1358923 (executing program) 2021/06/18 16:49:59 fetching corpus: 36050, signal 1074567/1358923 (executing program) 2021/06/18 16:49:59 fetching corpus: 36100, signal 1075031/1358923 (executing program) 2021/06/18 16:49:59 fetching corpus: 36150, signal 1075423/1358924 (executing program) 2021/06/18 16:49:59 fetching corpus: 36200, signal 1075728/1358924 (executing program) 2021/06/18 16:49:59 fetching corpus: 36250, signal 1076266/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36300, signal 1076592/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36350, signal 1076930/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36400, signal 1077396/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36450, signal 1077644/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36500, signal 1077969/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36550, signal 1078292/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36600, signal 1078587/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36650, signal 1078867/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36700, signal 1079337/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36750, signal 1079742/1358924 (executing program) 2021/06/18 16:50:00 fetching corpus: 36800, signal 1080168/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 36850, signal 1080704/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 36900, signal 1080986/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 36950, signal 1081295/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 37000, signal 1081563/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 37050, signal 1082150/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 37100, signal 1082466/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 37150, signal 1083057/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 37200, signal 1083388/1358924 (executing program) 2021/06/18 16:50:01 fetching corpus: 37250, signal 1083749/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37300, signal 1084101/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37350, signal 1084385/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37400, signal 1084864/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37450, signal 1085375/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37500, signal 1085664/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37550, signal 1085944/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37600, signal 1086333/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37650, signal 1086640/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37700, signal 1087333/1358924 (executing program) 2021/06/18 16:50:02 fetching corpus: 37750, signal 1087641/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 37800, signal 1087919/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 37850, signal 1088303/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 37900, signal 1088536/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 37950, signal 1088830/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 38000, signal 1089257/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 38050, signal 1089735/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 38100, signal 1090388/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 38150, signal 1090920/1358924 (executing program) 2021/06/18 16:50:03 fetching corpus: 38200, signal 1091240/1358924 (executing program) 2021/06/18 16:50:04 fetching corpus: 38250, signal 1091586/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38300, signal 1092040/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38350, signal 1092266/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38400, signal 1092549/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38450, signal 1092866/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38500, signal 1093247/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38550, signal 1093708/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38600, signal 1094094/1358925 (executing program) 2021/06/18 16:50:04 fetching corpus: 38650, signal 1094384/1358926 (executing program) 2021/06/18 16:50:04 fetching corpus: 38700, signal 1094688/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 38750, signal 1095054/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 38800, signal 1095307/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 38850, signal 1095550/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 38900, signal 1095888/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 38950, signal 1096158/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 39000, signal 1096531/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 39050, signal 1096736/1358926 (executing program) 2021/06/18 16:50:05 fetching corpus: 39100, signal 1096991/1358930 (executing program) 2021/06/18 16:50:05 fetching corpus: 39150, signal 1097458/1358930 (executing program) 2021/06/18 16:50:05 fetching corpus: 39200, signal 1097776/1358930 (executing program) 2021/06/18 16:50:05 fetching corpus: 39250, signal 1098149/1358930 (executing program) 2021/06/18 16:50:05 fetching corpus: 39300, signal 1098465/1358930 (executing program) 2021/06/18 16:50:05 fetching corpus: 39350, signal 1098843/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39400, signal 1099162/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39450, signal 1099496/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39500, signal 1100075/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39550, signal 1100383/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39600, signal 1100705/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39650, signal 1101303/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39700, signal 1102698/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39750, signal 1103318/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39800, signal 1103727/1358930 (executing program) 2021/06/18 16:50:06 fetching corpus: 39850, signal 1104106/1358930 (executing program) 2021/06/18 16:50:07 fetching corpus: 39900, signal 1104450/1358930 (executing program) 2021/06/18 16:50:07 fetching corpus: 39950, signal 1110243/1358930 (executing program) 2021/06/18 16:50:07 fetching corpus: 40000, signal 1110517/1358930 (executing program) 2021/06/18 16:50:07 fetching corpus: 40050, signal 1110799/1358930 (executing program) 2021/06/18 16:50:07 fetching corpus: 40100, signal 1111201/1358930 (executing program) 2021/06/18 16:50:07 fetching corpus: 40150, signal 1111486/1358931 (executing program) 2021/06/18 16:50:07 fetching corpus: 40200, signal 1111947/1358931 (executing program) 2021/06/18 16:50:07 fetching corpus: 40250, signal 1112309/1358931 (executing program) 2021/06/18 16:50:07 fetching corpus: 40300, signal 1112564/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40350, signal 1112877/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40400, signal 1113563/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40450, signal 1113847/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40500, signal 1114280/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40550, signal 1114562/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40600, signal 1114908/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40650, signal 1115729/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40700, signal 1116091/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40750, signal 1116342/1358931 (executing program) 2021/06/18 16:50:08 fetching corpus: 40800, signal 1116875/1358931 (executing program) 2021/06/18 16:50:09 fetching corpus: 40850, signal 1117133/1358931 (executing program) 2021/06/18 16:50:09 fetching corpus: 40900, signal 1117478/1358931 (executing program) 2021/06/18 16:50:09 fetching corpus: 40950, signal 1117894/1358931 (executing program) 2021/06/18 16:50:09 fetching corpus: 41000, signal 1118323/1358931 (executing program) 2021/06/18 16:50:09 fetching corpus: 41050, signal 1118820/1358933 (executing program) 2021/06/18 16:50:09 fetching corpus: 41100, signal 1119265/1358933 (executing program) 2021/06/18 16:50:09 fetching corpus: 41150, signal 1119566/1358933 (executing program) 2021/06/18 16:50:09 fetching corpus: 41200, signal 1119955/1358937 (executing program) 2021/06/18 16:50:09 fetching corpus: 41250, signal 1120240/1358937 (executing program) 2021/06/18 16:50:09 fetching corpus: 41300, signal 1120695/1358937 (executing program) 2021/06/18 16:50:09 fetching corpus: 41350, signal 1121020/1358938 (executing program) 2021/06/18 16:50:10 fetching corpus: 41400, signal 1121351/1358938 (executing program) 2021/06/18 16:50:10 fetching corpus: 41450, signal 1121602/1358938 (executing program) 2021/06/18 16:50:10 fetching corpus: 41500, signal 1122066/1358938 (executing program) 2021/06/18 16:50:10 fetching corpus: 41550, signal 1122467/1358952 (executing program) 2021/06/18 16:50:10 fetching corpus: 41600, signal 1122799/1358952 (executing program) 2021/06/18 16:50:10 fetching corpus: 41650, signal 1123165/1358952 (executing program) 2021/06/18 16:50:10 fetching corpus: 41700, signal 1123433/1358952 (executing program) 2021/06/18 16:50:10 fetching corpus: 41750, signal 1123711/1358952 (executing program) 2021/06/18 16:50:10 fetching corpus: 41800, signal 1123976/1358952 (executing program) 2021/06/18 16:50:10 fetching corpus: 41850, signal 1124316/1358952 (executing program) 2021/06/18 16:50:10 fetching corpus: 41900, signal 1124661/1358952 (executing program) 2021/06/18 16:50:11 fetching corpus: 41950, signal 1124933/1358952 (executing program) 2021/06/18 16:50:11 fetching corpus: 42000, signal 1125195/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42050, signal 1125645/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42100, signal 1125908/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42150, signal 1126190/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42200, signal 1126731/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42250, signal 1127075/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42300, signal 1127715/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42350, signal 1127965/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42400, signal 1128367/1358953 (executing program) 2021/06/18 16:50:11 fetching corpus: 42450, signal 1128722/1358953 (executing program) 2021/06/18 16:50:12 fetching corpus: 42500, signal 1128966/1358953 (executing program) 2021/06/18 16:50:12 fetching corpus: 42550, signal 1131438/1358953 (executing program) 2021/06/18 16:50:12 fetching corpus: 42600, signal 1131826/1358953 (executing program) 2021/06/18 16:50:12 fetching corpus: 42650, signal 1132186/1358953 (executing program) 2021/06/18 16:50:12 fetching corpus: 42700, signal 1132450/1358953 (executing program) 2021/06/18 16:50:12 fetching corpus: 42750, signal 1132790/1358953 (executing program) 2021/06/18 16:50:12 fetching corpus: 42800, signal 1133009/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 42850, signal 1133289/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 42900, signal 1133584/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 42950, signal 1134841/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 43000, signal 1135280/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 43050, signal 1135646/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 43100, signal 1135911/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 43150, signal 1136305/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 43200, signal 1136802/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 43250, signal 1137195/1358953 (executing program) 2021/06/18 16:50:13 fetching corpus: 43300, signal 1137436/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43350, signal 1137760/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43400, signal 1138110/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43450, signal 1138419/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43500, signal 1138739/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43550, signal 1138992/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43600, signal 1139475/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43650, signal 1139825/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43700, signal 1140038/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43750, signal 1140390/1358953 (executing program) 2021/06/18 16:50:14 fetching corpus: 43800, signal 1140659/1358953 (executing program) 2021/06/18 16:50:15 fetching corpus: 43850, signal 1140909/1358953 (executing program) 2021/06/18 16:50:15 fetching corpus: 43900, signal 1141367/1358953 (executing program) 2021/06/18 16:50:15 fetching corpus: 43950, signal 1141699/1358953 (executing program) 2021/06/18 16:50:15 fetching corpus: 44000, signal 1142074/1358953 (executing program) 2021/06/18 16:50:15 fetching corpus: 44050, signal 1142285/1358953 (executing program) 2021/06/18 16:50:15 fetching corpus: 44100, signal 1142768/1358955 (executing program) 2021/06/18 16:50:15 fetching corpus: 44150, signal 1143046/1358955 (executing program) 2021/06/18 16:50:15 fetching corpus: 44200, signal 1143348/1358955 (executing program) 2021/06/18 16:50:15 fetching corpus: 44250, signal 1143606/1358955 (executing program) 2021/06/18 16:50:15 fetching corpus: 44300, signal 1143890/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44350, signal 1144168/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44400, signal 1144422/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44450, signal 1144705/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44500, signal 1144965/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44550, signal 1145154/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44600, signal 1145494/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44650, signal 1146165/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44700, signal 1146640/1358955 (executing program) 2021/06/18 16:50:16 fetching corpus: 44750, signal 1147034/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 44800, signal 1147435/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 44850, signal 1147884/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 44900, signal 1148246/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 44950, signal 1148624/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 45000, signal 1149069/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 45050, signal 1149386/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 45100, signal 1149808/1358955 (executing program) 2021/06/18 16:50:17 fetching corpus: 45150, signal 1150051/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45200, signal 1150350/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45250, signal 1150706/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45300, signal 1151106/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45350, signal 1151342/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45400, signal 1151630/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45450, signal 1151861/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45500, signal 1152193/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45550, signal 1152442/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45600, signal 1152770/1358955 (executing program) 2021/06/18 16:50:18 fetching corpus: 45650, signal 1153125/1358955 (executing program) 2021/06/18 16:50:19 fetching corpus: 45700, signal 1153444/1358955 (executing program) 2021/06/18 16:50:19 fetching corpus: 45750, signal 1153808/1358955 (executing program) 2021/06/18 16:50:19 fetching corpus: 45800, signal 1154119/1358955 (executing program) 2021/06/18 16:50:19 fetching corpus: 45850, signal 1154387/1358956 (executing program) 2021/06/18 16:50:19 fetching corpus: 45900, signal 1154671/1358956 (executing program) 2021/06/18 16:50:19 fetching corpus: 45950, signal 1154883/1358956 (executing program) 2021/06/18 16:50:19 fetching corpus: 46000, signal 1155342/1358956 (executing program) 2021/06/18 16:50:19 fetching corpus: 46050, signal 1155611/1358956 (executing program) 2021/06/18 16:50:19 fetching corpus: 46100, signal 1155911/1358956 (executing program) 2021/06/18 16:50:19 fetching corpus: 46150, signal 1156668/1358956 (executing program) 2021/06/18 16:50:19 fetching corpus: 46200, signal 1157247/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46250, signal 1157484/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46300, signal 1157931/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46350, signal 1158271/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46400, signal 1158870/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46450, signal 1159102/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46500, signal 1159287/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46550, signal 1159567/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46600, signal 1159875/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46650, signal 1160278/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46700, signal 1160659/1358956 (executing program) 2021/06/18 16:50:20 fetching corpus: 46750, signal 1160923/1358956 (executing program) 2021/06/18 16:50:21 fetching corpus: 46800, signal 1161182/1358956 (executing program) 2021/06/18 16:50:21 fetching corpus: 46850, signal 1161515/1358956 (executing program) 2021/06/18 16:50:21 fetching corpus: 46900, signal 1161756/1358956 (executing program) 2021/06/18 16:50:21 fetching corpus: 46950, signal 1162003/1358956 (executing program) 2021/06/18 16:50:21 fetching corpus: 47000, signal 1162277/1358956 (executing program) 2021/06/18 16:50:21 fetching corpus: 47050, signal 1162569/1358958 (executing program) 2021/06/18 16:50:21 fetching corpus: 47100, signal 1163090/1358958 (executing program) 2021/06/18 16:50:21 fetching corpus: 47150, signal 1163347/1358958 (executing program) 2021/06/18 16:50:21 fetching corpus: 47200, signal 1163729/1358958 (executing program) 2021/06/18 16:50:21 fetching corpus: 47250, signal 1164016/1358958 (executing program) 2021/06/18 16:50:21 fetching corpus: 47300, signal 1164225/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47350, signal 1164482/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47400, signal 1164713/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47450, signal 1164995/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47500, signal 1165346/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47550, signal 1165688/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47600, signal 1166052/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47650, signal 1166400/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47700, signal 1166639/1358958 (executing program) 2021/06/18 16:50:22 fetching corpus: 47750, signal 1166976/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 47800, signal 1167458/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 47850, signal 1167837/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 47900, signal 1168095/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 47950, signal 1168563/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 48000, signal 1168830/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 48050, signal 1169130/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 48100, signal 1169473/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 48150, signal 1169827/1358958 (executing program) 2021/06/18 16:50:23 fetching corpus: 48200, signal 1170041/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48250, signal 1171655/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48300, signal 1171892/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48350, signal 1172163/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48400, signal 1172459/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48450, signal 1172815/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48500, signal 1173053/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48550, signal 1173685/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48600, signal 1174014/1358958 (executing program) 2021/06/18 16:50:24 fetching corpus: 48650, signal 1174204/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 48700, signal 1174565/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 48750, signal 1174891/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 48800, signal 1175378/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 48850, signal 1175659/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 48900, signal 1175950/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 48950, signal 1176144/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 49000, signal 1176625/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 49050, signal 1176860/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 49100, signal 1177291/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 49150, signal 1177589/1358958 (executing program) 2021/06/18 16:50:25 fetching corpus: 49200, signal 1177926/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49250, signal 1178445/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49300, signal 1178670/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49350, signal 1178928/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49400, signal 1179194/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49450, signal 1179560/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49500, signal 1179853/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49550, signal 1180210/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49600, signal 1180530/1358958 (executing program) 2021/06/18 16:50:26 fetching corpus: 49650, signal 1180994/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 49700, signal 1181385/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 49750, signal 1181670/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 49800, signal 1182171/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 49850, signal 1182540/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 49900, signal 1182922/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 49950, signal 1183211/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 50000, signal 1183595/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 50050, signal 1183803/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 50100, signal 1184027/1358958 (executing program) 2021/06/18 16:50:27 fetching corpus: 50150, signal 1184263/1358958 (executing program) 2021/06/18 16:50:28 fetching corpus: 50200, signal 1184550/1358958 (executing program) 2021/06/18 16:50:28 fetching corpus: 50250, signal 1184873/1358958 (executing program) 2021/06/18 16:50:28 fetching corpus: 50300, signal 1185146/1358958 (executing program) 2021/06/18 16:50:28 fetching corpus: 50350, signal 1185471/1358958 (executing program) 2021/06/18 16:50:28 fetching corpus: 50400, signal 1185958/1358958 (executing program) 2021/06/18 16:50:28 fetching corpus: 50450, signal 1186131/1358958 (executing program) 2021/06/18 16:50:28 fetching corpus: 50500, signal 1186324/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50550, signal 1186566/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50600, signal 1186941/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50650, signal 1187452/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50700, signal 1187696/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50750, signal 1187907/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50800, signal 1188145/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50850, signal 1188439/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50900, signal 1188578/1358958 (executing program) 2021/06/18 16:50:29 fetching corpus: 50950, signal 1188796/1358958 (executing program) 2021/06/18 16:50:30 fetching corpus: 51000, signal 1189189/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51050, signal 1189858/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51100, signal 1190141/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51150, signal 1190339/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51200, signal 1190584/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51250, signal 1190908/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51300, signal 1191139/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51350, signal 1191409/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51400, signal 1191647/1358959 (executing program) 2021/06/18 16:50:30 fetching corpus: 51450, signal 1191934/1358959 (executing program) 2021/06/18 16:50:31 fetching corpus: 51500, signal 1192148/1358959 (executing program) 2021/06/18 16:50:31 fetching corpus: 51550, signal 1192464/1358959 (executing program) 2021/06/18 16:50:31 fetching corpus: 51600, signal 1192754/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 51650, signal 1193086/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 51700, signal 1193355/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 51750, signal 1193730/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 51800, signal 1193969/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 51850, signal 1194188/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 51900, signal 1194362/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 51950, signal 1194687/1358960 (executing program) 2021/06/18 16:50:31 fetching corpus: 52000, signal 1194873/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52050, signal 1195318/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52100, signal 1195539/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52150, signal 1195859/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52200, signal 1196142/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52250, signal 1196373/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52300, signal 1196979/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52350, signal 1197302/1358960 (executing program) 2021/06/18 16:50:32 fetching corpus: 52400, signal 1197518/1358960 (executing program) 2021/06/18 16:50:33 fetching corpus: 52450, signal 1197789/1358960 (executing program) 2021/06/18 16:50:33 fetching corpus: 52500, signal 1198001/1358960 (executing program) 2021/06/18 16:50:33 fetching corpus: 52550, signal 1198434/1358960 (executing program) 2021/06/18 16:50:33 fetching corpus: 52600, signal 1198791/1358960 (executing program) 2021/06/18 16:50:33 fetching corpus: 52650, signal 1199078/1358960 (executing program) 2021/06/18 16:50:33 fetching corpus: 52700, signal 1199345/1358960 (executing program) 2021/06/18 16:50:34 fetching corpus: 52750, signal 1199534/1358960 (executing program) 2021/06/18 16:50:34 fetching corpus: 52800, signal 1199998/1358960 (executing program) 2021/06/18 16:50:34 fetching corpus: 52850, signal 1200299/1358961 (executing program) 2021/06/18 16:50:34 fetching corpus: 52900, signal 1200549/1358961 (executing program) 2021/06/18 16:50:34 fetching corpus: 52950, signal 1200948/1358961 (executing program) 2021/06/18 16:50:34 fetching corpus: 53000, signal 1201122/1358961 (executing program) 2021/06/18 16:50:34 fetching corpus: 53050, signal 1201350/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53100, signal 1201620/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53150, signal 1201967/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53200, signal 1202249/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53250, signal 1202448/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53300, signal 1202717/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53350, signal 1202972/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53400, signal 1203187/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53450, signal 1203447/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53500, signal 1203869/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53550, signal 1204061/1358961 (executing program) 2021/06/18 16:50:35 fetching corpus: 53600, signal 1204294/1358961 (executing program) 2021/06/18 16:50:36 fetching corpus: 53650, signal 1204474/1358961 (executing program) 2021/06/18 16:50:36 fetching corpus: 53700, signal 1204750/1358961 (executing program) 2021/06/18 16:50:36 fetching corpus: 53750, signal 1204953/1358962 (executing program) 2021/06/18 16:50:36 fetching corpus: 53800, signal 1205121/1358962 (executing program) 2021/06/18 16:50:36 fetching corpus: 53850, signal 1205411/1358962 (executing program) 2021/06/18 16:50:36 fetching corpus: 53900, signal 1205736/1358962 (executing program) 2021/06/18 16:50:36 fetching corpus: 53950, signal 1206105/1358962 (executing program) 2021/06/18 16:50:36 fetching corpus: 54000, signal 1206324/1358962 (executing program) 2021/06/18 16:50:36 fetching corpus: 54050, signal 1206607/1358962 (executing program) [ 193.906694][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.913197][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/18 16:50:37 fetching corpus: 54100, signal 1206884/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54150, signal 1207121/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54200, signal 1207384/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54250, signal 1207886/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54300, signal 1208198/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54350, signal 1208421/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54400, signal 1208827/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54450, signal 1209075/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54500, signal 1209340/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54550, signal 1209542/1358963 (executing program) 2021/06/18 16:50:37 fetching corpus: 54600, signal 1209969/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 54650, signal 1210156/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 54700, signal 1210537/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 54750, signal 1210842/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 54800, signal 1211071/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 54850, signal 1211311/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 54900, signal 1211601/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 54950, signal 1211815/1358963 (executing program) 2021/06/18 16:50:38 fetching corpus: 55000, signal 1212008/1358964 (executing program) 2021/06/18 16:50:38 fetching corpus: 55050, signal 1212321/1358964 (executing program) 2021/06/18 16:50:39 fetching corpus: 55100, signal 1212575/1358964 (executing program) 2021/06/18 16:50:39 fetching corpus: 55150, signal 1212818/1358964 (executing program) 2021/06/18 16:50:39 fetching corpus: 55200, signal 1213060/1358964 (executing program) 2021/06/18 16:50:39 fetching corpus: 55250, signal 1213275/1358964 (executing program) 2021/06/18 16:50:39 fetching corpus: 55300, signal 1213436/1358964 (executing program) 2021/06/18 16:50:39 fetching corpus: 55350, signal 1213684/1358964 (executing program) 2021/06/18 16:50:39 fetching corpus: 55400, signal 1213885/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55450, signal 1214062/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55500, signal 1214501/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55550, signal 1214662/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55600, signal 1214884/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55650, signal 1215243/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55700, signal 1215480/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55750, signal 1215752/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55800, signal 1215977/1358964 (executing program) 2021/06/18 16:50:40 fetching corpus: 55850, signal 1216285/1358964 (executing program) 2021/06/18 16:50:41 fetching corpus: 55900, signal 1216483/1358964 (executing program) 2021/06/18 16:50:41 fetching corpus: 55950, signal 1216796/1358964 (executing program) 2021/06/18 16:50:41 fetching corpus: 56000, signal 1217047/1358965 (executing program) 2021/06/18 16:50:41 fetching corpus: 56050, signal 1217616/1358965 (executing program) 2021/06/18 16:50:41 fetching corpus: 56100, signal 1217860/1358965 (executing program) 2021/06/18 16:50:41 fetching corpus: 56150, signal 1218046/1358965 (executing program) 2021/06/18 16:50:41 fetching corpus: 56200, signal 1218230/1358967 (executing program) 2021/06/18 16:50:41 fetching corpus: 56250, signal 1218545/1358967 (executing program) 2021/06/18 16:50:41 fetching corpus: 56300, signal 1218726/1358967 (executing program) 2021/06/18 16:50:41 fetching corpus: 56350, signal 1218944/1358967 (executing program) 2021/06/18 16:50:41 fetching corpus: 56400, signal 1219269/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56450, signal 1219493/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56500, signal 1220114/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56550, signal 1220405/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56600, signal 1220832/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56650, signal 1221117/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56700, signal 1221369/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56750, signal 1221593/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56800, signal 1221832/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56850, signal 1222111/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56900, signal 1222435/1358967 (executing program) 2021/06/18 16:50:42 fetching corpus: 56950, signal 1222727/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57000, signal 1223049/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57050, signal 1223503/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57100, signal 1223705/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57150, signal 1223956/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57200, signal 1224115/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57250, signal 1224407/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57300, signal 1224682/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57350, signal 1225202/1358967 (executing program) 2021/06/18 16:50:43 fetching corpus: 57400, signal 1225420/1358967 (executing program) 2021/06/18 16:50:44 fetching corpus: 57450, signal 1225638/1358967 (executing program) 2021/06/18 16:50:44 fetching corpus: 57500, signal 1225906/1358967 (executing program) 2021/06/18 16:50:44 fetching corpus: 57550, signal 1226172/1358967 (executing program) 2021/06/18 16:50:44 fetching corpus: 57600, signal 1226319/1358967 (executing program) 2021/06/18 16:50:44 fetching corpus: 57650, signal 1226512/1358967 (executing program) 2021/06/18 16:50:44 fetching corpus: 57700, signal 1226772/1358969 (executing program) 2021/06/18 16:50:44 fetching corpus: 57750, signal 1227068/1358969 (executing program) 2021/06/18 16:50:44 fetching corpus: 57800, signal 1227358/1358969 (executing program) 2021/06/18 16:50:44 fetching corpus: 57850, signal 1227536/1358969 (executing program) 2021/06/18 16:50:44 fetching corpus: 57900, signal 1227818/1358969 (executing program) 2021/06/18 16:50:45 fetching corpus: 57950, signal 1228120/1358969 (executing program) 2021/06/18 16:50:45 fetching corpus: 58000, signal 1228603/1358970 (executing program) 2021/06/18 16:50:45 fetching corpus: 58050, signal 1228888/1358976 (executing program) 2021/06/18 16:50:45 fetching corpus: 58100, signal 1229138/1358976 (executing program) 2021/06/18 16:50:45 fetching corpus: 58150, signal 1229407/1358976 (executing program) 2021/06/18 16:50:45 fetching corpus: 58200, signal 1229656/1358976 (executing program) 2021/06/18 16:50:45 fetching corpus: 58250, signal 1229875/1358977 (executing program) 2021/06/18 16:50:45 fetching corpus: 58300, signal 1230127/1358977 (executing program) 2021/06/18 16:50:46 fetching corpus: 58350, signal 1230509/1358977 (executing program) 2021/06/18 16:50:46 fetching corpus: 58400, signal 1230730/1358977 (executing program) 2021/06/18 16:50:46 fetching corpus: 58450, signal 1231014/1358977 (executing program) 2021/06/18 16:50:46 fetching corpus: 58500, signal 1231355/1358977 (executing program) 2021/06/18 16:50:46 fetching corpus: 58550, signal 1231705/1358977 (executing program) 2021/06/18 16:50:46 fetching corpus: 58600, signal 1231866/1358978 (executing program) 2021/06/18 16:50:46 fetching corpus: 58650, signal 1232074/1358978 (executing program) 2021/06/18 16:50:46 fetching corpus: 58700, signal 1232282/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 58750, signal 1232594/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 58800, signal 1232883/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 58850, signal 1233164/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 58900, signal 1233637/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 58950, signal 1233875/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 59000, signal 1234053/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 59050, signal 1234237/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 59100, signal 1234482/1358978 (executing program) 2021/06/18 16:50:47 fetching corpus: 59150, signal 1234712/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59200, signal 1234903/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59250, signal 1235122/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59300, signal 1235375/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59350, signal 1235518/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59400, signal 1235702/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59450, signal 1235965/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59500, signal 1236186/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59550, signal 1236758/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59600, signal 1237124/1358978 (executing program) 2021/06/18 16:50:48 fetching corpus: 59650, signal 1237334/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 59700, signal 1237524/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 59750, signal 1238103/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 59800, signal 1238360/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 59850, signal 1238527/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 59900, signal 1238774/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 59950, signal 1239036/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 60000, signal 1239378/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 60050, signal 1239555/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 60100, signal 1239726/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 60117, signal 1239776/1358978 (executing program) 2021/06/18 16:50:49 fetching corpus: 60117, signal 1239776/1358978 (executing program) 2021/06/18 16:50:51 starting 6 fuzzer processes 16:50:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x402, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 16:50:52 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 16:50:52 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x4, 0x0) 16:50:52 executing program 3: syz_mount_image$afs(&(0x7f00000010c0), &(0x7f0000001100)='./file1\x00', 0x0, 0x0, 0x0, 0x880808, &(0x7f0000001400)) 16:50:52 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) [ 210.408052][ T8450] chnl_net:caif_netlink_parms(): no params data found 16:50:53 executing program 5: landlock_create_ruleset(&(0x7f0000000000)={0x801}, 0x8, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) unlink(&(0x7f00000000c0)='./file0\x00') r1 = syz_mount_image$qnx6(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x7ff, 0x9, &(0x7f0000000780)=[{&(0x7f0000000180)="5e6030fb9c9dba9972a1de738e2e7abd649c8e563e07b4fc43f4436e8670d4523741fb30f1a6e051df5c77fdb32b995ed6c5cb31", 0x34, 0x3f}, {&(0x7f00000001c0)="31cf1b22b845cee88b6bf9fb01155765e802a5c9688fc4702c4bdf1ddc1d832a04dd435e61dfc5b5eea0859331ab3e2e8c83512d41fc4bae9c6d6415046672e57ff728b966ab4d0f0158da170bcb12b50a44bb323e874d2a0c20e0988b3d1561985388fecc74697a97f8bacd570d0f6da5a6c500c1ff880012cd0514d7c2860b69ac4b5e87fc98cf1906c403adf21b78aeb8068745cf1c4679d5591bf36c1d10be9377c9d4ad23f14d8539c3e60ee6a31613d4579ef95fbccedd8f27e63cf966ad7bb9ffb877fdb7e1796151933b15da553c950e16f56c3c7cdae84cf3790efe0970d19179ce680f9dd688e805dc84aa46", 0xf1, 0x8}, {&(0x7f00000002c0)="0ed60ed44ba4900efee294df4a32e4ad43dda2f924e980dbffb57c1d3c5f163fdc938b93ed306652d2f53cdcf327fcd3d3a91a8c162f68159c97178743e1c28fc60c5003f6f19035bdf191c19cd360290f5d5f8f6a74476126669bcd6a11f7371b4f70fd3562d576c7979ebb821606f0e1fd7077960538ed8d075ab36f5ff59ed154e7f39d300f5b9037c663f230e4317e3ba5f8ec4b82c0530ca32ac2c5457b92e061739d28818f8faf1cec5783d51c500f2cbbb7", 0xb5, 0x2}, {&(0x7f0000000380)="fdd0f651700853f4ff7b78707ef12dcc6b97e06bc9b96aec1305510adcf24d31dbcb43ee557c14303a53d37c7da9c5722b339c93b138cce4137cb48f0cbbf6c050915099ed193e51389fc27473a2995b66d1df002f9c4c8f6585a9d19460622d192e8de4c5ad1d2b872ba30f2c3413dc4e37fcb4f975052d7260be95cd8f59d86a4a6503", 0x84, 0x3}, {&(0x7f0000000440)="d8eaeece598274d3697017ebac7bf4a5bbcf1cc7578cce295ad9b5fde55e206679304289541238f983a3154a72138dc8bd796c61064b4686333cc11a4d951a303dcad166bc923515e43f56e8189edb5e9bdfe26508603edf809ee251a95f5f3101b87bc60ad510d546d46cf86c3eafde8cd34ae25a74a5aee13d30a7b8f9cc0eaa6100526af9664b8e4a2bd6aa020fe81d1744f2efccf498f338cfce42ae9a10bbb62750d42d749a5cf41a7fc12256cc813583310a", 0xb5, 0xfffffffffffffff9}, {&(0x7f0000000500)="51308c72238485cb6d74829d1f27dc245f1f42d88847f93754c68dadddbfc333cc5feb574d4e5f1aa517e66e5d27feb0669d05f94bc2432ad2ba73788fe1c1f9a6805fc7069e20d3a7d35a02d910b8f2eb5430fb6b5211fbc7e329e23f7eec37510b02a39e64fb1289717b6d387cae21cedefc652ead60c5b32977d6162fa837a379e09ab2b549542e471a5adc564d317dfd30ccd4e259aa9e55c4dcf08f5adf092f111c8c70a401dbc168eedefd72bc1ea7c058675349301bcd47f195456a", 0xbf, 0x80000001}, {&(0x7f00000005c0)="707a9590deada83ebd32ba9cb1bcb3c2caee051ce3311e74da116b7955dea7e520b125162fddc8ba8e315b63c85951129a72f02c3d568d1ceaa4e55b315270898e1664ca2595c50b6c633e04c7c109829b64c6f3a6721cdc9fd88fc1cab61465cf35315767", 0x65, 0x9}, {&(0x7f0000000640)="499b803be5e8053bea725739043a1982a311346e5d6e4e24b05bc6d5765b106b83fd5e7164f76d471c1761f191aec9a39d04ad77cca6e3597e8c0e52bdfbdd9703009214411755411b56a7364d72ee289a428aaefcafdd714b1c5c1a98620ead2a0c8eb39f944aa22ac9651db632d51abba23bdb1e71bf34f3dc3cd5d3aeeae13854c831cf051b41a3dce2d0dd8420f19af0a85b691550ea06e0b87dbb97d19f12857850acf7add151f9fb3d59ee6f856d187846f7e0d24473cc49bd5039ad4a5cbae60824ff32", 0xc7, 0x100000000}, {&(0x7f0000000740)}], 0x210005, &(0x7f0000000880)={[{'$'}, {'*'}, {')]['}, {'}-+.!.\\'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@smackfshat={'smackfshat', 0x3d, '{'}}, {@appraise}, {@hash}, {@obj_role={'obj_role', 0x3d, '%'}}]}) renameat(r1, &(0x7f0000000900)='./file1\x00', r0, &(0x7f0000000940)='./file1\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000a00), 0x2, 0x1) chdir(&(0x7f0000000a40)='./file2\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file2\x00', &(0x7f0000000ac0), 0x400) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000bc0), 0x2, 0x0) syz_mount_image$afs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x5, 0x2, &(0x7f0000000e80)=[{&(0x7f0000000d40), 0x0, 0x3}, {&(0x7f0000000d80)="6b3da5cfda189b6728bf7ff46a614f0a036391e0f26e542aab791e5fc4cdd750a30b0bf19317bf5cb9dbf6f1ee03d5423df1f73056024b86ada2c5927e7e5746f0f0198ccdaca27841ac0a21a0ad8251e2861e1e752ceda1765daa8d1ba3a94cf510877b450895f5f88c6330addb3aff8bd5dc99a095500800fc0c386fb1bb0ac41af7f91b709dc6669f001f31637025c0530b48edd60f4a1f4ccacab794d9c719e28c5eab63ad11aabd452cf341b33b15d54d003b8bcc461a446ba9a2a2d28bc1", 0xc1, 0x348}], 0x0, &(0x7f0000000ec0)={[{@flock_strict}, {@flock_write}, {}, {@flock_write}], [{@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x7fff}}, {@context={'context', 0x3d, 'user_u'}}, {@obj_user}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000fc0)='./file2\x00', &(0x7f0000001000), &(0x7f0000001040), 0x2, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) open$dir(&(0x7f00000014c0)='./file2\x00', 0x109283, 0x0) [ 210.771097][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.811837][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.824081][ T8450] device bridge_slave_0 entered promiscuous mode [ 210.856758][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 210.922798][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.937285][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.991927][ T8450] device bridge_slave_1 entered promiscuous mode [ 211.088670][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.139707][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.182447][ T8450] team0: Port device team_slave_0 added [ 211.202014][ T8450] team0: Port device team_slave_1 added [ 211.218728][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.226271][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.235746][ T8452] device bridge_slave_0 entered promiscuous mode [ 211.268837][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.278399][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.286496][ T8452] device bridge_slave_1 entered promiscuous mode [ 211.300929][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.308642][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.337243][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.373173][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.380460][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.408216][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.428324][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.443433][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.537548][ T8450] device hsr_slave_0 entered promiscuous mode [ 211.545537][ T8450] device hsr_slave_1 entered promiscuous mode [ 211.565333][ T8452] team0: Port device team_slave_0 added [ 211.615620][ T8452] team0: Port device team_slave_1 added [ 211.669831][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 211.845029][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.853172][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.881178][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.915220][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.934244][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.960437][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.031222][ T8452] device hsr_slave_0 entered promiscuous mode [ 212.038196][ T8452] device hsr_slave_1 entered promiscuous mode [ 212.044649][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.056393][ T8452] Cannot create hsr debugfs directory [ 212.061986][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 212.112109][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.121667][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.130644][ T8454] device bridge_slave_0 entered promiscuous mode [ 212.146711][ T4844] Bluetooth: hci0: command 0x0409 tx timeout [ 212.233224][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.256379][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.273231][ T8454] device bridge_slave_1 entered promiscuous mode [ 212.387056][ T4186] Bluetooth: hci1: command 0x0409 tx timeout [ 212.420438][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.462357][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.531508][ T8454] team0: Port device team_slave_0 added [ 212.541626][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.549607][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.557928][ T8456] device bridge_slave_0 entered promiscuous mode [ 212.571165][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.580348][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.589156][ T8456] device bridge_slave_1 entered promiscuous mode [ 212.606895][ T8454] team0: Port device team_slave_1 added [ 212.706142][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 212.719866][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.749172][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.777104][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.785742][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.793908][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.821331][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.835497][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.861689][ T8603] chnl_net:caif_netlink_parms(): no params data found [ 212.874446][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.885072][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.892558][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.920092][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.946013][ T4876] Bluetooth: hci3: command 0x0409 tx timeout [ 212.958000][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.017383][ T8456] team0: Port device team_slave_0 added [ 213.023479][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.049271][ T8454] device hsr_slave_0 entered promiscuous mode [ 213.057225][ T8454] device hsr_slave_1 entered promiscuous mode [ 213.064515][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.073267][ T8454] Cannot create hsr debugfs directory [ 213.081351][ T8456] team0: Port device team_slave_1 added [ 213.112533][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.125280][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.172649][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.184171][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.192024][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.219233][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.303432][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.324039][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.350825][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.414551][ T8456] device hsr_slave_0 entered promiscuous mode [ 213.423214][ T8456] device hsr_slave_1 entered promiscuous mode [ 213.430332][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.438533][ T8456] Cannot create hsr debugfs directory [ 213.457089][ T8603] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.464370][ T8603] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.473312][ T8603] device bridge_slave_0 entered promiscuous mode [ 213.486458][ T8761] chnl_net:caif_netlink_parms(): no params data found [ 213.572018][ T8603] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.580524][ T8603] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.589332][ T8603] device bridge_slave_1 entered promiscuous mode [ 213.633089][ T8603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.670416][ T8603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.676625][ T4186] Bluetooth: hci4: command 0x0409 tx timeout [ 213.803515][ T8603] team0: Port device team_slave_0 added [ 213.819134][ T8761] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.833943][ T8761] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.845997][ T8761] device bridge_slave_0 entered promiscuous mode [ 213.882495][ T8603] team0: Port device team_slave_1 added [ 213.897181][ T8761] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.904491][ T8761] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.913899][ T8761] device bridge_slave_1 entered promiscuous mode [ 213.998777][ T8603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.006418][ T8603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.033757][ T8603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.048632][ T8603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.056543][ T8603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.085589][ T8603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.120784][ T8761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.136107][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.169029][ T8761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.182876][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.202088][ T8603] device hsr_slave_0 entered promiscuous mode [ 214.209510][ T8603] device hsr_slave_1 entered promiscuous mode [ 214.217081][ T8603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.225426][ T8603] Cannot create hsr debugfs directory [ 214.236290][ T4186] Bluetooth: hci5: command 0x0409 tx timeout [ 214.246472][ T4186] Bluetooth: hci0: command 0x041b tx timeout [ 214.264570][ T8761] team0: Port device team_slave_0 added [ 214.275177][ T8761] team0: Port device team_slave_1 added [ 214.334552][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.351371][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.361520][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.372550][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.381286][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.409107][ T8761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.423093][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.430651][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.458390][ T8761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.469443][ T9647] Bluetooth: hci1: command 0x041b tx timeout [ 214.478038][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.503420][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.512170][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.521990][ T9647] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.529514][ T9647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.539444][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.549005][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.557729][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.564961][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.604020][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.638172][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.647481][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.655444][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.665117][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.675303][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.703355][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.711981][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.741177][ T8761] device hsr_slave_0 entered promiscuous mode [ 214.748238][ T8761] device hsr_slave_1 entered promiscuous mode [ 214.755401][ T8761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.763472][ T8761] Cannot create hsr debugfs directory [ 214.779546][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.787448][ T9647] Bluetooth: hci2: command 0x041b tx timeout [ 214.801111][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.814553][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.864457][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.873137][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.882825][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.892012][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.902769][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.912189][ T4859] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.919584][ T4859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.927851][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.936913][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.945292][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.954730][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.970628][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.985538][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.021352][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 215.031226][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 215.043377][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 215.115310][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.131876][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.145203][ T4844] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.152529][ T4844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.160536][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.170021][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.181569][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 215.232320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.242373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.253074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.263612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.272857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.282821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.292014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.300851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.309101][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 215.347136][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.374001][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.387678][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.403510][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.421433][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.431051][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.471400][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.484391][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.501411][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.525546][ T8603] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 215.581351][ T8603] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 215.593210][ T8603] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.614937][ T8603] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.624988][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.637951][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.663594][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.694902][ T8452] device veth0_vlan entered promiscuous mode [ 215.710352][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.719167][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.728678][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.738644][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.750807][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.756334][ T4186] Bluetooth: hci4: command 0x041b tx timeout [ 215.760744][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.785949][ T8761] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.815217][ T8452] device veth1_vlan entered promiscuous mode [ 215.834621][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.849270][ T8761] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.859357][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.868657][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.880286][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.888766][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.901635][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.921326][ T8450] device veth0_vlan entered promiscuous mode [ 215.929206][ T8761] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.948334][ T8761] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.961489][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.971102][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.982884][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.017639][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.027944][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.037412][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.044578][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.053259][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.062202][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.071295][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.080326][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.089260][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.096708][ T9733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.106853][ T8450] device veth1_vlan entered promiscuous mode [ 216.124551][ T8452] device veth0_macvtap entered promiscuous mode [ 216.140470][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.149028][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.158164][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.166934][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.197882][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.235458][ T8452] device veth1_macvtap entered promiscuous mode [ 216.249251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.258279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.268249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.277813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.287880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.316331][ T4876] Bluetooth: hci0: command 0x040f tx timeout [ 216.322894][ T4876] Bluetooth: hci5: command 0x041b tx timeout [ 216.341837][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.355411][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.364814][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.374114][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.384039][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.393676][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.402770][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.411441][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.431503][ T8450] device veth0_macvtap entered promiscuous mode [ 216.443425][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.480971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.490300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.500723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.510859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.521054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.530725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.540406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.549721][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.557140][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.565407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.574567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.583843][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.591176][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.601146][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.610244][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 216.623885][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.639976][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.657766][ T8450] device veth1_macvtap entered promiscuous mode [ 216.667527][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.675724][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.684666][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.695694][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.706919][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.715454][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.724290][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.748943][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.759180][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.769048][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.778988][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.788055][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.796893][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.806050][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.815312][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.826252][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.835718][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.845356][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.862274][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.866213][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 216.882548][ T8603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.902794][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.916463][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.976916][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.991512][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.001251][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.014029][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.023674][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.051953][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.063873][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.078828][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.116263][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 217.123127][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.134519][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.144925][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.153362][ T4186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.170340][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.182717][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.196038][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.207882][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.219924][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.228996][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.238850][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.248205][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.268582][ T8603] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.281860][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.306361][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.314114][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.346851][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.391752][ T8761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.448529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.477051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.487949][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.495207][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.542890][ T8761] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.588650][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.613613][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.644611][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.654226][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.664262][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.674654][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.684960][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.694616][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.701869][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.711772][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.721795][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.807052][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.824570][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.826331][ T4876] Bluetooth: hci4: command 0x040f tx timeout [ 217.842316][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.858024][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.867669][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.879492][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.890016][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.899230][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.924446][ T8454] device veth0_vlan entered promiscuous mode [ 217.956433][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.964541][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.975566][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.985608][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.996910][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.005339][ T9650] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.012651][ T9650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.022578][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.031593][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.042144][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.050612][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.059339][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.068186][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.077757][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.086893][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.094104][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.118422][ T241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.123100][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.126844][ T241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.133897][ T241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.162947][ T8454] device veth1_vlan entered promiscuous mode [ 218.174920][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.185106][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.194148][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.203415][ T241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.219828][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.244243][ T8456] device veth0_vlan entered promiscuous mode [ 218.315284][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.323962][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.337304][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.345765][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.355449][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.364992][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.386652][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.394780][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.397855][ T4859] Bluetooth: hci5: command 0x040f tx timeout [ 218.426804][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.434896][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.443404][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.452140][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.462417][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.472140][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.482154][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.492655][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.501623][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.509931][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.518386][ T9733] Bluetooth: hci0: command 0x0419 tx timeout [ 218.520390][ T8456] device veth1_vlan entered promiscuous mode [ 218.545211][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.554110][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.564553][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.574195][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.597414][ T8603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.608710][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.619491][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.626709][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 218.634477][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.651757][ T8454] device veth0_macvtap entered promiscuous mode [ 218.671912][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.682456][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.693080][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.717797][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:51:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) [ 218.752180][ T8456] device veth0_macvtap entered promiscuous mode [ 218.784711][ T8454] device veth1_macvtap entered promiscuous mode [ 218.826766][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.834939][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.866957][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.889076][ T8456] device veth1_macvtap entered promiscuous mode [ 218.937282][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.947452][ T9637] Bluetooth: hci2: command 0x0419 tx timeout [ 218.951350][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.976495][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.987729][ T8761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.018232][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:51:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001400)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000001480)) [ 219.043124][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.072239][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:51:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}], 0x58}, 0x0) [ 219.126886][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.148225][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.160985][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.186216][ T9637] Bluetooth: hci3: command 0x0419 tx timeout [ 219.205283][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.224450][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.245378][ T9823] atomic_op ffff88802c921198 conn xmit_atomic 0000000000000000 [ 219.253784][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.269027][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.281510][ T9824] atomic_op ffff88802e230998 conn xmit_atomic 0000000000000000 16:51:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/4096) [ 219.293265][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.323498][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.353924][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.372170][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.404800][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.434353][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:51:02 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 219.464862][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.494058][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.512118][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.529675][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.542769][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.555292][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.576598][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.599050][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:51:02 executing program 1: r0 = io_uring_setup(0x42d0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102395, 0x18ffb}], 0x1, 0x0, 0x0) [ 219.623250][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.635060][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.646760][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.659483][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.681957][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.694521][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.715128][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.727299][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.754455][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.796231][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.821916][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.844591][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.875122][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.900094][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.914203][ T9637] Bluetooth: hci4: command 0x0419 tx timeout [ 219.925492][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.938695][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.966142][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.980474][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.036528][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.044918][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:51:03 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006000), 0x28000, 0x0) [ 220.097975][ T8603] device veth0_vlan entered promiscuous mode [ 220.137457][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.145701][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.242972][ T8603] device veth1_vlan entered promiscuous mode [ 220.273333][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 16:51:03 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006000), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) [ 220.287844][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.322410][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.383983][ T8761] device veth0_vlan entered promiscuous mode [ 220.406693][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.427337][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.435856][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.507681][ T9741] Bluetooth: hci5: command 0x0419 tx timeout [ 220.530702][ T241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.537514][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.566595][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.569399][ T241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.583087][ T8761] device veth1_vlan entered promiscuous mode [ 220.603778][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.614405][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.636264][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.645080][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.665666][ T201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.690663][ T8603] device veth0_macvtap entered promiscuous mode [ 220.696574][ T201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.721226][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.739503][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.777983][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.779004][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.786011][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.803193][ T8603] device veth1_macvtap entered promiscuous mode [ 220.833016][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.861716][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.875531][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.893958][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.910826][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.991251][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.005981][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.016975][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.028477][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.097524][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.126445][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:51:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x40049409, 0x6) [ 221.164827][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.198005][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:51:04 executing program 3: clock_getres(0x0, &(0x7f00000014c0)) [ 221.230746][ T8603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.260885][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.277390][ T4844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.315513][ T8761] device veth0_macvtap entered promiscuous mode [ 221.358226][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.383251][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.406798][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.424716][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.453155][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.469244][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.485900][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.516619][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.528856][ T8603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.540917][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.552820][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.563559][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.574048][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.587828][ T8761] device veth1_macvtap entered promiscuous mode [ 221.597478][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.606133][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.629420][ T8603] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.638568][ T8603] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.653671][ T8603] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.663747][ T8603] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.697380][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.708934][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.721271][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.732349][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.742640][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.755095][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.766688][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.778398][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.789365][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.800285][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.813657][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.832926][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.841939][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.852863][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.864331][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.875170][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.886118][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.896923][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.908763][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.918902][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.930323][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.941329][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.952671][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.964661][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.975621][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.984971][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.010606][ T8761] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.022499][ T8761] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.031972][ T8761] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.040964][ T8761] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.193785][ T128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.230173][ T128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.248328][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.279606][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.308693][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.327115][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.397817][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.407561][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.440526][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.464233][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.482354][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:51:05 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000003900)=@broadcast, 0x0, 0x0) [ 222.512686][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.580549][ T9940] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 222.635716][ T9942] loop5: detected capacity change from 0 to 264192 [ 222.662865][ T9942] qnx6: invalid mount options. [ 222.760860][ T9942] loop5: detected capacity change from 0 to 3 [ 222.769366][ T9942] kAFS: unparsable volume name [ 222.838995][ T9952] loop5: detected capacity change from 0 to 264192 [ 222.851650][ T9952] qnx6: invalid mount options. [ 222.924971][ T9947] loop5: detected capacity change from 0 to 3 [ 222.934606][ T9947] kAFS: unparsable volume name 16:51:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) 16:51:06 executing program 0: fanotify_mark(0xffffffffffffffff, 0x5, 0x40000003, 0xffffffffffffffff, 0x0) 16:51:06 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c40), 0x50000, 0x0) 16:51:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 16:51:06 executing program 2: r0 = socket(0x2a, 0x80802, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000100)) 16:51:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8}, 0x10) 16:51:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r1, 0x0, 0x0, 0x1}}, 0x20) 16:51:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="5000000010000507000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100100000000a000500040000000000000008000a00", @ANYRES32], 0x50}}, 0x0) 16:51:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @nl=@unspec, @can, @nfc={0x27, 0x0, 0x0, 0x4}}) 16:51:06 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 16:51:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5450, 0x0) 16:51:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001d80)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 16:51:06 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) [ 223.313999][ T9978] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 16:51:06 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x103001, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 16:51:06 executing program 3: socket(0x11, 0xa, 0x401) 16:51:06 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xa8, 0x0, &(0x7f0000000300)=[@increfs={0x40046304, 0x1}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fd, @fda={0x66646185, 0x7, 0x2, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/110, 0x6e, 0x1, 0x30}}, &(0x7f0000000140)={0x0, 0x18, 0x38}}}, @enter_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000240)={@ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/74, 0x4a, 0x1, 0x3f}, @fda={0x66646185, 0x3, 0x2, 0xc}, @ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/58, 0x3a, 0x0, 0x24}}, &(0x7f00000002c0)={0x0, 0x28, 0x48}}}, @acquire_done={0x40106309, 0x2}], 0x94, 0x0, &(0x7f00000003c0)="63b3c4dd154c47200460000ea1eb2d7dab7f08f09f1749ca9413802a0efa6559079c5bb93711cf563aa533141e727f91c8ea12ed620d147bdce9e867edc68e9574720f4e2dddd46a92320ff7ebfc5a73ae29d72c568497fb0f6ad7c4ff01ecd406efe2c4ffd57fa4ff7c85f3a121a9dcdcce86e1ee4212be499796a9fe508c50b41a697b7491f747ea2306a9fd364a0a39d70f90"}) 16:51:06 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006000), 0x8040, 0x0) 16:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x10, 0x0) 16:51:06 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) syz_genetlink_get_family_id$batadv(&(0x7f0000001040), 0xffffffffffffffff) 16:51:06 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 16:51:06 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8918, &(0x7f0000001580)={@local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 16:51:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 16:51:06 executing program 1: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) 16:51:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0xa, 0x0, 0x0, @private2}}}, 0x48) 16:51:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x50, 0x0, &(0x7f0000000300)=[@increfs={0x40046304, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x50, 0x0, &(0x7f00000003c0)="63b3c4dd154c47200460000ea1eb2d7dab7f08f09f1749ca9413802a0efa6559079c5bb93711cf563aa533141e727f91c8ea12ed620d147bdce9e867edc68e9574720f4e2dddd46a92320ff7ebfc5a73"}) 16:51:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x100000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 16:51:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5460, 0x0) 16:51:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 16:51:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc0045878, 0x0) 16:51:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @nl=@unspec, @can, @nfc}) [ 224.048421][T10018] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:51:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x600, 0x0) 16:51:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) 16:51:07 executing program 3: clock_gettime(0x7, &(0x7f0000000c80)) 16:51:07 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001580)={@local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 16:51:07 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0xa08f734ccabcb443) 16:51:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 16:51:07 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 16:51:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002140)={0x77359400}) 16:51:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r1, 0xd09, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0xfffffffffffffe61}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x3c}}, 0x0) 16:51:07 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000001400), 0x10040, 0x0) 16:51:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:51:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000001c0)=0x5, 0x4) 16:51:07 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) [ 224.622206][T10053] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:07 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000000c0), 0x0) [ 224.703450][T10058] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x25d, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 16:51:07 executing program 5: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x401) 16:51:07 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004e80), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180000003f00000000000000ffef0000950800000000000018140000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x78) 16:51:07 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004e80), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 16:51:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@remote}) 16:51:08 executing program 4: syz_io_uring_setup(0x400ae22, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 16:51:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, &(0x7f0000000000)) 16:51:08 executing program 5: syz_open_dev$vcsn(&(0x7f0000000840), 0x0, 0x2) 16:51:08 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)}, {0x0, 0x0, 0xbeff}]) 16:51:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 16:51:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cpuidle', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 16:51:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:51:08 executing program 2: syz_io_uring_setup(0x3553, &(0x7f0000000080), &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 225.653660][T10092] loop1: detected capacity change from 0 to 190 [ 225.732956][T10092] loop1: detected capacity change from 0 to 190 16:51:09 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:51:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:51:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0xffffffffffffffff) 16:51:09 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000200)=[&(0x7f0000000100)='&#}\x00', &(0x7f0000000140)='$/\x00'], 0x1000) 16:51:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c) 16:51:09 executing program 2: clock_gettime(0x0, &(0x7f0000002b80)) 16:51:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xea, &(0x7f0000000300)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 16:51:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/190, 0x26, 0xbe, 0x1}, 0x20) 16:51:09 executing program 5: socket$inet(0x2, 0xd, 0x0) 16:51:09 executing program 4: set_mempolicy(0x0, &(0x7f0000000000), 0x401) 16:51:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x12}, 0x0) 16:51:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880)) open(&(0x7f0000000980)='./file0\x00', 0x0, 0x0) 16:51:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5450, 0x0) 16:51:09 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8000]}, 0x8}) 16:51:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 226.686578][T10139] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:51:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, &(0x7f0000000000)) 16:51:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x8500}, {r1}], 0x2, &(0x7f0000000080)={r2}, 0x0, 0x0) 16:51:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16}, 0x40) 16:51:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 226.799118][T10139] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:51:09 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000940)='./file0\x00', 0x440, 0x0) 16:51:09 executing program 2: syz_io_uring_setup(0x5b0b, &(0x7f0000000140), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 16:51:09 executing program 3: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 16:51:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000000)=[{r0, 0x12fa}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)={[0x8]}, 0x8) 16:51:10 executing program 0: perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 16:51:10 executing program 4: bpf$PROG_LOAD(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:51:10 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000700)='M', 0x1}], 0x0, 0x0) 16:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0x8}, 0x0) 16:51:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, &(0x7f0000000000)) 16:51:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000001f80)=ANY=[], 0x14}}, 0x0) 16:51:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:10 executing program 4: getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000002040)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x14}, 0x14}}, 0x0) 16:51:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x65, &(0x7f000000cec0), 0x8) 16:51:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x9, 0x0, 0x0) 16:51:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x12, 0x0, 0x0) 16:51:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/190, 0x26, 0xbe, 0x1}, 0x20) 16:51:10 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a80)=[{&(0x7f0000001940)=':', 0x1, 0x80000001}, {&(0x7f00000019c0)="fa", 0x1}], 0x0, 0x0) 16:51:10 executing program 5: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x86b85013dca1563a) 16:51:10 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000002b00)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a40)={0x14}, 0x14}}, 0x0) [ 227.763300][T10210] loop3: detected capacity change from 0 to 264192 16:51:10 executing program 1: syz_io_uring_complete(0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) getrusage(0x0, 0x0) syz_io_uring_setup(0x3308, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) r0 = syz_mount_image$romfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f00000029c0)=[{&(0x7f0000001600), 0x0, 0x1}, {0x0}, {&(0x7f00000017c0), 0x0, 0x3ff}, {&(0x7f0000001800)}, {&(0x7f0000001900)}], 0x30, &(0x7f0000002a80)={[{}, {'\x00'}, {'\x00'}], [{@smackfsdef}, {@seclabel}, {@subj_role}, {@audit}, {@fowner_lt}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x30, 0x66, 0x30, 0x32, 0x30, 0x61, 0x63], 0x2d, [0x32, 0x33, 0x61, 0x64], 0x2d, [0x33, 0x65, 0x33, 0x35], 0x2d, [0x32, 0x32, 0x30, 0x37], 0x2d, [0x31, 0x35, 0x66, 0x31, 0x32, 0x62, 0x47, 0x34]}}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@obj_type}]}) futimesat(r0, &(0x7f0000002b40)='./file0\x00', &(0x7f0000002c00)) 16:51:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x4080, 0x0) 16:51:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000b80)) 16:51:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007c00)) 16:51:11 executing program 0: socketpair(0x1, 0x0, 0x3, &(0x7f0000000000)) 16:51:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0xfffffdef}}, 0x0) 16:51:11 executing program 2: mq_open(&(0x7f0000000600)='}&&A)#-\x00', 0x0, 0x0, &(0x7f0000000640)) [ 228.105815][T10223] loop1: detected capacity change from 0 to 3 16:51:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 16:51:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000000c0)="0400c7430000ca", 0x7}]) 16:51:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 16:51:11 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000029c0)=[{&(0x7f0000000600)="2c054a9fa88cf01685ce", 0xa}], 0x0, 0x0) 16:51:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x100000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 16:51:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x100, &(0x7f0000000380)={[{@dots}, {@nodots}, {@fat=@check_normal}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@fat=@debug}, {@fat=@allow_utime}], [{@subj_user={'subj_user', 0x3d, '-*'}}]}) [ 228.375621][ T37] audit: type=1326 audit(1624035071.389:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10242 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:51:11 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xa01, 0x0) 16:51:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 228.459140][T10251] FAT-fs (loop3): Unrecognized mount option "subj_user=-*" or missing value 16:51:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, 0x0, 0x0) 16:51:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff7) 16:51:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$tun(r0, 0x0, 0x0) 16:51:11 executing program 3: syz_io_uring_setup(0x2192, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:51:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, "9c4d6e8a3ed917ed33a564fd7d8721e9567e0a0caef1b999f4ec1c962bf797af"}) 16:51:11 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002a250000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0e000000000000006ed91a4c8843f20200000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000000000001000080"]) 16:51:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x17, 0x0, "9fb732fe60cb31f065cde02b56e9a6017709f5bf8bc8531f32a1b8e240ff9d8ed747369bcad4130a0e7a72c3d55fb2d30b6d4a933e49c04e8357d749a258e93fb8fe91c8a2b3e52b32dedef940c64074"}, 0xd8) 16:51:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1600bd74, &(0x7f0000000080)=""/210, &(0x7f0000000000)=0xd2) 16:51:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getresgid(&(0x7f00000084c0), &(0x7f0000008500), &(0x7f0000008540)) 16:51:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 16:51:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0xa8}, 0x80) 16:51:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x4200) 16:51:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xc0}, 0x14}}, 0x0) 16:51:12 executing program 4: bpf$PROG_LOAD(0x10, 0x0, 0x0) 16:51:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x422}, 0x40) 16:51:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 16:51:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, 0x0, 0x0) 16:51:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000f00)) 16:51:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 16:51:12 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3041820, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 16:51:12 executing program 3: remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 16:51:12 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cpuidle', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 16:51:12 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:51:12 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180)={0x1}, 0x0, 0x0, 0x0) [ 229.486464][T10315] mmap: syz-executor.3 (10315) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:51:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0x12}, 0x0) 16:51:12 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000008480)='mounts\x00') 16:51:12 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)=':', 0x1}], 0x0, 0x0) 16:51:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x1}]}) 16:51:12 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) 16:51:12 executing program 4: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000000000)) 16:51:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xe4, &(0x7f0000000100)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 16:51:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 16:51:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 229.914635][ T37] audit: type=1326 audit(1624035072.929:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10332 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 229.959277][T10347] fuse: Bad value for 'fd' 16:51:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x71, &(0x7f000000cec0), 0x8) 16:51:13 executing program 0: bpf$BPF_LINK_CREATE(0x1c, 0xffffffffffffffff, 0x0) 16:51:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r0, 0xa, 0x0) 16:51:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ff03000000874b7c105800e1c924507e00bdc631a84e6960b0000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf7, &(0x7f0000000300)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x7, &(0x7f00000000c0)=@raw=[@generic={0x3f, 0x2, 0x5, 0x7ff, 0x5}, @jmp={0x5, 0x0, 0xa, 0x1, 0xa, 0x100, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x6, 0xb, 0x0, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x2c, &(0x7f0000000140)=""/44, 0x41000, 0xb, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x7, 0x1, 0x1}, 0x10}, 0x78) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000033c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003640)={0x0, 0x3, &(0x7f00000021c0)=@framed, &(0x7f0000002240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000040)={@remote, 0x7d, r2}) 16:51:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000700)=@unspec, 0xc) 16:51:13 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) 16:51:13 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) 16:51:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x1, 0x0, &(0x7f0000000000)) 16:51:13 executing program 3: syz_mount_image$romfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={[{'^'}]}) 16:51:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x88, 0xb, 0x0, &(0x7f0000000000)) 16:51:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 16:51:13 executing program 2: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 16:51:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000080)="994b1198dcf3497ce4", 0x9}]) 16:51:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x313b, &(0x7f0000000100)={0x0}, 0x8, 0x0, 0x5000}, 0x0) 16:51:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x25, 0x0, 0x0) 16:51:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40400, 0x0) 16:51:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xffffffffffffffba, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_IPPROTO={0x5}]}, 0x38}}, 0x0) 16:51:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x60, 0xfffffffffffffffc}) 16:51:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x23cf05, 0x0) 16:51:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000074c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0xc0, 0x2d8, 0x0, 0x218, 0x218, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'macvlan0\x00', 'wlan0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dummy0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 16:51:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/194) 16:51:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000040)={@remote}) 16:51:13 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 16:51:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20080) 16:51:13 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x58040, 0x0) 16:51:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0xc, &(0x7f000000cec0), 0x8) 16:51:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:14 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cpuidle', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 16:51:14 executing program 5: syz_mount_image$romfs(&(0x7f0000001800), 0x0, 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f0000001940)=':', 0x1, 0x80000001}], 0x0, 0x0) 16:51:14 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0) 16:51:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 16:51:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:51:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, &(0x7f0000000000)) 16:51:14 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) [ 231.360794][T10427] loop5: detected capacity change from 0 to 264192 16:51:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x3, &(0x7f000000cec0), 0x8) 16:51:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006a80)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 16:51:14 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) pselect6(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0, 0x0) 16:51:14 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0x1f) syz_io_uring_setup(0x5b0b, &(0x7f0000000140)={0x0, 0x1913, 0x0, 0x2, 0x3cc}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 231.515700][T10427] loop5: detected capacity change from 0 to 264192 16:51:14 executing program 0: syz_io_uring_setup(0x5a3c, &(0x7f0000000800), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000c80), 0x0) syz_io_uring_setup(0x32d7, &(0x7f0000000ac0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 16:51:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7, 0x0, 0x0) 16:51:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000080)="589006fb6e55b00c54ffbde573128fabdc081e9e1b3888049f1141ea406cdf792be30b3edc38b31e98619e0c812428e44d7864d4143d1fd316717f5e6300fc29cb98d6c1d68e98a5c085b04e76554521fe90cdcb587bed32098705f3ceb3f2bd8d67c00ff258fd491f2acd0545", 0x6d, 0x2}, {&(0x7f0000000180)="1822", 0x2, 0x9}, {&(0x7f0000000300), 0x0, 0xfffffffffffffff8}, {0x0}], 0x0, &(0x7f00000007c0)={[{@nodots}, {@dots}, {@dots}, {@dots}, {@dots}], [{@context={'context', 0x3d, 'system_u'}}, {@euid_gt={'euid>', 0xee00}}]}) 16:51:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:14 executing program 3: syz_mount_image$romfs(&(0x7f0000001300), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000001600)) 16:51:14 executing program 2: shmget(0x0, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) 16:51:14 executing program 1: getresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001800)='net/rpc\x00') [ 231.919585][T10462] loop5: detected capacity change from 0 to 16383 16:51:15 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0xc8340, 0x0) 16:51:15 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:51:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:51:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 16:51:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/182, 0x0, 0xb6, 0x8}, 0x20) 16:51:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x7f, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:51:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2}, 0x8}, 0x0) [ 232.283401][T10482] BPF:hdr_len not found 16:51:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xb, 0x0, 0x0, 0xffffffffffffffc6}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xe5, &(0x7f0000000100)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x68}}, 0x0) [ 232.310144][T10482] BPF:hdr_len not found 16:51:15 executing program 1: select(0x40, &(0x7f0000000180)={0x4}, &(0x7f00000001c0)={0x5}, 0x0, &(0x7f0000000280)={0x77359400}) 16:51:15 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='.\x00'}, 0x10) 16:51:15 executing program 4: mq_open(&(0x7f0000000340)='\x14,* /\xb6`Z\"\xcb\x0f\x89\x87_\xcae\x11\xb1\xa8\f\x90O\a\xc8\xf6>\xa0\x0e\xa1$\xd3X\xe4\xf3\xcf\xa1u\x8f\xe2\xc5\x8d\x8e\xa5w4\x16\x06\x05\xe2qN\xf3\x00f\x19\xa7\x04\xdf4\xf6D\xc4\x9f}\xa9\x06\xacT\xba\xf8\xa6\xd0\xfdy\x8f\r\xacW\x82\v\x1f0\xd8u\x00\x00\xf3\xa0G\xef3)\xd9a\xf7\xdc8\x8c\xc4Z\xcb\xe2\x8e\x91\xaal)I\xcc\x890\xe9\xeb=\xc0\f\xb7\xfc:\xc2\xaeK\xf6\xb01\xd9]\xd6\xc0\xc0\x88+tZ\x8d\x04\"h\x8e\x1d\xb0\xdb\xb1\x9b\xd1)\xbcz\xaaK\x16\xa2\xfa-\xb1\xb0e\x04\'\xe6\n\x83\xf2X\b\x04cT\x1c\x01\x11\xf7M\x06i\x14\x0538\arM\xee\xfdM!\xcd\xea\x95\xd4l\x14L\xea\x7f\x1377\xab\"\x8djS*m\x18N=gY-\x00\x00', 0x0, 0x0, 0x0) 16:51:15 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clone3(&(0x7f0000000240)={0x10285100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:51:15 executing program 3: perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:51:15 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000380)='devices.deny\x00', 0x2, 0x0) 16:51:15 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop6', 0x600000, 0x0) 16:51:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:51:15 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x400041, 0x0) 16:51:15 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000002640)) 16:51:15 executing program 0: io_uring_setup(0x0, &(0x7f0000002240)) 16:51:15 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4b05}, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 16:51:15 executing program 1: socketpair(0x26, 0x5, 0xffffffe1, &(0x7f0000000380)) 16:51:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 16:51:15 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000740)='&', 0x1}], 0x0, 0x0) 16:51:16 executing program 0: mq_open(&(0x7f0000000340)='\x14,* /\xb6`Z\"\xcb\x0f\x89\x87_\xcae\x11\xb1\xa8\f\x90O\a\xc8\xf6>\xa0\x0e\xa1$\xd3X\xe4\xf3\xcf\xa1u\x8f\xe2\xc5\x8d\x8e\xa5w4\x16\x06\x05\xe2qN\xf3\x00f\x19\xa7\x04\xdf4\xf6D\xc4\x9f}\xa9\x06\xacT\xba\xf8\xa6\xd0\xfdy\x8f\r\xacW\x82\v\x1f0\xd8u\x00\x00\xf3\xa0G\xef3)\xd9a\xf7\xdc8\x8c\xc4Z\xcb\xe2\x8e\x91\xaal)I\xcc\x890\xe9\xeb=\xc0\f\xb7\xfc:\xc2\xaeK\xf6\xb01\xd9]\xd6\xc0\xc0\x88+tZ\x8d\x04\"h\x8e\x1d\xb0\xdb\xb1\x9b\xd1)\xbcz\xaaK\x16\xa2\xfa-\xb1\xb0e\x04\'\xe6\n\x83\xf2X\b\x04cT\x1c\x01\x11\xf7M\x06i\x14\x0538\arM\xee\xfdM!\xcd\xea\x95\xd4l\x14L\xea\x7f\x1377\xab\"\x8djS*m\x18N=gY-\x00\x00', 0x0, 0x0, &(0x7f0000000140)) 16:51:16 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}, {@blksize}]}}) 16:51:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6}]}) 16:51:16 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0xe, 0x11, r0, 0x0) 16:51:16 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x80800) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x1, 0x40, 0x1, 0x7, {{0xe, 0x4, 0x3, 0x1e, 0x38, 0x66, 0x0, 0x1f, 0x29, 0x0, @remote, @broadcast, {[@end, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0xb2, [@remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @end, @ssrr={0x89, 0x7, 0x70, [@empty]}, @timestamp_addr={0x44, 0x4, 0x8b, 0x1, 0x9}, @end]}}}}}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x4) linkat(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1400) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r1, 0x4, 0x40, 0x8, 0x3ff, 0x73, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x10, 0x40, 0xff, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'erspan0\x00', &(0x7f0000000300)={'syztnl0\x00', r3, 0x8000, 0x11, 0x3ff, 0x1ff, {{0x13, 0x4, 0x2, 0x7, 0x4c, 0x68, 0x0, 0x19, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x1f, 0x37, [@private=0xa010101, @multicast2, @remote, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1, @local]}, @rr={0x7, 0xf, 0x78, [@multicast2, @remote, @multicast1]}, @noop, @noop, @lsrr={0x83, 0x7, 0x14, [@multicast2]}, @noop]}}}}}) open$dir(&(0x7f00000003c0)='./file0\x00', 0x400, 0x20) r4 = signalfd4(r0, &(0x7f0000000400)={[0xc6]}, 0x8, 0xeac2e026b31d33f0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x800, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x9, 0x3, &(0x7f0000000800)=[{&(0x7f0000000600)="02b7869018e7088fb56471d8fe5799a56b8204adcfdd20f6e1760b46f63d9982c1f8da278db7dbac56a2884a7162d93021b37fb6154caf46e3c8ee445b21732bfa4f49d7accad974b7b040350d5ec089b9f47cc2ec7dbd3f8165f60c2f8cd3cf5ef20e67958ec30b1ebfe3c09c6bcdf37624a43dbfe93b4442925890cee736572a9ffb7ce5a9415ce5adc00864852721d002f34f94d31caa8d3bee4a4658645ba72770b61babe0ac64154ee12bb14f54630b9f544f3bab0453c880088db38164cdab48", 0xc3, 0x2d0}, {&(0x7f0000000700)="4d995e497bb221f654bd0a267ca7cbee5e84184bf06d670db973f8f8068ed5011fc0b67c7520acf32c9d4d18baa3f060ea3f3e735d01e56aa753bbe6f809cb61", 0x40, 0x778}, {&(0x7f0000000740)="26896d9a4f0b3edcf921a6c073d58cc74e01ebb47f70fdbf4a468f5b091b4be7f9531a95eb34867c0ea8088dfb806f3f06e8dfba65af90f42827744d1b3bee651d2a25c6c562dbf8ded98fdd4d2407f01ece1101e2c7c3ec0430f05e6879c1b3ddbe442f0c82e8b222fd406564795005b396405037cb605f0e9cfdebfe6abe4b82feacfca292b5269ef63cbd6491354a73a1004a2f3355365372464135cead0e9be54c194a552050f8d4b89de564b2", 0xaf, 0xb8b}], 0x800000, &(0x7f0000000880)={[{@init_itable_val={'init_itable', 0x3d, 0xffffffffffffff81}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@permit_directio}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@fsmagic={'fsmagic', 0x3d, 0x334}}]}) 16:51:16 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000002640)) 16:51:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000180)) [ 233.163880][ T37] audit: type=1326 audit(1624035076.179:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10536 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 233.175820][T10538] fuse: blksize only supported for fuseblk 16:51:16 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000029c0)=[{&(0x7f0000000600)=',', 0x1, 0x9}], 0x0, 0x0) 16:51:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x80000001f}]) 16:51:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0xb, 0x0, 0x0) [ 233.442804][T10550] loop0: detected capacity change from 0 to 11 16:51:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180000003f00000000000000ffef0000950800000000000018140000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 233.495132][T10550] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 16:51:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@qipcrtr}) 16:51:16 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 16:51:16 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x5}], 0x0) 16:51:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x5, 0x4) 16:51:16 executing program 1: clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) select(0x40, &(0x7f0000000680)={0x7, 0x0, 0x0, 0x0, 0x0, 0x99}, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x5395}, 0x0, &(0x7f0000000780)={r0, r1/1000+10000}) 16:51:16 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {}, {@blksize}]}}) [ 233.772003][T10572] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 16:51:16 executing program 5: getresuid(&(0x7f0000000600), &(0x7f0000000640), 0x0) 16:51:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) 16:51:16 executing program 3: getresgid(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001a80), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001d00)={'syztnl2\x00', 0x0}) socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001f40), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:51:16 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000300), 0x0, 0xfffffffffffffff8}], 0x0, &(0x7f00000007c0)={[{@nodots}, {@dots}, {@dots}, {@dots}, {@dots}], [{@context={'context', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', 0xee00}}]}) [ 233.911058][T10578] fuse: blksize only supported for fuseblk 16:51:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 16:51:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xf}, {0x6}, {0x4, 0x2}]}, @enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/182, 0x57, 0xb6, 0x1}, 0x20) 16:51:17 executing program 5: socketpair(0x0, 0x19e47638c44c13b8, 0x0, 0x0) 16:51:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2f6000000000004000000f00000005002d44ed1c1fc1a9"], 0x24}}, 0x0) 16:51:17 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x1a000000) [ 234.132638][T10589] loop0: detected capacity change from 0 to 16383 16:51:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xf}, 0x14}}, 0x0) 16:51:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x5, 0x4) [ 234.221270][T10589] loop0: detected capacity change from 0 to 16383 [ 234.249833][T10601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:51:17 executing program 0: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 16:51:17 executing program 4: creat(&(0x7f00000004c0)='./file0\x00', 0x0) 16:51:17 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_open_procfs(0x0, &(0x7f00000020c0)='task\x00') socket(0x0, 0x0, 0x0) io_uring_setup(0x3bd4, &(0x7f0000002240)) [ 234.351864][T10608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:51:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000007800000078000000070000000500000008000085010100000600000001000000faffffff0f0000000000000000000d0000000800008e7a0000000f00000001000000070000000400000003000000070000000f000000020000000600000002000000000000005d0500000b0000000000000b0500000000612e002ef000017f08a355779959"], &(0x7f0000000340)=""/131, 0x97, 0x83, 0x1}, 0x20) 16:51:17 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)='~', 0x1}, {&(0x7f0000000140)=':', 0x1}, {&(0x7f00000001c0)="e9", 0x1}], 0x0, 0x0) 16:51:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006a80)=[@rights={{0x10}}], 0x10}, 0x0) 16:51:17 executing program 5: open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) 16:51:17 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[{&(0x7f00000000c0)='~', 0x1}, {&(0x7f0000000140)=':', 0x1, 0x10001}, {&(0x7f00000001c0)="e9", 0x1}, {&(0x7f0000000280)='t', 0x1, 0x100000001}, {0x0}], 0x0, &(0x7f0000000380)) 16:51:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/233, 0x2e, 0xe9, 0x1}, 0x20) 16:51:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xe5, &(0x7f0000000100)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xaf04}, 0x0) 16:51:17 executing program 2: clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) select(0x40, &(0x7f0000000680), 0x0, 0x0, &(0x7f0000000780)={0x0, r0/1000+10000}) 16:51:17 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2100043c) 16:51:17 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x9bfc70d11949fa2f, 0x0) [ 234.816619][T10638] loop4: detected capacity change from 0 to 264192 16:51:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x440, 0x0) 16:51:17 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x103) [ 234.932813][T10638] loop4: detected capacity change from 0 to 264192 16:51:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000033c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@remote, 0x7d, r2}) 16:51:18 executing program 4: setresuid(0xee01, 0xee01, 0x0) r0 = getuid() setresuid(r0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 16:51:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xdb, &(0x7f0000000280)=""/219, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:18 executing program 2: shmget(0x0, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) syz_mount_image$romfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f00000029c0)=[{&(0x7f0000000600)="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", 0x3f7, 0x9}, {0x0}], 0x0, &(0x7f0000002a80)={[{'\x00'}]}) 16:51:18 executing program 3: syz_io_uring_setup(0x3553, &(0x7f0000000080), &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), 0x0) 16:51:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440a42}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:51:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={[{@fat=@usefree}, {@fat=@gid={'gid', 0x3d, 0xee00}}]}) [ 235.299529][T10670] loop2: detected capacity change from 0 to 2 16:51:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, &(0x7f0000000000)) [ 235.381854][T10670] MTD: Attempt to mount non-MTD device "/dev/loop2" 16:51:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f00000000}, 0x8}, 0x0) 16:51:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 16:51:18 executing program 3: r0 = syz_io_uring_setup(0xdf8, &(0x7f0000000000)={0x0, 0x77fc, 0x8}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000c, 0x12, r0, 0x0) [ 235.480653][T10670] VFS: Can't find a romfs filesystem on dev loop2. [ 235.480653][T10670] 16:51:18 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 235.556399][T10683] FAT-fs (loop1): bogus number of reserved sectors [ 235.583556][T10683] FAT-fs (loop1): Can't find a valid FAT filesystem 16:51:18 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000180)={0x1}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 235.661290][T10683] FAT-fs (loop1): bogus number of reserved sectors [ 235.668516][T10683] FAT-fs (loop1): Can't find a valid FAT filesystem 16:51:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) 16:51:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 16:51:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0xf}, 0x14}}, 0x0) 16:51:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x68, 0x0, &(0x7f0000000000)) 16:51:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ff03000000874b01105800e1c90f316b3bbdc631a84e6960b0000000000000000000c73246af487f6426cfeddb729db0c33d2f969f340e5aaa550000099f21f48191beb238342cba060000002fb63e031714527e2ecf8c440f946605e4dbdf10ec6a8cb62f"], &(0x7f0000000300)='syzkaller\x00', 0x2000005, 0xf7, &(0x7f0000001980)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_ext={0x1c, 0x0, &(0x7f0000000400), &(0x7f0000000440)='GPL\x00', 0x8, 0x1000, &(0x7f0000000480)=""/4096, 0x40f00, 0x8, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000014c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0x3, 0x3f}, 0x10, 0x2b29c}, 0x78) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000001a80)={0xc5, 0x29, 0x2, {0x1, [{{0x40, 0x0, 0x7}, 0x9, 0x7, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0x0, 0x40, 0x7, './file0'}, {{0x40, 0x0, 0x3}, 0x1, 0x2, 0x7, './file0'}, {{0x2, 0x3, 0x8}, 0x3ff, 0x0, 0x7, './file0'}, {{0x0, 0x3, 0x1}, 0x0, 0x7, 0x7, './file0'}, {{0x1, 0x2, 0x1}, 0x0, 0x9, 0x7, './file0'}]}}, 0xc5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x5, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x210, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x2c, &(0x7f0000000140)=""/44, 0x41100, 0xb, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x7, 0x1, 0x1}, 0x10}, 0x78) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000033c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003640)={0x0, 0x3, &(0x7f00000021c0)=@framed, &(0x7f0000002240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x200, 0x7f, 0xd0d0, 0x201, 0xffffffffffffffff, 0x1f, '\x00', r6, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x40) pidfd_getfd(0xffffffffffffffff, r0, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r7, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000001840)=ANY=[], &(0x7f0000001640)='GPL\x00', 0x9, 0x93, &(0x7f0000001680)=""/147, 0x41100, 0x93103b5156a3bf02, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000001740)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x1, 0x0, 0x2, 0xfffffff7}, 0x10}, 0x54) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000033c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x36}, 0x7d, r9}) 16:51:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5460, 0x0) 16:51:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc1}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfe, &(0x7f0000000280)=""/254, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:19 executing program 2: syz_io_uring_setup(0x2597, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:51:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000140)=""/182, 0x3c, 0xb6, 0x1}, 0x20) 16:51:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x68}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x17, 0x0, 0x0) 16:51:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, 0x0, 0x0) 16:51:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000033c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast2, 0x0, r1}) 16:51:19 executing program 2: bpf$PROG_LOAD(0x21, 0x0, 0x0) 16:51:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 16:51:19 executing program 1: pipe2(0x0, 0x0) r0 = syz_io_uring_setup(0x7a12, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4084011, r0, 0x10000000) 16:51:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 16:51:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012060, 0x0) 16:51:19 executing program 0: linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x1400) 16:51:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 16:51:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 16:51:19 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/160) 16:51:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000010c0)={0x0, 0x0, "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", "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"}) 16:51:19 executing program 0: mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)) 16:51:19 executing program 5: bpf$PROG_LOAD(0x1d, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:51:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 16:51:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000033c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 16:51:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000008b40)={0x1, &(0x7f0000008b00)=[{0x3}]}) 16:51:20 executing program 0: r0 = syz_io_uring_complete(0x0) getrusage(0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), r0) syz_mount_image$romfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000029c0)=[{&(0x7f0000000600)="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", 0x1000, 0x9}, {&(0x7f00000017c0)="7ff3eb0aacbaa78cae1285d102d1b68bb9d7d931502a85e87c8cfaed8d3df881d5170bfc149c91571923ea5b", 0x2c, 0x3ff}, {&(0x7f0000001800)="aa670108e016a0a29c62ca0624ad09cc79ac97a644114c6717ac2582862a24d3f75c3301897c814c50be25c2a494725c77e82aa80d431cf36ac8627906f53b74b1", 0x41}, {&(0x7f0000001900)="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", 0xe9f, 0xfffffffffffffff9}], 0x30, 0x0) 16:51:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000040)="90", 0x1}], 0x1, &(0x7f0000001240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8}}], 0x20}, 0x40) 16:51:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}]}}, &(0x7f00000002c0)=""/233, 0x2e, 0xe9, 0x1}, 0x20) [ 237.187006][T10772] loop0: detected capacity change from 0 to 16383 16:51:20 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0x6, 0x6800) 16:51:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 16:51:20 executing program 4: socket(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000007d80)={&(0x7f0000002440), 0xc, &(0x7f0000007d40)={0x0}}, 0x0) 16:51:20 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(0xfffffffffffffffe, 0xffffffffffffffff) 16:51:20 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='@', 0x1, 0x0) 16:51:20 executing program 1: io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf0ff7f00000000}]) 16:51:20 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/71, 0x47) 16:51:20 executing program 4: remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10000, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) syz_io_uring_setup(0x3308, &(0x7f00000000c0)={0x0, 0xd4e1, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_mount_image$romfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0xffff, 0x7, &(0x7f00000029c0)=[{&(0x7f0000000600)="2c054a9fa88cf01685ce65a643d158a779460008eb6d855e574eaac52b1218f5589fc665e707a8b55b0b1c414cccc4fd6e60c4a3ccca42a978b3c905ef7d80cd6ccc19b7eb4d8afec0a0ae168095f4a9e2eedf4074365eda00b2f5a81a101718b926f2a43de51ac8ced05057ffbec0f93f6008dfe9fcfbca63b7cfdce8188f2b05e9e9531a03e9aec50f29394990a34ba78eb68ab13fb986c83d8828c93969fedc9e33e6aef654c2058fe2f3b5f977c8a4c0640bc66982ba6826194850301eea9e26dcb9d8b26c4b7b5829ee4f6101709db68636cf057c401f412c60ca6ca3904455d202f684e7013d8c90db8047b6b8967790406a5a9a14180ac4afee7a56ba30907697fd0bf754dad9dce16c2521ccd6ec509256534ec36f0e666e554a35429f20cb274bcaa1d2a9f172659fe97b2f3b6848e47ec714bcd596b262f6d52a696615d3e186a1b9b5027994087133f037e4d1bb46119e23e7fb65e46a704bd1414c69fbd5221a189d8562a01ab40c00ceefa218a7ddc2d4d16a12adbdf74a2aadd1d48649c111285c997881cafdb33d80d2d80f92d111aea53df23207777e4a946299237cd399c87fc0ed66a6a952371397134322ee38eff7958548b1d068c1b4bdf7660e7de5c4cdd53fbf269490775481741eedbc12d57a2e0767f0d38f3a83d3ed3220d42d0508c1beb02903073ee6e582e0156a329d35eda89b82d5ab498689f7a501ef150c690961bb2c4880d11ce300a4405ab70ec7fe7b49291d730a4f96034e3046abf0eb748cc66a1fce5150aa5dc94feaa12c38926d3fb0898c955297f3218f5349822d2b98ac532053a0ed64ed8df6402e2686e0967d31c1fe8c1d3d2f7063d201b5a9b6600c273bc8f34b874d71e743a87970ec2f27cb2ccd01596db608ffae86782fdd8653f989bc47980d9677531403bba00f627d71477d81aa4deb90fbdf5b0f6f45eb09b29d6b272c8341da98b23174c932b69681b7c16bf03a8ab780080900bdc8e6dc487091610014c6d6500a79b02884a51ca73f24bb7d3e6bc738f0a5c09a8a5840b18177dbe2128a77e4608eb4ce454ae67a626d051a8419688f0bbff5a3c4cf9b517c4c74ee46ee036b6b72cf759023aa0b5c666a7043bfb97df3c603891f2869988b1fe4a7051c391e36c3eb0f2ca0ec91d7c25e95a57c60bfd4d1a26ac52348bff83f442cca28338be9ed5e9a37ef489ace770ed07edb858b013782015fbd77ea57e3ca630a8ec1c7b721c425b81dce6271710b926b5374bdb2e47a22615e95c7b5a8fd3dc1b69a86c6c2424dc690e84acfb326aeaee077fdf5cdb9bd19a36befa538b5657c0831a19903420bd4295679fe6ead74967e17fcb2cbcef92cd3d04b8db7905a9352319543dcda6bcf75a3d4929a3e33d49b10986133d549a00670195b7da58d564dfd984a9f4bfe8dbd5fb72fcb0b3d7b35064a7e280e74bbacf18fcd9a819d2dc83c57c7fab68a280d816bba3d0031e6adfc8051303fa5b44f4a3e9bd4bbece461ad768fc841329087183d27c6a3b895383d0e4b3bcbadceddc9f09815a944188692cbf271068f1260a61e6b42c6ce246f2923a0f65768fcf31c901b9f93f1d1221cdf430ffe817ca8e7945e6133616658be0872a70c39b17f88ed30c3c1b5ef34a35e5ede1d0d8fa00f1e544bfa9531e245eed049f06de672e3099d70a18b9c3cd6b82b1b539a5397d52ded3155f294ed6c04a34facf86be1519142f1ba34c107665aa42b3bbb29549ffd188f11fe119b51df1bbb0cb7f1236e2d90da334bc94cee249b1dd4e4ab1e78b797dc27f279e648ddf45a0e91ea9770fd2357f88e7f55ceb87cf2f2402a522da850388abb27e5484560c8b77e710555f1fd1c3e14f8bcfd07fa0158c44bd1f68a635751fa57ac9a9d1c5063cb8ad1389ab403a8b5420c1c9e9cff0910f8b4572c5d9e302e5d80159d8ae714cb5eadb2226adf310cbc27da9595706be78ba7fe79f78510d6b18aa00fa646981da9e64072b44209397e9f77f4cc5eb739d99e105fb08e58663250f477300148e230d860075e9877c4bd646e2fdc2fe4285d2f0db180ac411f6621c7d7efae1cb357ca812c10b8945f8056b42326687465163a43c2024d84268835c5183f1e4e9d19be1b54a516cdd2b4ac2218a25d09d247da6d3ee1b688e22c414ae3f255daee88170d1def4d42a4fbaa88e2e03665e3bb40106e6cd0cb8f0d975281834bec1e13fb9dba60e0931e0d597a8c223a3387f314d9e78c3b5013af08545f3acf4af8cbbbeb520708e5a7485445e43d674ef189ea886765bf4024eb48579ac6aa74c5bde94424c6df3b5ef69ad7dd9841723dd9e0196d606a1117b9b8a82cc5d5152037d5e59a4db371f5375f012fd7e77829a4c223683957fb9e71bbaec22f970c8516a38ea9755ad270edc41be6e937915a43d7f6cb4a24679c33e7880f253397e01b7ac02851149e124282010ae6ee30985b3f5fdf8d4419fbb83f5f27cb33a125e49e277385c403745b2b9424f75c2bdd3e28dd6f9fa0abfeb5fa9af36192cbf0452be40bae8241251e02fa76ff45ef2e855d44fb4f453fd79167af2b318d2fd0c40cd1536026058c9673f1f7adbf061672b2f9b64a71dfa4ba5f3895482ef225aa62416ac2bf861a5f9e2df07d0fb3f6164372822e2ffb5e8e9131393e4bf83888f9e7abbe5e4ec07ab901d48db9ea9f17ea92945d519b63443fdf38a650c0e3422ed116899f7f09d3b7c0a22d1d9961f12d5f48f29fadc9a1d2fc1d803bb303fbdd5cd76ce10d3daa8e5a4ac239a8043a6ecfec47a58830f10262a6cefd03f008f5f961aa7b3123c40e7c1d7f911b23881af3b8ae62eb509de291a8507f0cd97f9cb11422967d979b2f332c85826c7bc4f4fed802de2b35c44fa3c4253f3f5cb69e303c08176469622329762245ba291f53dd64b8efa1a847e5dae9241cf947f8068955b3e3a5c02e468bd594a6f2450b08cfd4a1e44c8dc25c8b3116fb5c20d48e079ecc17449350dd77daf351013a0018a122214aa1b35ca9821f4557fd3c0d246062cf70d3f60917731270a32fb4799968547b89ed5b57cd3a851f79d7fe9ab4a5f275f070a8bcbecb0173d9d7b4f81c165e51dab22f122817fa727816651cdc806751d747f61ee7b63a85cf2d3dee8344c297ac06f986022921f536fe65ed7e9396cb83037fcbc9e0fae8403adcd022635acbbc92ebdc6c3a42f295b152f96db5416b205723af9e12698fc9a9b19ba205ea6b1d35ee5349f263c39108831e529d7333d54f18fae0368cfcb69a8233ad697a616fb39850ea324faab926d6a3e07b2f795601e42b48efc1d854b5558658e61799ccdf5dff8e6d560835ccd6e4337c5599a458a7b95680838d42d99a48b2fea73f7815fa8dead0d86dbf424665e42450a56370c0b55620826535858299521fafa80f48655eb843a59f9f74f4c04aedc97a801684ce49c4e744258f4ab1936bef6354952a08f454133065ff82173a87d91ed8f412ce4019940a266e2ca88f5fae964c36d5875020f4867e08b536d52f0320e56d81b288d6b6dae0d516507f13f0e766e747beab01864aa8247d0ba238ecf94bc665a29c0f68608cf6a38059b6a7e019e9f9f5acbc92a543cda48ef87a71cc795bdf7cad94b49d6b9642f1ee3ee518bb06411b5c860489ffa6a3782d0e14f5939378a7cd08b2e0c5ddaef097982a9164a69fc6bcf14041e42e34f1386c09ae16637a8d33baf3d875b090cae20b7e33c4da1df75c1ba5c2cc9e8f3879ef06bea4e1781eb761f21d28e862994349dc3f470bb7a59040449e5e7c7e8923a7d2934dd076abe98ed74c91e580fc8f1f8eaec70ed9e05a7adae2a04664d8b8323807a8e8e5077fcf486531a0ff9ab85da824bf8b50bc50605fec07627c5009f22f1f6a433fedfb629098b532814f9f29ab8d0d41c54eed0df530b1de70cbf57289e0570fa3068aac7460225d1c9922008ac6ac7ad88eb99782e076f1127f00c0087f270f07e0abe64162d280bb28d2ba111ed372e2e2a6ce89eb9bd184c084840a691c3bd10afb566f45c4db77c5db88dad0877e6fe5e210fb479118d61ca5d8034ae987553dd826800aea95cad7f722d827e305b7c380977d85e0f8cfe268553e5483ddd4fd2de9185c5d4fd23da2f35076723d326351060bac44fe8c421572c232412b37009551189954b303d7703b409f73abd004183f970d1867cab378e4b832076ec73061dd081dbb3a8e17d65f72b01ca276d0d8573d07a77806e4be08020c948041a6dcd3c594728afcce6fb99a3e67cfa1f830a001300da9f2cc3c69a42ca3920f0e12d5521bc0fb8f0436e5d6de758217985b9dddda5fa4745720fb1e63bbbf4819a74ea1a84fa29aa2dfaf5754b5fd965700a06cbf6a88b79157d5daf78c54256ab85ca869c1b22104d3746b715064f97c0c82a1176941e619fec8822596ed200bf54b70883e34982fd34db91d33e27c01f96bcbc4d78f24c25169ef5182c38264583534e91b23e9bd214e6efa5ac4f830843173170300c7004bb6e8e309eae4006b03e6d089f2ef23da3f0326d8e0f1f3f1d693fdc888a53b4479ea5602ed3903be0b180cbea932acbef6187d0d2466244c07a0d5bb4b730706dd1e169294c02d31ca7565f00a11492d9a4849184b26d2e621722411f0141f76424de80fde7a8a8607ed92168da582ebca176b3a7d726a89edb8f36125d448376eec7ec65b8a9767a4030e7a5f3e2db4c91fdeef0b7b9979063aa90accf3a4940ecec198f5ea91b9913921f2ebd857bb0362e83851a21278ae8c5a48327d17765c55c381f36b832980e2c37586db0919888f2ea06f7bdaa3772be67a51b499f0dbcce02c3bc228e73bcd9e4593b7f67c6388c2c365a52832e120d0ba9fe36e422cb78a352ccff487f37637f27ac5a38826876f6178cfc710674a78e9600f94fcde8aecae2e1eca1a72e17d93925f9d5d1ca0cd5cbab1b99b3c90f9048d8c9b02fd4b9c5ae121930d6463fd248e8815fb57539053c5f811333d77ba637c4c27bbf0cd8a754f4cbb24ffbbc6d814c8845bb6e1c094dfe292ca1d1405fae0411d67a4fd1eda02add447920a742ef03caaa7a91f09203c2c62efa5abab868143fd36b6d5b35e30b1576c3f9aac33069b635d2f4d369039ed1a32bbc147cbe5b714c05f2f067a475fb5e8cbc94d56d736b4fc4c3acb45998cc621065b4267e9ddfc0437ec4aede8892229451f7b8915f39348473081dec393c3c854fa3727fc240fcc565a1416e9cf5e84db4be283dba3b7e3ad9e08ef2fa8db76280be079d994c36b0b4c1e5d8284c41280ef89ad8190e2e1b5fbbecf2b2f1735e636b90cb754b1064d6e2391de1e09eed025ac1cee4baee970f8a5605312a6c4807b67fdec8ed4cce33a5c7b38c564141a0e00ad52a02766bf17a66a67423d92b7fc834e7e4f0cfe450de4adcde3a19ee22ad2ae2d8cff147f220a424026f9dbe867c6bfa1f84288c5bfb29ee06a5e2d650a9cb598ca71987f00edff84029879de63ac9d482611a5aa175c140ac474211f4ed8d57067a3dfd7cb6a83edb2e9a3a0be2b722a206e22e9ca0126cf30f46a2515d6a1a61791c62416db566982022863ee2a487db988a21708c876c8554c550275ed23ff54df122f3f9265b9fb480c1135931400f21a1438701ffc5ab3d25c59eb806654e2ae4cfb39ec8ed85d283c3e676ada621a81bead9628f99153175203847c4cc4aed1148e103188370651eb0fa1df4b005d8ddaa1fb2ed12f4799993bb86ee2c38f", 0xff8, 0x9}, {&(0x7f0000001600)="e79c05f1acc5d489315daf73358f16ae1bad289f13699e5f867edd2edb2f603bc88efd5f1b7dec64d3345d3ee58c5448b7f399db56127796f29d9ba41f6e1802bf86616609753c4b40269734a43cc065cd81c8876bac3bf79d8e92362548b8168ece48ddf5a56c31c1f97bae14ec1baed5c71742f3eb3e52311f9916d09b57e5a34d489bd8740c08c1ee41c3102231e3e016b7ef4d990264e38808174940d2db14143e", 0xa3, 0x1}, {&(0x7f00000016c0)="394627d517fa866d5bbaf17fcdf663c8ee2f74ec8c551b6b4d3bac7971d37b286fa2271a58958b2c36f124bbefb7403b78aaea5e7a0bbec1a41b32477687fb224773b01f59101156bbe84179f19ec95201af7bf004a06743e62d41476a6022fb96c2a448bd68754f03daf81eabe9b2fff6057cd0fe0b98b5d9a6e378e31d84d7d437d14b3dfa07b8a9a5ccc0b9292646780c74dc7f89d3de94b7f3ba1072cbc7d56b19791f993b70bc09d4754416a34e6ae838e6932a9ce1e274d48e14f15d8dd7f591cca8b05e84a3b2863422563ccd4889d7f90ea03acda570ae6a57f586c1cf4c62a3c6d9", 0xe6, 0x3}, {&(0x7f00000017c0)="7ff3eb0aacbaa78cae1285d102d1b68bb9d7d931502a85e87c8cfaed8d3df881d5170bfc149c91571923ea5b85026e3855987ad1b7a53d42d9", 0x39, 0x3ff}, {&(0x7f0000001800)="aa670108e016a0a29c62ca0624ad09cc79ac97a644114c6717ac2582862a24d3f75c3301897c814c50be25c2a494725c77e82aa80d431cf36ac8627906f53b74b10bc84adb4e0e5384f0e226f87b38c354fa24d7ac1897a4d36e4788a608fb18d82b710c1d4a13c5664ca10688a8562f17f23ee0fd0edd39471324cda2d6bd9b6ada3f0a78009e776a4cec690f3ed3140369e8d49dbac788dbc76fc91d45078b38e3ea6d27be464c03a311cb88f3a8b8a2d6bec6233935386e71e1301438d9bd0d2d7c875a41546b3bcc9fa7354008c8d1e1b018eb698629c09abe1e808c53d11acc1c8f7db7", 0xe6, 0x9}, {&(0x7f0000001900)="9ccf1eb3e37120a452455be7fb7eb7e54f4f0d88c86ab90a20cae2c267220c3abfe18f28e121dccd4ffbb478fbee3551d99d6f1b7d62502e65e6251eb3ff8fc6d8110a0d3d8408198402eea80aafa4909af73b4ba65d1635635f8741a674dceada7163e35432e3a371d93b8a76149d15b0bc743cfee48251b7d65949efa08eff2d041e5f4cdb90662d5c69814f8d1af82771a830c66e2ee49e75202074556c3802f9b8322d7f87c7e075ed7a45440a14f8f0d20a08e5b8d3a8527d6182aae8ad3ac9de6070b535aa22c5fef6a86fd285b219ef30ae4a9b46ad0c13cd26659c418603a0937946f5a7f37cc52844a114ec4be35633b91a96ac1606680c356e4c3272e9e0a80f5ee9372e168cb95552bd0679d99c673cbb6a2f458c120057a9e90fdad510ddd42a0e7fe3267138b187d446bab3cd99d59bc9697b6280867acda5c10bb077a16ba7e838abf2e013acf0f7119cef1c0721d9155f33a7ed4a2e0c1edde633710d024c9a580f0e7e697c0520a93bc11ccbe55c13fa4413769d547c394b1e7c3520d4a429949e1eee056e7127b82401fb7a934e650de77aac28a61232ae6b83e8915b6f7b720091e0e983ee5b627477abc4fa785bd6d534fadd5d6b3c854dbc44cd2fdf91d06b4d26eba80b51f0a853a209d17dd37fbde82c4b97aef87adbe131e16e8f47aa23e65326f1f30773ff216e7bd283bef6456ae71114aeb053bf5fe6bf1b8eb851749fe2307bfe8c9139fd22c4937c86a77d7a192fca21dab1af317b722503dea4647dfa84e188bd21e897e33d595c8450d34e613ed759bc144e8284af49ee8733f0a4221a44984d3114ddca44bdfb259f40c095ac9d911394e0baa30078427e67a58e8fe8c8e5f26e2cf4bb3a78bb56bb22f1d0e58c8940df8acbeafdecc22963f6f98c728b8ace12e98e97b28224d38f7ac33da204fd38ffca2f0e38ff9b67e90fd622b7d74ba2cca5a7cf8fee71a4ded288d3875d5fd935d3d85bfff6de1bccaf10be70f2fa81ec41c2f843b1b23149a7c496158c370a7ff5c6b2eee562e300dc27697bd9b1a71fec8412f7509d74e51f4406c87b5e2c0a6cb7539bfa5a4a9f6b32e52c561ec3a843926aefa5d36161a4f10164db64abc75b185e937ac827a86d7c70c29f9ca68dcb9e622abdc1498bb0784b20ea7eca4425892b5c844f0378cc9977a6dfec4508f7a4b53dcae09a9e3959b1578991cbc01af585daa2a73253b6cc7aeafe5b978d6e7d22e0bbe271c3f3b88fe791b2f4cd443dd28f64863a3ae19429826c60cffa935864bf99b62ba5c5767f063f314cdac3603003596a5d7e815bd7e993fc0ed4efe736301214fb9b91fc2150c3f62889ff17b4d1db89cab3ed50f24f8c7d0814f7efa3415c09d960e026ae13ed2c46a06877e2cce8db46cf6796c90587b3f02e81f041453c4b6fcb7b884f108e0b6013a3d4166d66cc0f7577002d89b6d7c0a182177c4e13563020d46610429892a41164885f99ce37a4ccaecadda96f2c54541afe2230104d48e59099c808719817826ffc80d0ba046b6d72049f3d14f2f1c9669305fddf434548e3b4aa8b55903f0568de64d0cc82310e3e1c892d56152305bd3dba1957284eb0ced0fc440cd90c47beeaf048e39a86d641ee3d71704fd3dd65277a2bebe9d70e8943d301db29741e7d1707aead21e91c4ae791c49f8d6261b78da4eefe7f0a9d3f1607747aa791ef8f92e7ae72907ba02920e5ea36b665557dba512c8c3244eda4bd367ed9cc5d93dfe1ed9003866ccf596c983a9ebc3f2f2f002964f0bb6ac193a438ce03bfb2ba5d902940e1a4347fa29e40275b30d706ba726304df0baae2fe4a878ae88f0d9379dd17722d2f22e03093d7033d1a7fe6d35dcc114b00804c9045e069e17aac4a1bcdec0892f44e240cfa15a1ba18b7030781f4d06e2eea8bb178cc1b9b41fd5d81b92fff582ae2b17bc8e000aa18398397d2cd09a42de3d5ff3f81649102dd7e1d1cd034e17ed0bc2c3f929ce1b366d8e62114ad092d26374f8c0f27ef3a93f8669084ff7bee61a3a700eab3ed20326cc33255d18f48c02375fb3f1a556a4e7c563d68469530d2c16aba0105cf1234ff6db172a290e4536f58b908769c2a83a9924f4ab6b3c76c2582ce3fa3dfa9c7f1eb44a086472f2b3146d873d86bea9602905f0383cf4d3aec1c6b8ecccb1194a2a193c13b54dc3fc57cc3ef041e84b9d71d6e433f8daabe9832f09a1408f1a404831d1f737c078f0206dea6c42f83bae85db529b4ec91d0e7e25a4b681cd1a92e3a5c12295302c0c9ad5b0aa3ac1a2b5ad81dee5b9c7da4618cde0283f25be27f75fd084255894ab7178b0a79934f299e0cf66c9c4049fa92a0dde8f191e656f77d404ce1812a636156f5470434f936d5d466f2cfb2759a983ceec92419e003f98c6b8e6442c0374458528c3f432d259a4b27032254c056fe3ffe299530786f0cb91156bf6fe4e1a19267fe0ddedc59f3e95dfa563c17ba945e962a78c66f07e8d10d7b35a08ad6f56855cf1bcc54c74409f3f34ea8304b7519d79c1266cd4c4e90344d0202daeb7a0224e009735c012435884233ccd07d69e661ad25ba83d937926f9bd071d2986355686f74e1668484e570ae22fae9d7e86f9f1945816eb3e9e8871a1a705652648c1b284e27cf8b06be649cf4ce87816268ed8366d48421e6cd3c22ce66475fa2ac1369eb1300ef5c5d8c6f367278697b4aee8e48931336fdfbd807b79cc1958bd88146c96b3e3072c46a49ded5d04f705c6c96011decfc3d57c93760fd9c004c1108096565163e84b3bb6be68e2572b20d385337577cb1bd6d1831a84f3896563dc063ba980df78d288a45383e40a00ee02504e0c145b44014fe0b0384624e09216dbd19b359686e78550cf624022e7df55208bd3cfec08a775ec482966853c07159f2f27db449a38bf87be233d49c5634032aaf1ba85c6ed6a82bd3181f40d622efd849503d2c6b86dc264e98ddf71a32950b4e1da85770c986f6f552261b1dc1e277842f17714349ec0aea68aa426fcf1be8f460bc712d9a7fa0f1d00d4dfe2557f1a1eb8e5c3f54117bb07825df9292472871ddb704727a7c00ec3d017b705af0b3becb4dfb94b2248df3496da978e523e9629b146c6bced7939de0959afccb660f421c4847d55b4624d4dea1fe8c2a138bfcc04896b382bcfdc16fd9dc893e17b2e787811abdb4d9b572f14aca373325b2f5a1ef0475ce746bc762a1a1f603272938d9f71b89a706cdbe781ffa8af8eb91d7fab753f4da06ba4eb75c4686d082924cea61990cb27b801943ec6693bf9aef226bedc003b4e1b8eac614752ebd3311098c759b45ccd0fe67ead3b49e6c4c679eb95826fe780211c6d86ed3607001b0d8a2e4ed6063bcd49f269d9b34f55ef5de517c65017896ee0cc554254593af245b5061e0a7b5ddb36cc14d77335fd27cac24c4c6eeaeefe1ed82108935fa02bb09d8613ceae2299ffbd514eaea0f7336342d7f37e41bcd3ffd4a9cd135940e711132261b2bcf6bcb622562f802ea4fcde4c73d2f14117d148b1c3e44aaa093ff9efcafa5f340f2f27039d8542678cd5f45fabd7e1596bb91513387d5a2b879ef1d34d161c9df17534198b111fe6299294624d6347252de67cb5b796b0c930250f7ed383b07af45ed4974290e54bf24b9eac99c1f0624e324d051da42a35423558730637be88ef919f62b67225653c113d24e40b5b043d8d383ca39ddd60b29661bf821c69e5485f836c807ebc8b379bfecd7636f64bf283e6a07795e0d8ee75072939b1ff1faf47921e161aa5a49be5f4003acd0b64fe1b0cc8c01239923381bcce951304ccad53e79ca7a2bbbca0650d8b12fd20570d91ff121f032abcd87f7664c9fc381d025b8a7a88d0ca0517c02d1cda453b6ab6f5c9b6f72601d59dcf0b873237c84258d2e8cb0fcd0d7f2c805dc5601211f6f41de2f71b548ae172c8b2b93f651313a23afdbbedcffbbc6a1dc8a32a03c2fa073b433d732aedd6472dc468f6bab8fb877b3456d590595201ffe113f83ecbec3ad065c2250b34c6c710b406be35ad3e0d955151b1b1176c90618f67635d8495dfac17c97cc5e257d7cfaecc969ca5cb711974ca2c5c4d5c19d0060d24b16a0a50ed4b0920f8dbc4b45c5aa4e706f21df404182576d0d1da77d0abc60539fd3d2b2df4036578f688d5ac7ebb59ff29c874e499b9f409f8fe68bd6d524104fa94edc9b17e89dda9bbd7bdff2bd9e9035c14478458ebd252709c26549e2b2a03b18bf317dfbcdd2a05075d75333ae4b09935edb1ee9e6a6c0efd589157d39112b73077ab09d3931cbd9add1dd3e92eb04490f3cb3445ba058224d60b9abcada6dff7a20fa778f1293c938b30eb14ecc0c9b6bd5d996cf34992c3257a484be80bd0dcc02d083b104a6291fbefbc1e5772cb0b51d403576772b19ccb605feeaf9f08e722b889df0bec9efb9244dc7d8feb761b03b592da9cbc1bfa7c31fc2fedb1c3b1edcf2c50dd158d71294ee990e53c5e6925748d9a1634de0042f8e466d7794050311925c9a116141fd043b20db3c2dcdeca80aa758ade329a12d152c6b4f36755ad113d57c16abb94ca6cef6ebaea42f4712631ed3668d147c68b6562c034f5d00af7fbfeccab30f5a35f8e401a39a3091e112dea6271b5eb0b5db0003659bea442b67200c80c9f80ba27367ad86db00b281452ac8f5fcd22986830d10985cdd68005ea476076edf1ab4ac586e4cab92b722c88783306310cc0980b20504777cf707444cf7ed8e761deacac70142a64a3b59b2cc5388f66e2ffb15fde305e76e8ee58ff67e258f57a5f749fb501c34143e4dea659dab856bcc4456ed04079e2a16e4138bdc872f349bed528b6e8e94", 0xd80, 0xfffffffffffffff9}, {&(0x7f0000002900), 0x0, 0x101}], 0x0, &(0x7f0000002a80)={[{}, {'\x00'}, {'^'}, {'\x00'}, {'\x00'}, {'[\\'}], [{@smackfsdef}, {@seclabel}, {@subj_role}, {@audit}, {@fowner_lt}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x30, 0x66, 0x30, 0x32, 0x30, 0x61, 0x63], 0x2d, [0x32, 0x33, 0x61, 0x64], 0x2d, [0x33, 0x65, 0x33, 0x35], 0x2d, [0x32, 0x32, 0x30, 0x37], 0x2d, [0x31, 0x35, 0x66, 0x31, 0x32, 0x62, 0x47, 0x34]}}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@obj_type}]}) 16:51:20 executing program 3: bpf$PROG_LOAD(0x7, 0x0, 0x0) 16:51:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) 16:51:20 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x50180, 0x0) 16:51:20 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) 16:51:20 executing program 1: syz_io_uring_setup(0x5a3c, &(0x7f0000000800)={0x0, 0x4ae7}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000c80), 0x0) syz_io_uring_setup(0x32d7, &(0x7f0000000ac0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000b40), &(0x7f0000000b80)) 16:51:20 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) [ 237.764823][T10806] loop4: detected capacity change from 0 to 16383 16:51:20 executing program 1: r0 = syz_io_uring_setup(0x36a0, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140), 0x1) [ 237.852522][T10806] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 237.906393][T10806] VFS: Can't find a romfs filesystem on dev loop4. [ 237.906393][T10806] 16:51:21 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x2000)=nil, 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)) 16:51:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16, 0xc, 0xa, [@fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 16:51:21 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 16:51:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0xd, &(0x7f000000cec0), 0x8) 16:51:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x0) 16:51:21 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x101}, &(0x7f00000000c0)={0x77359400}) 16:51:21 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)='~', 0x1}], 0x0, 0x0) 16:51:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 16:51:21 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004e80), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:51:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, [], [], 'nr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@srh={{0x30}}, @common=@inet=@ecn={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}}}, {{@ipv6={@remote, @dev, [], [], 'veth0_to_bond\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 16:51:21 executing program 4: io_setup(0xff, &(0x7f0000000040)=0x0) io_destroy(r0) 16:51:21 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 16:51:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, &(0x7f0000000000)) 16:51:21 executing program 1: syz_io_uring_setup(0x4066, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:51:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 238.491494][T10858] x_tables: duplicate underflow at hook 2 16:51:21 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:51:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0xd0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'macvtap0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@dccp={{0x30}}, @common=@icmp={{0x28}, {0x0, "f592"}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 16:51:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000040)="90f3", 0x2}], 0x1, &(0x7f0000001240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x8}}], 0x20}, 0x40) 16:51:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x1410, 0x1db22f4fe6764b0f}, 0x10}}, 0x0) 16:51:21 executing program 1: syz_io_uring_setup(0x3308, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:51:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x300, 0x0) 16:51:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x20}, 0x40) [ 238.804095][T10875] x_tables: duplicate underflow at hook 2 16:51:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/sem\x00', 0x0, 0x0) connect$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 16:51:22 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8000]}, 0x8}) 16:51:22 executing program 1: bpf$PROG_LOAD(0x8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:51:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x313b, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 16:51:22 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x101040) 16:51:22 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:51:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x6e, 0x0, 0x0) 16:51:22 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8001, 0x0) 16:51:22 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f0000000600)="02", 0x1, 0x2d0}, {&(0x7f0000000700)='M', 0x1}, {&(0x7f0000000740)='&', 0x1}], 0x0, 0x0) 16:51:22 executing program 5: io_setup(0xff, &(0x7f0000000040)) io_setup(0xc5, &(0x7f0000000000)=0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 16:51:22 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 16:51:22 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:51:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000080)="589006fb6e55b00c54ffbde573128fabdc081e9e1b3888049f1141ea406cdf792be30b3edc38b31e98619e0c812428e44d7864d4143d1fd316717f5e6300fc29cb98d6c1d68e98a5c085b04e76554521fe90cdcb587bed32098705f3ceb3f2bd8d67c00ff258fd491f2acd0545dd93dc3f37d4f0c89acdd875f4353f855392d9e7421098fcaf60fefd2632f9dbaf07385fd393daf5dbf457e2199797597d73003966f004dd9cf5a7074e28ac60b6d25f052703a3bbe8a27d02c4b16b07c1a252ba817cc12e9edebb6624cef61e4fb97a86da661899dcc072377510", 0xdb, 0x2}, {&(0x7f0000000180)="1822", 0x2, 0x9}, {&(0x7f00000001c0)="a9c3f07820d3b8e8160e6eaeff3ac746db06bcd220a0c4a0cb92fe56bde6dfdc1d79c885fecd8e77037556f1c033b0a6590db3cfb7506cb8cfe8d38d0562a4c2f9d2a9cd38ed031cda2a47c562165607d41a4c4e739b38c3e323953d7cfe6be3f9f2174d086c2b3d339b356e37bb25c7956cd54fd7c6662f2758ddcdf8829ca8754307bec46a5a6ef7e9b0df74cc1a09a72c80e28fe5eb94bb3c09f392538bf81d23702573", 0xa5, 0x7f}, {&(0x7f0000000280)="2c7e305353ed74baf827ccbeac890c577cfcf92c689644b07eaefe9fbaddb0fc4e28da7072f12657925ff1b6ee26b2d0cec11b97547cb67a9b7c611bd0f9af8008683ff6317f00ad037a3c65083e5039afaecdfdf4f76566284642399f5ac1c2c5e35abb3610f28aa25cd93997871f4819ac870bc42c9472a237f706cc2a", 0x7e, 0x2}, {&(0x7f0000000300), 0x0, 0xfffffffffffffff8}], 0x0, &(0x7f00000007c0)={[{@nodots}, {@dots}, {@dots}, {@dots}, {@dots}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', 0xee00}}]}) [ 239.376532][T10905] loop2: detected capacity change from 0 to 2 16:51:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x7, 0x8, 0x0, r0, 0x0}]) 16:51:22 executing program 4: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x1c}}, 0x0) fork() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clone3(&(0x7f0000000440)={0x2c4802300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 239.508375][T10913] loop2: detected capacity change from 0 to 2 16:51:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/182, 0x26, 0xb6, 0x1}, 0x20) [ 239.619159][T10920] loop1: detected capacity change from 0 to 16383 16:51:22 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x80800) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x1, 0x40, 0x1, 0x7, {{0xe, 0x4, 0x3, 0x1e, 0x38, 0x66, 0x0, 0x1f, 0x29, 0x0, @remote, @broadcast, {[@end, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xb, 0xb2, [@remote, @multicast2]}, @ra={0x94, 0x4, 0x1}, @end, @ssrr={0x89, 0x7, 0x70, [@empty]}, @timestamp_addr={0x44, 0x4, 0x8b, 0x1, 0x9}, @end]}}}}}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x4) linkat(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1400) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r1, 0x4, 0x40, 0x8, 0x3ff, 0x73, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x10, 0x40, 0xff, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'erspan0\x00', &(0x7f0000000300)={'syztnl0\x00', r3, 0x8000, 0x11, 0x3ff, 0x1ff, {{0x13, 0x4, 0x2, 0x7, 0x4c, 0x68, 0x0, 0x19, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x1f, 0x37, [@private=0xa010101, @multicast2, @remote, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1, @local]}, @rr={0x7, 0xf, 0x78, [@multicast2, @remote, @multicast1]}, @noop, @noop, @lsrr={0x83, 0x7, 0x14, [@multicast2]}, @noop]}}}}}) open$dir(&(0x7f00000003c0)='./file0\x00', 0x400, 0x20) r4 = signalfd4(r0, &(0x7f0000000400)={[0xc6]}, 0x8, 0xeac2e026b31d33f0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x800, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x9, 0x3, &(0x7f0000000800)=[{&(0x7f0000000600)="02b7869018e7088fb56471d8fe5799a56b8204adcfdd20f6e1760b46f63d9982c1f8da278db7dbac56a2884a7162d93021b37fb6154caf46e3c8ee445b21732bfa4f49d7accad974b7b040350d5ec089b9f47cc2ec7dbd3f8165f60c2f8cd3cf5ef20e67958ec30b1ebfe3c09c6bcdf37624a43dbfe93b4442925890cee736572a9ffb7ce5a9415ce5adc00864852721d002f34f94d31caa8d3bee4a4658645ba72770b61babe0ac64154ee12bb14f54630b9f544f3bab0453c880088db38164cdab48", 0xc3, 0x2d0}, {&(0x7f0000000700)="4d995e497bb221f654bd0a267ca7cbee5e84184bf06d670db973f8f8068ed5011fc0b67c7520acf32c9d4d18baa3f060ea3f3e735d01e56aa753bbe6f809cb61", 0x40, 0x778}, {&(0x7f0000000740)="26896d9a4f0b3edcf921a6c073d58cc74e01ebb47f70fdbf4a468f5b091b4be7f9531a95eb34867c0ea8088dfb806f3f06e8dfba65af90f42827744d1b3bee651d2a25c6c562dbf8ded98fdd4d2407f01ece1101e2c7c3ec0430f05e6879c1b3ddbe442f0c82e8b222fd406564795005b396405037cb605f0e9cfdebfe6abe4b82feacfca292b5269ef63cbd6491354a73a1004a2f3355365372464135cead0e9be54c194a552050f8d4b89de564b2", 0xaf, 0xb8b}], 0x800000, &(0x7f0000000880)={[{@init_itable_val={'init_itable', 0x3d, 0xffffffffffffff81}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@permit_directio}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@fsmagic={'fsmagic', 0x3d, 0x334}}]}) 16:51:22 executing program 0: mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2000, 0x7, &(0x7f0000ffd000/0x2000)=nil) [ 239.792542][T10920] loop1: detected capacity change from 0 to 16383 16:51:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/190, 0x26, 0xbe, 0x8}, 0x20) 16:51:22 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000940)='./file0\x00', 0x440, 0x0) 16:51:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000340)=""/131, 0x97, 0x83, 0x1}, 0x20) 16:51:22 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, &(0x7f0000000880)={[], [{@permit_directio}, {@fsmagic}]}) [ 239.921011][T10944] loop2: detected capacity change from 0 to 11 [ 239.931779][T10944] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 240.005444][T10957] BPF:[1] FWD (anon) [ 240.030142][T10962] loop2: detected capacity change from 0 to 11 [ 240.031728][T10957] BPF:struct [ 240.060656][T10962] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 240.098686][T10957] BPF: 16:51:23 executing program 1: bpf$PROG_LOAD(0x1e, 0x0, 0x0) [ 240.126937][T10957] BPF:Invalid name [ 240.146889][T10971] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 240.169698][T10957] BPF: [ 240.169698][T10957] 16:51:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f000000cec0), 0x8) 16:51:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000000)) [ 240.208048][T10957] BPF:[1] FWD (anon) [ 240.221098][T10957] BPF:struct 16:51:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000002b00)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002ac0)={0x0}}, 0x0) [ 240.274997][T10957] BPF: [ 240.289700][T10957] BPF:Invalid name [ 240.304976][T10957] BPF: [ 240.304976][T10957] 16:51:27 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000010c0)=""/67) shmctl$IPC_RMID(0x0, 0x0) 16:51:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:51:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000040)={@remote}) 16:51:27 executing program 1: syz_io_uring_setup(0x6592, &(0x7f0000000000)={0x0, 0x51a7, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x2, 0x0, 0x0) 16:51:27 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:51:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000070a2af"], 0x38}}, 0x0) 16:51:27 executing program 0: syz_mount_image$romfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f00000029c0)=[{0x0}], 0x0, 0x0) 16:51:27 executing program 2: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:51:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, 0x0) 16:51:27 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) 16:51:27 executing program 4: syz_open_dev$usbmon(&(0x7f0000000100), 0x5, 0x0) 16:51:27 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000200)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 16:51:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 16:51:27 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) 16:51:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xc) 16:51:27 executing program 4: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x300, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x40}], 0x1, 0x0) 16:51:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x44}}, 0x0) 16:51:28 executing program 3: mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00), 0x0, 0x0) [ 245.073481][T11078] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 16:51:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) 16:51:28 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:51:28 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0}, 0x0) 16:51:28 executing program 0: renameat(0xffffffffffffffff, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffffff, 0x0) 16:51:28 executing program 1: waitid(0x0, 0x0, 0x0, 0x2100000a, 0x0) 16:51:28 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0xa, './file0\x00'}, 0x6e) 16:51:28 executing program 1: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4003032, 0xffffffffffffffff, 0x0) 16:51:28 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 16:51:28 executing program 2: pipe2$9p(&(0x7f0000000040), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:28 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x0) 16:51:28 executing program 3: r0 = socket(0x2, 0x3, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:51:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 16:51:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/52, 0x34}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000480)=""/32, 0x20}], 0x3}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000880)=""/12, 0xc}, {&(0x7f00000008c0)=""/63, 0x3f}, {&(0x7f0000000980)=""/247, 0xf7}], 0x3}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x5a8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 16:51:28 executing program 5: r0 = socket(0x2, 0x3, 0xff) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x10}}], 0x10}, 0x0) 16:51:28 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() wait4(r1, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, 0x0, 0x0) 16:51:28 executing program 2: socketpair(0x2, 0x2, 0x88, &(0x7f0000000080)) 16:51:28 executing program 3: r0 = socket(0x2, 0x3, 0xff) sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x404c8c0) 16:51:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 16:51:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x2710}) 16:51:28 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0xe98d02, 0x0) 16:51:28 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0xa8}], 0x1, 0x0) 16:51:28 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x2}, 0x20000018, &(0x7f00000000c0)={0x0}}, 0x0) 16:51:28 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000", @ANYRES32], 0xa8}], 0x1, 0x0) 16:51:29 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:51:29 executing program 5: socket$nl_sock_diag(0x10, 0x3, 0x4) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000140)='./file0\x00', 0x80, 0x101000, 0x23456}, 0x3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x120420, &(0x7f0000001a80)={[{@nolazytime}], [{@fowner_eq}, {@obj_type}]}) renameat(0xffffffffffffffff, &(0x7f00000005c0)='./file1\x00', r0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000001c80)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d00)={0x0}, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 16:51:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) [ 246.537577][ C0] hrtimer: interrupt took 41413 ns 16:51:29 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x2}, 0x18, &(0x7f00000000c0)={0x0, 0x400300}}, 0xfcfc) 16:51:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000001380)={&(0x7f0000001280), 0xc, 0x0}, 0x0) 16:51:29 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x41080, &(0x7f0000000400)) 16:51:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 16:51:29 executing program 4: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfffffe6b, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x14, 0x1, 0x24, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 16:51:29 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:51:29 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 16:51:29 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:29 executing program 3: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) socket(0x5, 0x6, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3e000000060000000600000028000000a62d9cca5637f3fd791e1a99bbc3db695b7e2fc40b016e2a288480a3d76c0dce86ae2134ece287e6"]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000003c0)={0x2, &(0x7f0000000200)=[{0xdd8, 0x40, 0x8d, 0x7}, {0x3, 0x79, 0x1, 0x4}]}) 16:51:29 executing program 2: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 16:51:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x4000}}], 0x1, 0x0, &(0x7f0000004d00)={0x77359400}) 16:51:29 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) 16:51:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000140)={0x2, @fixed}, 0xa) 16:51:30 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x2}, 0x18, &(0x7f00000000c0)={0x0, 0x400300}}, 0x0) 16:51:30 executing program 4: syz_mount_image$f2fs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)) [ 247.017835][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:51:30 executing program 3: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) syz_usb_connect$uac1(0x3, 0xc6, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb4, 0x3, 0x1, 0x7f, 0x0, 0xf8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xc03b}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x8, 0x1, 0x2, 0x0, "190000", "a2f8"}, @as_header={0x7, 0x24, 0x1, 0x8, 0x1, 0x1}, @as_header={0x7, 0x24, 0x1, 0x5, 0x2}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1f, 0x2, 0xfb, 0x5, 'V', "cc4597"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0xff, 0xc1, 0x3, {0x7, 0x25, 0x1, 0x3, 0x6, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x1, 0x3, 0x40, 'f'}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xff, 0x3, 0x80, 0x7, "5bf2d0581182e7fb25"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x1, 0x4, 0x51, "cf"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x81, 0x1, '-', '$'}]}, {{0x9, 0x5, 0x82, 0x9, 0x1d7, 0x0, 0x80, 0x7f, {0x7, 0x25, 0x1, 0x82, 0x33, 0x8000}}}}}}}]}}, 0x0) 16:51:30 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 247.277811][ T20] usb 6-1: Using ep0 maxpacket: 32 [ 247.398673][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.419269][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.441652][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 247.456846][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 247.477094][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 247.496101][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 247.512630][ T9637] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 247.665293][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.690927][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.700803][ T20] usb 6-1: Product: syz [ 247.705140][ T20] usb 6-1: Manufacturer: syz [ 247.712116][ T20] usb 6-1: SerialNumber: syz [ 247.772529][ T9637] usb 4-1: Using ep0 maxpacket: 16 [ 247.903333][ T9637] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.934012][ T9637] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.966787][ T9637] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 16:51:31 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x2}, 0x18, &(0x7f00000000c0)={0x0}}, 0x4000000) 16:51:31 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000140)={0x2, @none}, 0x26) 16:51:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001200d9"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 16:51:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 16:51:31 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 248.068709][ T20] cdc_ncm 6-1:1.0: bind() failure [ 248.106288][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 248.142222][ T20] cdc_ncm 6-1:1.1: bind() failure [ 248.168476][ T9637] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.204704][ T9637] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:51:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200d9190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023fb7cb9bd09eed77a51d84e0c69a377"], 0x4c}}, 0x0) 16:51:31 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000d80), 0x22442, 0x0) 16:51:31 executing program 0: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) [ 248.230548][ T20] usb 6-1: USB disconnect, device number 2 [ 248.254705][ T9637] usb 4-1: Product: syz 16:51:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={0x0}}, 0x404c815) [ 248.281536][ T9637] usb 4-1: Manufacturer: syz 16:51:31 executing program 5: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 248.331928][ T9637] usb 4-1: SerialNumber: syz 16:51:31 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000200)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}, @rr={0x7, 0x7, 0x0, [@remote]}]}}}}}}, 0x0) 16:51:31 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x4) 16:51:31 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x30}], 0x1, 0x0) 16:51:31 executing program 2: syz_mount_image$f2fs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x30000, &(0x7f0000001200)) 16:51:31 executing program 4: r0 = socket(0x2, 0x3, 0xff) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) 16:51:31 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 248.767892][ T9637] usb 4-1: 0:2 : does not exist 16:51:31 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 16:51:31 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fork() mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:31 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003500)={0x77359400}) 16:51:31 executing program 1: syz_mount_image$f2fs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)) 16:51:31 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46a, 0x27, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, {0x9}}}]}}]}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) [ 248.886632][ T9637] usb 4-1: USB disconnect, device number 2 16:51:32 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @empty}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 16:51:32 executing program 0: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x30, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x30}}, 0x0) [ 249.012837][T11275] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 16:51:32 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001200d9"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000006ac0)=""/127, 0x7f}}], 0x1, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000008180)={0x0, 0x0, &(0x7f0000008140)={&(0x7f00000081c0)=ANY=[@ANYBLOB="ac130000130001"], 0x13ac}}, 0x0) [ 249.089374][T11275] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 249.133167][T11275] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 249.138823][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd 16:51:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) fallocate(r0, 0x0, 0x40, 0x1ff) exit(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/251, 0xfb}], 0x5, 0x5, 0x0) 16:51:32 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x2}, 0x18, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) [ 249.177923][T11275] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 16:51:32 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 249.268875][T11275] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 249.294419][T11275] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 249.331172][T11275] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 249.375690][T11275] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 249.448644][ T9637] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 249.508913][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.527042][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.546036][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 249.556335][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 249.568627][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 249.579551][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 249.758540][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.768750][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.776768][ T20] usb 6-1: Product: syz [ 249.790393][ T20] usb 6-1: Manufacturer: syz [ 249.795814][ T20] usb 6-1: SerialNumber: syz [ 249.830787][ T9637] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 250.007961][ T9637] usb 4-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.40 [ 250.017231][ T9637] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.027364][ T9637] usb 4-1: Product: syz [ 250.032924][ T9637] usb 4-1: Manufacturer: syz [ 250.039003][ T9637] usb 4-1: SerialNumber: syz 16:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1}, 0x14}}, 0x40) 16:51:33 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x3, 0x0}, 0x8) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000040)='bpf_lsm_inode_free_security\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30d) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x100, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x110c}}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x6ecc}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r0}, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r1) keyctl$unlink(0x9, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) 16:51:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 16:51:33 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={0x0}}, 0x0) [ 250.127872][ T20] cdc_ncm 6-1:1.0: bind() failure [ 250.169376][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 250.204242][ T20] cdc_ncm 6-1:1.1: bind() failure [ 250.269192][ T20] usb 6-1: USB disconnect, device number 3 16:51:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) 16:51:33 executing program 3: syz_emit_ethernet(0x3a, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x262, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 16:51:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x2, './file0\x00'}, 0x6e) 16:51:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x2, './file0\x00'}, 0x2) 16:51:33 executing program 5: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 250.420600][ T9637] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 250.466080][ T9637] usb 4-1: USB disconnect, device number 3 16:51:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 250.537376][T11359] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:51:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000740)) 16:51:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000080)=@isdn, 0x80) [ 250.967939][ T9637] usb 4-1: new high-speed USB device number 4 using dummy_hcd 16:51:34 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4001) 16:51:34 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14}, 0x33fe0}}, 0x0) 16:51:34 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) 16:51:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000e80), 0x82300, 0x0) [ 251.207882][ T9637] usb 4-1: Using ep0 maxpacket: 8 [ 251.328590][ T9637] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.519443][ T9637] usb 4-1: New USB device found, idVendor=05ac, idProduct=0262, bcdDevice= 0.40 [ 251.532187][ T9637] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.560752][ T9637] usb 4-1: Product: syz [ 251.575780][ T9637] usb 4-1: Manufacturer: syz [ 251.592443][ T9637] usb 4-1: SerialNumber: syz [ 251.650515][ T9637] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 251.926539][ T9651] usb 4-1: USB disconnect, device number 4 16:51:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000200)=[{}, {}]}) 16:51:35 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a00)=[{&(0x7f0000001880)="a6", 0x1}], 0x0, 0x0) 16:51:35 executing program 1: r0 = socket(0x2, 0x3, 0xff) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x29, 0x0, 0x0) 16:51:35 executing program 5: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:51:35 executing program 2: pselect6(0x99, &(0x7f0000000000)={0x0, 0x800000000000000}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 16:51:35 executing program 3: r0 = socket(0x2, 0x3, 0xff) sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 16:51:35 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:51:35 executing program 2: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xa8}], 0x1, 0x0) 16:51:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 16:51:35 executing program 3: r0 = socket(0x2, 0x3, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 16:51:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000001400)=@nl=@unspec, &(0x7f0000001480)=0x80) 16:51:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000280)={"029e7464fed15e1c5503734f7e3b3a9e"}) 16:51:36 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140), &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305-neon\x00'}}, 0x0, 0x0) 16:51:36 executing program 3: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x14, 0x1, 0x25, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) [ 253.069339][ T9733] usb 6-1: new high-speed USB device number 4 using dummy_hcd 16:51:36 executing program 4: syz_genetlink_get_family_id$ipvs(0xffffffffffffffff, 0xffffffffffffffff) [ 253.228013][ T9637] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 253.307993][ T9733] usb 6-1: Using ep0 maxpacket: 8 [ 253.429329][ T9733] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.447633][ T9733] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.470251][ T9733] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.495389][ T9637] usb 2-1: Using ep0 maxpacket: 32 [ 253.501407][ T9733] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 253.514646][ T9733] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 253.526701][ T9733] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 253.618835][ T9637] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.637946][ T9637] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.680485][ T9637] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.704500][ T9637] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 253.716736][ T9733] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.726493][ T9637] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 253.738686][ T9733] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.746901][ T9637] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 253.768040][ T9733] usb 6-1: Product: syz [ 253.798379][ T9733] usb 6-1: Manufacturer: syz [ 253.832730][ T9733] usb 6-1: SerialNumber: syz [ 253.978746][ T9637] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.001356][ T9637] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.038698][ T9637] usb 2-1: Product: syz [ 254.045201][ T9637] usb 2-1: Manufacturer: syz [ 254.051949][ T9637] usb 2-1: SerialNumber: syz 16:51:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x0, 0x0}) 16:51:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000140)="111fc0d901000000803a0900803a090000000000067b", 0x16, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:51:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001200d9"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000140)=""/148, 0x94}], 0x2, &(0x7f0000006ac0)=""/127, 0x7f}}], 0x1, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000008180)={0x0, 0x0, &(0x7f0000008140)={&(0x7f00000081c0)=ANY=[@ANYBLOB="ac130000130001"], 0x13ac}}, 0x0) [ 254.258074][ T9733] cdc_ncm 6-1:1.0: bind() failure [ 254.266478][ T9733] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 254.334812][ T9733] cdc_ncm 6-1:1.1: bind() failure 16:51:37 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:51:37 executing program 3: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 16:51:37 executing program 4: r0 = socket(0x2, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="00018008b5"], 0xa8}], 0x1, 0x0) [ 254.365048][T11462] loop2: detected capacity change from 0 to 4096 [ 254.378052][ T9733] usb 6-1: USB disconnect, device number 4 16:51:37 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4465eb", 0x0, 0x0, 0x0, @mcast1, @dev}}}}, 0x0) [ 254.418178][ T9637] cdc_ncm 2-1:1.0: bind() failure 16:51:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x220000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x64, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 254.466964][ T9637] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found 16:51:37 executing program 5: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x64, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}}, 0x0) 16:51:37 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f00000000c0)=@abs={0x11}, 0x6e, 0x0}, 0x0) [ 254.578447][T11462] Quota error (device loop2): v2_read_file_info: Number of blocks too big for quota file size (32249856 > 6144). [ 254.591224][ T9637] cdc_ncm 2-1:1.1: bind() failure [ 254.695981][ T9637] usb 2-1: USB disconnect, device number 2 [ 254.731846][T11462] EXT4-fs warning (device loop2): ext4_enable_quotas:6469: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 16:51:37 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)) [ 254.758060][T11489] loop4: detected capacity change from 0 to 4352 16:51:37 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 254.844830][T11489] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 16:51:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000680)) [ 254.897297][T11462] EXT4-fs (loop2): mount failed [ 254.903711][T11489] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 3 [ 254.950121][T11489] EXT4-fs warning (device loop4): ext4_enable_quotas:6469: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 254.967563][T11489] EXT4-fs (loop4): mount failed 16:51:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x1, 0x101) 16:51:38 executing program 0: rseq(&(0x7f0000000040), 0x20, 0x1, 0x0) 16:51:38 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 16:51:38 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), r0) 16:51:38 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 16:51:38 executing program 4: clock_gettime(0x0, &(0x7f00000037c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003800)={0x0, r0+60000000}) 16:51:38 executing program 0: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x429347c499e50c02) 16:51:38 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x8000}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 16:51:38 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x410882, 0x0) 16:51:38 executing program 1: io_uring_setup(0x10a6, &(0x7f0000000400)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) syz_io_uring_setup(0x1cfd, &(0x7f0000000480)={0x0, 0x4321, 0x0, 0x0, 0xd3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 16:51:38 executing program 4: syz_io_uring_setup(0x48b6, &(0x7f0000000000), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000d60000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 255.349848][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.356284][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 16:51:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:51:38 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001400), 0x1, 0x0) 16:51:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, 0x0) 16:51:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), r0) 16:51:38 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 16:51:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f00000003c0)) 16:51:38 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x1b, 0x0, 0x0) 16:51:38 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) 16:51:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 16:51:38 executing program 0: io_uring_setup(0x6a5f, &(0x7f0000000080)={0x0, 0x0, 0x2}) 16:51:38 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x181841) read$qrtrtun(r0, 0x0, 0x0) 16:51:38 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) 16:51:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 16:51:39 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002c80), 0x0, 0x0) 16:51:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0xfff, 0x100}, 0x102) 16:51:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 16:51:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f00000000c0)={0x0, @nl, @phonet, @can}) 16:51:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 16:51:39 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480), 0x2802c0, 0x0) 16:51:39 executing program 3: syz_io_uring_setup(0x48b6, &(0x7f0000000000), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000d60000/0x2000)=nil, 0x0, 0x0) 16:51:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14, 0x0, 0x840f34fdd045182c}, 0x14}}, 0x0) 16:51:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8995, &(0x7f00000000c0)={0x0, @nl, @phonet, @can}) 16:51:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) accept(r0, 0x0, 0x0) 16:51:39 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:51:39 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, 0x0) 16:51:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000400)) 16:51:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001880)={r1}) 16:51:39 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 16:51:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000a00)={&(0x7f0000000600)=@ieee802154={0x24, @long}, 0x80, 0x0}, 0x40000100) 16:51:39 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 16:51:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 16:51:39 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 16:51:39 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f00000000c0)={0x0, @nl, @phonet, @can}) 16:51:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:39 executing program 0: sched_setattr(0x0, &(0x7f0000000200)={0x38}, 0x0) 16:51:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 16:51:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 16:51:40 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4e000) 16:51:40 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 16:51:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:40 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 16:51:40 executing program 5: io_uring_setup(0x10a6, &(0x7f0000000400)) io_uring_setup(0x353a, &(0x7f0000000580)={0x0, 0x7ec8}) 16:51:40 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 16:51:40 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0) 16:51:40 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, 0x0) 16:51:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894a, &(0x7f00000000c0)={0x0, @nl, @phonet, @can}) 16:51:40 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x1d, 0x0, 0x0) 16:51:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14, 0x0, 0x840f34fdd045182c}, 0x33fe0}}, 0x0) 16:51:40 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setns(r0, 0x0) 16:51:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 16:51:40 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xb, &(0x7f0000000440)={0xffffffffffffffff}, 0xc) 16:51:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8970, &(0x7f00000000c0)={0x0, @nl, @phonet, @can}) 16:51:40 executing program 1: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='ethtool\x00', 0xfffffffffffffffc) 16:51:40 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 16:51:40 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000240), 0x9cf1cdc609379230, 0x0) 16:51:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 16:51:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, 0x0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:41 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80108907, 0x0) 16:51:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8910, &(0x7f00000000c0)={0x0, @nl, @phonet, @can}) 16:51:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000005ac0)={&(0x7f0000005880)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:51:41 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000023c0), 0x2, 0x0) 16:51:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, 0x0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 16:51:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8971, &(0x7f00000000c0)={0x0, @nl, @phonet, @can}) 16:51:41 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x181841) 16:51:41 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000440)="c6", 0x1}], 0x2, &(0x7f0000000680)=[{0x28, 0x0, 0x0, "bf7807b95be9f8285051c9386fe0e3d1b5"}], 0x28}, 0x0) 16:51:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, 0x0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:41 executing program 0: r0 = io_uring_setup(0x667, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 16:51:41 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x42500, 0x0) 16:51:41 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 16:51:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:41 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) 16:51:41 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 16:51:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x2, 0x0) [ 258.681737][T11710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:51:41 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:41 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x8000}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x8001]}, 0x8}) 16:51:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:51:41 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000200)={0x0, 0x0, 0x1}) [ 258.900589][T11710] 8021q: adding VLAN 0 to HW filter on device bond1 [ 258.966925][T11718] bond1: (slave vcan1): The slave device specified does not support setting the MAC address 16:51:42 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="306ad19067bd5ebd016273fd6c9f5ca8d12c592b5098be67eb04008625973687dc6d5b8c212f8a07a7119f285597986555d1b8f90c1b21edef81e17516dc07c780550aaaa953c353b81a0962b69a96edfe1cabe0418d747b470d08e91d0dcaec88d8", 0xfffffd71) [ 259.040502][T11718] bond1: (slave vcan1): Error -22 calling dev_set_mtu 16:51:42 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:42 executing program 0: getpid() syz_open_procfs$namespace(0x0, 0x0) sched_getscheduler(0x0) io_uring_setup(0x10b9, &(0x7f0000000040)={0x0, 0x0, 0x2}) [ 259.496118][T11710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 259.540612][T11780] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 259.562912][T11780] bond1: (slave vcan1): Error -22 calling dev_set_mtu 16:51:42 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 16:51:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xa1) 16:51:42 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x108040, 0x0) 16:51:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 16:51:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:42 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f0000000340)={0x0, 0x0}) 16:51:42 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 16:51:42 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4100, 0x0) 16:51:42 executing program 5: getresgid(&(0x7f0000000540), 0x0, 0x0) 16:51:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:43 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) 16:51:43 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 16:51:43 executing program 3: syz_io_uring_setup(0x48b6, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000d60000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:51:43 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, 0x0) 16:51:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:43 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={0x0}) 16:51:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) [ 260.297455][T11817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:43 executing program 1: syz_80211_join_ibss(&(0x7f0000000080)='wlan0\x00', &(0x7f00000000c0)=@default_ap_ssid, 0x6, 0x0) [ 260.444734][T11817] 8021q: adding VLAN 0 to HW filter on device bond1 [ 260.456307][T11821] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 260.471351][T11821] bond1: (slave vcan1): Error -22 calling dev_set_mtu 16:51:43 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 16:51:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 16:51:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:43 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 16:51:43 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 16:51:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000500)={@random="832b7ca3127e", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 260.883149][T11817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 260.919962][T11821] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 260.942763][T11883] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 260.980923][T11821] bond1: (slave vcan1): Error -22 calling dev_set_mtu 16:51:44 executing program 4: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 16:51:44 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000440)={0xffffffffffffffff}, 0xc) 16:51:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 16:51:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c80)=ANY=[], 0x1) 16:51:44 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:51:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x75) 16:51:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_LINENO={0x8}]}, 0x2c}}, 0x0) 16:51:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 16:51:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x103802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) write$tun(r1, &(0x7f0000000100)={@void, @void, @ipv6=@icmpv6={0x0, 0x6, "ad78f4", 0x2c, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x1, [@private0]}}}}, 0x54) 16:51:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:44 executing program 1: io_setup(0x8, &(0x7f0000000180)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xffffffff00000000}]) 16:51:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x2) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)) write$evdev(r1, &(0x7f000004d000)=[{}], 0xfee2) 16:51:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) [ 261.537680][T11912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.627126][T11912] 8021q: adding VLAN 0 to HW filter on device bond2 [ 261.643375][T11916] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 261.722249][T11916] bond2: (slave vcan1): Error -22 calling dev_set_mtu 16:51:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x28}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x26, 0x21, 0x0, 0x0, {0x0, 0x0, 0x900, r5, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:51:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 16:51:44 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) 16:51:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000)=0xfffff800, 0x4) 16:51:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) [ 262.081563][T11965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:51:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 16:51:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 16:51:45 executing program 3: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xfffffdcc) fcntl$addseals(r0, 0x409, 0x8) 16:51:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001180)=@ipmr_newroute={0xf98, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0xf70, 0x8, 0x0, 0x1, "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"}]}, 0xf98}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000002000)="010000000000000018010000") 16:51:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020902000d"], 0x68}}, 0x0) [ 262.395224][T11992] autofs4:pid:11992:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) 16:51:45 executing program 0: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) mbind(&(0x7f0000794000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x7f, 0x0) 16:51:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 262.470797][T11997] autofs4:pid:11997:validate_dev_ioctl: path string terminator missing for cmd(0x0000937e) [ 262.531596][T12000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:45 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) close(r1) [ 262.641826][T12000] 8021q: adding VLAN 0 to HW filter on device bond3 [ 262.654584][T12006] bond3: (slave vcan1): The slave device specified does not support setting the MAC address [ 262.751736][T12006] bond3: (slave vcan1): Error -22 calling dev_set_mtu 16:51:45 executing program 0: unshare(0x20000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x11, 0x0, 0x0) 16:51:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 16:51:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ipvlan1\x00', 0x10) sendto$inet6(r0, &(0x7f0000000000)="7cf9c85b", 0x4, 0x0, 0x0, 0x0) 16:51:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 16:51:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:51:46 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:51:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000280)=[{0x7}, {0x6}]}) 16:51:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:51:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002900)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000028c0)={0x0}}, 0x0) 16:51:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:46 executing program 0: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x1000) 16:51:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) [ 263.914880][T12151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.987171][ T37] audit: type=1326 audit(1624035106.997:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12149 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:51:47 executing program 3: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:51:47 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000300)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "59fe08", 0x64, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "278d628f612a9a76c16c9782cae09c7cd471055aaf1548fdecf60bcc5bd4c5cc", "6e01f45f5e00", {"1af2ba16b94be7662bf5e27db101d56d", "c3f933f09f269fd34b16d486d4c9cc4e"}}}}}}}}, 0x0) 16:51:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) [ 264.074665][T12151] 8021q: adding VLAN 0 to HW filter on device bond4 [ 264.111018][T12159] bond4: (slave vcan1): The slave device specified does not support setting the MAC address 16:51:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:51:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:51:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @multicast1}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) [ 264.235568][T12159] bond4: (slave vcan1): Error -22 calling dev_set_mtu 16:51:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/27) 16:51:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, 0x0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sysfs$3(0x3) 16:51:47 executing program 3: fanotify_mark(0xffffffffffffffff, 0x98, 0x0, 0xffffffffffffffff, 0x0) 16:51:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, 0x0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) 16:51:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000}]}) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) 16:51:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r1) 16:51:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="8224", 0x2}, {&(0x7f0000000240)="ae", 0x1}], 0x2}}], 0x1, 0x40008000) sendto$inet6(r0, &(0x7f0000000040)='1&,', 0x3, 0x0, 0x0, 0x0) [ 264.883047][T12234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.024487][T12234] 8021q: adding VLAN 0 to HW filter on device bond5 [ 265.074247][T12239] bond5: (slave vcan1): The slave device specified does not support setting the MAC address [ 265.090322][ T37] audit: type=1326 audit(1624035108.107:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12275 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x800000 [ 265.102381][T12239] bond5: (slave vcan1): Error -22 calling dev_set_mtu 16:51:50 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop3', 0xebc311b60a63558, 0x0) 16:51:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, 0x0, 0xc0afbbfafe92fb93}, 0x14}}, 0x0) 16:51:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x24, 0x0, 0x0) 16:51:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="8224", 0x2}, {&(0x7f0000000240)="ae", 0x1}], 0x2}}], 0x1, 0x40008000) sendto$inet6(r0, &(0x7f0000000040)='1&,', 0x3, 0x0, 0x0, 0x0) 16:51:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="a315", 0x2}], 0x1, &(0x7f0000001540)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x40008000) 16:51:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 267.383583][T12294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1}, 0x14}}, 0x0) 16:51:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1}, 0x14}}, 0x0) 16:51:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) [ 267.520776][T12294] 8021q: adding VLAN 0 to HW filter on device bond6 16:51:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14, r1}, 0x14}}, 0x0) 16:51:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="8224", 0x2}, {&(0x7f0000000240)="ae", 0x1}], 0x2}}], 0x1, 0x40008000) sendto$inet6(r0, &(0x7f0000000040)='1&,', 0x3, 0x0, 0x0, 0x0) [ 267.563027][T12311] bond6: (slave vcan1): The slave device specified does not support setting the MAC address [ 267.592496][T12311] bond6: (slave vcan1): Error -22 calling dev_set_mtu 16:51:50 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) tee(r0, r1, 0xffffffff, 0x0) 16:51:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 16:51:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x3}, 0x20) 16:51:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="8224", 0x2}, {&(0x7f0000000240)="ae", 0x1}], 0x2}}], 0x1, 0x40008000) sendto$inet6(r0, &(0x7f0000000040)='1&,', 0x3, 0x0, 0x0, 0x0) 16:51:51 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000380)) 16:51:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 16:51:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x700}}) 16:51:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 16:51:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYRESHEX], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xec, &(0x7f0000000140)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) [ 268.213458][T12370] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 16:51:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x2e4, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 268.400139][T12370] 8021q: adding VLAN 0 to HW filter on device bond7 [ 268.410963][T12374] bond7: (slave vcan1): The slave device specified does not support setting the MAC address [ 268.427017][T12374] bond7: (slave vcan1): Error -22 calling dev_set_mtu 16:51:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x140) 16:51:51 executing program 1: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"b8351cefa7d42d770d6ae5a006905030", 0x0, 0x0, {0x4, 0x7fff}, {0x10000}, 0x80000000, [0x3, 0x100, 0x2, 0x1e2, 0x1, 0x3c2800f6, 0x3, 0xc9, 0x8000, 0x80, 0xf7, 0x8, 0x119a, 0x6, 0x0, 0x7fffffff]}) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x200}, 0xc) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000bc0)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x4, 0x3, 0x8, 0x5, 0x26, @mcast1, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x7, 0x1, 0x1f, 0x20}}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"6f1bbd7ffa32a3603f582f65f6564c02", 0x0, r1, {0x86a0, 0x6}, {0x7fffffff}, 0x2, [0xc24e, 0x2, 0x3, 0x6, 0x401, 0x100000000, 0x100000001, 0x10000000ca5e, 0x235c7197, 0xffffffffffffdc24, 0x4, 0x7, 0x0, 0x3, 0x9, 0x3]}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x80, 0x7, 0xb0c1, 0x13, @dev={0xfe, 0x80, '\x00', 0x27}, @mcast2, 0x40, 0x700, 0x4, 0xfff}}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f0000000bc0)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl1\x00', r4, 0x29, 0x9, 0x1e, 0x2, 0xc, @mcast1, @local, 0x0, 0x80, 0x8, 0x4}}) 16:51:51 executing program 4: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000080)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @private1}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 16:51:51 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8240, 0x0) 16:51:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, 0x0) 16:51:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 268.840714][T12434] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000040622c, 0xb) 16:51:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000130009006900000000000000ab00800e2c0000004600010707000014190037001000001c0e005068000000000000ef38bf461e59d7", 0x39}], 0x1) [ 269.024339][T12434] 8021q: adding VLAN 0 to HW filter on device bond8 16:51:52 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000380)) [ 269.085205][T12443] bond8: (slave vcan1): The slave device specified does not support setting the MAC address [ 269.144746][T12443] bond8: (slave vcan1): Error -22 calling dev_set_mtu 16:51:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x1119000, 0x1000, 0xb7f3, 0x3}, 0x20) 16:51:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, @mcast2}}) [ 269.537666][T12466] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:51:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 16:51:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000600)=@raw=[@map], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x3) 16:51:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000009000c0000000c"], &(0x7f0000000140)=""/239, 0x2f, 0xef, 0x1}, 0x20) 16:51:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001980)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=@newqdisc={0x24, 0x66, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 16:51:55 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000000380)) 16:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 16:51:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8982, 0x0) 16:51:55 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000000380)) [ 272.844453][T12591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}]}, 0x24}}, 0x0) 16:51:55 executing program 0: socketpair(0x26, 0x5, 0x5, &(0x7f0000000040)) 16:51:55 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='.^&*}\x00') 16:51:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002240)={&(0x7f0000001f00)=@tipc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001f80)="963d4d7868308ab7255f1c5e85a4fbc8fdd5ddb673527afc13d57f5fcc8c0a93bba0475cdd1691a1609245c2866fdc8bac708c9bbe859eaf2accfc164981433bc5f528497fbd4d94419a21e87906e7eb595233fb0b509baeca4a15e9a6899458476083ab6d39f355ae08e4f98f0e628e8ced093f1dc2e8c398a78a00bc0af0998836726575a39eb9be47701e0fce", 0x8e}, {&(0x7f0000002280)="21b9c901b73506e08131d8ecaa0b8fdb6811ff5f3794f885426b84649601ff5a594b5f026fa270896c38cb5f50bb921811285850671dc97c0b3a3d12c7e1b850d9e46de2c327ea0e3d574292d97955328dad56600d83987708f8235441abb34a7dab5d62fad3c7433b45d95d5c0545d9611cedf8647c60959b81c3bca2d31f43f098f905d0bc2c8dab", 0x89}, {&(0x7f0000002340)="6070ecfb918b785025dd7c144f7fffb5b6a3a570b42ad08e7d1a75431aec06cf1a21019af3ea2ebeca7ef3ca30d87fc035deb9340ab1c5e9bdbbfbfb26a775aaf5ee3ce78c72bb93925c10abb00807eb1f926c07199fd17da1393afc4db5e62ab88041cd34130cec56d1eba6a89241b44a5052833a87fdbcf0e32961bf7cafeb40f3a9a99b5ee73050d3b0af2bbaa15a5cdf343bdd97fafdb549461e3a1ce4f923c7ebad9f06aa87b35603b2b3bf22eaeaca23d96dadf14554a626812b7e4624ce1858baa16f6e6ae8f82e", 0xa9}], 0x3, &(0x7f0000002200)=[@mark={{0xb}}, @timestamping={{0x14}}], 0x30}, 0x0) 16:51:56 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000000380)) [ 273.021090][T12591] 8021q: adding VLAN 0 to HW filter on device bond9 [ 273.075523][T12593] bond9: (slave vcan1): The slave device specified does not support setting the MAC address [ 273.147093][T12593] bond9: (slave vcan1): Error -22 calling dev_set_mtu 16:51:56 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000000380)) 16:51:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:56 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1}, 0x2040) 16:51:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc003, &(0x7f0000000200)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000680)=""/178, 0x32, 0xb2, 0x1}, 0x20) 16:51:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:51:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1, 0x0, 0x0, 0xc}]}, {0x0, [0x5f]}}, &(0x7f0000001400)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 16:51:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0xff}, 0x8) 16:51:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8510}, 0x78) 16:51:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x82, 0x0, 0x1}, 0x40) [ 273.790338][T12662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:56 executing program 4: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000010ac0), 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r3 = perf_event_open(0x0, 0x0, 0xf, r0, 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x63, 0x4, 0x6, 0x0, 0x1, 0xc0104, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x82b, 0xc26}, 0x4000, 0x5, 0x7, 0x4, 0x7fffffff, 0x9, 0x4, 0x0, 0x0, 0x0, 0x2}, r1, 0xb, r3, 0x0) [ 274.036609][T12662] 8021q: adding VLAN 0 to HW filter on device bond10 16:51:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2000041c, &(0x7f0000000280)=@raw=[@func, @call], &(0x7f0000000380)='syzkaller\x00', 0x0, 0xb1, &(0x7f00000003c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 274.105675][T12664] bond10: (slave vcan1): The slave device specified does not support setting the MAC address [ 274.153093][T12664] bond10: (slave vcan1): Error -22 calling dev_set_mtu 16:51:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:57 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='#$}:-\\}\x00') 16:51:57 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000010ac0), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)={0x0, 0x5, [@random="a1496923db0f", @link_local, @random="5365f9727048", @multicast, @local]}) 16:51:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000100)=@raw=[@jmp, @call, @map_val], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)={0x9, 0x7ff, 0x80000001, 0x7f, 0x0, 0x1}, 0x40) 16:51:57 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') 16:51:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1840009c9a"], &(0x7f0000000280)='syzkaller\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:57 executing program 1: bpf$OBJ_GET_MAP(0x9, &(0x7f00000002c0)={0x0, 0x2600}, 0x10) 16:51:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@func={0x85, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 274.706057][T12731] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:57 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)="95", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 16:51:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)="95", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) [ 274.888338][T12731] 8021q: adding VLAN 0 to HW filter on device bond11 [ 274.932423][T12735] bond11: (slave vcan1): The slave device specified does not support setting the MAC address 16:51:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f00000004c0)=""/206, 0x2a, 0xce, 0x1}, 0x20) [ 275.002842][T12735] bond11: (slave vcan1): Error -22 calling dev_set_mtu 16:51:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000001400)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:51:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x5f, 0x30]}}, &(0x7f0000001400)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 16:51:58 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 16:51:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@alu={0x0, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:58 executing program 0: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000010ac0), 0x0, 0x0) 16:51:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x7}, 0x40) 16:51:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002"], &(0x7f0000000080)=""/211, 0x26, 0xd3, 0x1}, 0x20) [ 275.516493][T12801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:58 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') 16:51:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 16:51:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@func]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 275.712711][T12801] 8021q: adding VLAN 0 to HW filter on device bond12 [ 275.745076][T12804] bond12: (slave vcan1): The slave device specified does not support setting the MAC address [ 275.762682][T12804] bond12: (slave vcan1): Error -22 calling dev_set_mtu 16:51:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@alu={0x0, 0x0, 0x0, 0x5, 0x0, 0x20, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0xf8, 0x42, &(0x7f0000000140)=""/66, 0x40f00, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x7, 0x2, 0x8}, 0x10}, 0x78) 16:51:59 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000340), 0x2, 0x0) 16:51:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:59 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x300000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:51:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x5, &(0x7f0000000300)=@framed={{}, [@initr0]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000003c0), 0x10}, 0x17) 16:51:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)={0x9, 0x8903, 0x1, 0x7f, 0x0, 0x1}, 0x40) 16:51:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 16:51:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 16:51:59 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000200)) [ 276.290708][T12867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:51:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000680)=""/178, 0x28, 0xb2, 0x1}, 0x20) [ 276.493968][T12867] 8021q: adding VLAN 0 to HW filter on device bond13 [ 276.594200][T12868] bond13: (slave vcan1): The slave device specified does not support setting the MAC address [ 276.642170][T12868] bond13: (slave vcan1): Error -22 calling dev_set_mtu 16:51:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:51:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x42, &(0x7f0000000140)=""/66, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:51:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x16, 0x0, 0xf1da, 0x3, 0x1408}, 0x40) 16:51:59 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') close(r0) 16:51:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@alu={0x0, 0x0, 0x3, 0x5, 0x0, 0x20, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x42, &(0x7f0000000140)=""/66, 0x40f00, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x7, 0x2, 0x8}, 0x10}, 0x78) 16:51:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:52:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:52:00 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xa0000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) openat$cgroup(0xffffffffffffffff, &(0x7f0000001380)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000001440), 0x9) [ 277.131805][T12935] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:52:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 16:52:00 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x87c0, 0x0) 16:52:00 executing program 1: socket$inet(0x2, 0x1b, 0x0) [ 277.333501][T12935] 8021q: adding VLAN 0 to HW filter on device bond14 [ 277.403440][T12937] bond14: (slave vcan1): The slave device specified does not support setting the MAC address [ 277.445080][T12937] bond14: (slave vcan1): Error -22 calling dev_set_mtu 16:52:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:00 executing program 4: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, 0x0) 16:52:00 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x4008240b, 0x0) 16:52:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0xa00) 16:52:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/242, 0xf2}, {0x0, 0x8000000000000000}, {&(0x7f0000000580)=""/92, 0x5c}], 0x3}, 0x0) 16:52:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0x8) 16:52:00 executing program 3: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 16:52:00 executing program 4: socket(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 16:52:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 16:52:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:52:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f00000017c0)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x4) 16:52:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x20, &(0x7f0000000080)=0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000007c00), 0x202002, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 16:52:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000340)) [ 278.202873][T13019] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:52:01 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) syz_io_uring_setup(0x4710, &(0x7f0000004480), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000004500), &(0x7f0000004540)) 16:52:01 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:52:01 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x8}, 0x0, 0x0) 16:52:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:52:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 16:52:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f00000017c0)={0x2, 0x100, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}], 0x1, 0x0) 16:52:01 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x1) 16:52:01 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:52:01 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 16:52:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 16:52:01 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0) 16:52:01 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0xc008240a, 0x0) 16:52:01 executing program 0: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000080)) 16:52:01 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 16:52:01 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x40, 0x0) [ 278.942790][T13060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:02 executing program 2: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000340)={0x0, 0x3f, 0x4, @tid=r0}, &(0x7f0000000380)) 16:52:02 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000007780), 0x401, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 16:52:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private0}, 0x14) [ 279.198149][T13060] 8021q: adding VLAN 0 to HW filter on device bond15 16:52:02 executing program 2: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f00000001c0)) sched_rr_get_interval(r0, &(0x7f0000000000)) 16:52:02 executing program 3: r0 = io_uring_setup(0x6974, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 16:52:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 16:52:02 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000007780), 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 279.446309][T13120] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) [ 279.522682][T13120] bond16 (uninitialized): Released all slaves 16:52:02 executing program 0: mq_open(&(0x7f0000000400)='^^!-#)},\x00', 0x2, 0x0, 0x0) 16:52:02 executing program 3: r0 = syz_io_uring_setup(0x1f70, &(0x7f0000004480), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000004500), &(0x7f0000004540)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, r0], 0x2) 16:52:02 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 16:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 16:52:02 executing program 1: r0 = fork() r1 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 16:52:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@nl=@unspec, 0x80) 16:52:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40042409, 0x0) [ 279.766537][T13139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 279.818874][T13139] bond16 (uninitialized): Released all slaves 16:52:02 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2, 0x0) 16:52:03 executing program 3: r0 = syz_io_uring_setup(0x4710, &(0x7f0000004480), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000004500), &(0x7f0000004540)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:52:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x121041) writev(r0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f00000003c0)="cb", 0xffffffbe}, {&(0x7f0000000040)="af2a998b237807feb488b4b6888e9ece89e31463487f048a42c3b554aeae2db9584db26297690f71a6affbaa8e81de598bbe6467714c42e648362ab6738829a5f0f5efec34080f475a43297adee0508eb0953b5e8e34529457b828074cdf4392297438"}, {&(0x7f0000000100)="4fe9e7574611e4dc5e15898084697ba9834e04d60f3221ab260077c05495bc57d8a46fc0eaed58d2ec86fa03942f48cbe796d1404d73fda094c24ea482b53c5ffcbec0035078d8666418275aff51c9711138ef49e7368e40e5ff9440c1bad065f73a76982151b63abe2a"}], 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:52:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) open(&(0x7f0000000280)='./file0\x00', 0x10040, 0x0) 16:52:03 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x4, @local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @random="ebda569d6229"}, 0x10) 16:52:03 executing program 2: r0 = memfd_create(&(0x7f0000000900)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x81}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xcc\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0\xa3sS\x05k\xfe\xff\x03\x00\x00p\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0):1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4jt@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\r[\xa5\x14\xfcg(\x9e\xd2\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;\x87\x18n\x7fw\x1a]\xda\xaf\xba2/\t\x88\x06\xadp@4\xca[\x1b\x86\xbb\xdd\x84H\x8b\x99\x8a\x97\xae\xed\x8e|\x8ei\x19\xda\"!\x0f@\x9c\xc9<\xb2\x8e\xab\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:52:03 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 280.208009][T13164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.224510][T13166] loop1: detected capacity change from 0 to 4096 [ 280.370900][T13166] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 280.436180][T13164] 8021q: adding VLAN 0 to HW filter on device bond16 [ 280.488560][T13206] device lo entered promiscuous mode [ 280.500735][T13168] device lo left promiscuous mode [ 280.511578][T13209] device lo entered promiscuous mode 16:52:03 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 16:52:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 280.535346][T13168] device lo left promiscuous mode 16:52:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:03 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) 16:52:03 executing program 3: set_mempolicy(0x2, &(0x7f00000007c0)=0xc5f, 0x1000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x2c, r2, 0x7, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x2c}}, 0x0) [ 280.807796][T13227] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:03 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x89}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 16:52:03 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) [ 280.981312][T13227] 8021q: adding VLAN 0 to HW filter on device bond17 16:52:04 executing program 4: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffd6b) 16:52:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 16:52:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:04 executing program 2: mq_open(&(0x7f0000000040)='{\\}$^\x03', 0x40, 0x0, 0x0) 16:52:04 executing program 3: r0 = shmat(0x0, &(0x7f0000ff7000/0x3000)=nil, 0x5000) fork() shmdt(r0) 16:52:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 281.572203][T13288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}}], 0x2, 0x0) 16:52:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 281.667493][T13286] loop1: detected capacity change from 0 to 4096 [ 281.719450][T13288] 8021q: adding VLAN 0 to HW filter on device bond18 [ 281.741732][T13286] loop1: p2 < > p3 p4 [ 281.752994][T13286] loop1: p3 size 1912633224 extends beyond EOD, truncated 16:52:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) [ 281.766985][T13286] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:52:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@dev, @broadcast}, 0x10) 16:52:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f0000000500)=[{0x0}, {0x0, 0x4}, {&(0x7f0000000200)="fd", 0x1}], 0x3}}], 0x1, 0x0) 16:52:04 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000007780), 0x10000, 0x201) read$ptp(r0, 0x0, 0x0) 16:52:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) 16:52:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200), 0x4) [ 282.013716][T13352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.065422][T13352] bond19 (uninitialized): Released all slaves 16:52:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x2d) 16:52:05 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000200)=@hat={'permhat ', 0x2}, 0x1b) 16:52:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:05 executing program 1: socketpair(0x2a, 0x0, 0x0, 0x0) 16:52:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000600)=ANY=[], 0x228) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:52:05 executing program 2: syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:52:05 executing program 3: keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x3}) [ 282.350994][T13371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.381082][ T37] audit: type=1400 audit(1624035125.397:7): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=13367 comm="syz-executor.4" 16:52:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)="a4", 0x1}, {0x0}, {&(0x7f0000000100)='[', 0x1}], 0x4}}], 0x1, 0x0) 16:52:05 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='\x00', &(0x7f0000000200)=""/140, 0x8c) [ 282.443735][T13371] bond19 (uninitialized): Released all slaves 16:52:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="05"], 0x24}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:52:05 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0\x00'}, 0x10) 16:52:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv4_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_METRICS={0x4}, @RTA_FLOW={0x8}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWT_BPF_OUT={0x14, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xe, 0x2, '{${(,+\xe7)]\x00'}}}]}, 0x48}}, 0x0) 16:52:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 16:52:05 executing program 2: syz_open_dev$loop(&(0x7f0000001700), 0x0, 0x3) [ 282.699917][T13393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.747046][T13393] bond19 (uninitialized): Released all slaves 16:52:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 16:52:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=@gettaction={0x7c, 0x32, 0x1, 0x0, 0x0, {}, [@action_dump_flags, @action_gd=@TCA_ACT_TAB={0x50, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'ipt\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}]}, @action_dump_flags]}, 0x7c}}, 0x0) 16:52:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:05 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x94000, 0x0) 16:52:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000079c0)) 16:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0xa, 0x0, 0x0) [ 282.977070][T13410] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:06 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:52:06 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 16:52:06 executing program 1: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0xb, 0x0) 16:52:06 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) 16:52:06 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 16:52:06 executing program 0: socket$inet(0x2, 0xfb017ad22a8f23c5, 0x0) 16:52:06 executing program 4: add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='u', 0x1, 0xfffffffffffffffc) 16:52:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:52:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000006c0)={'syzkaller0\x00', {0x2, 0x0, @local}}) 16:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 16:52:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b00)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_tcindex={{0xc}, {0xe8c, 0x2, [@TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_ACT={0xe80, 0x7, [@m_skbmod={0xe7c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xe4d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 16:52:06 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa4241, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:52:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 16:52:06 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 16:52:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:06 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 283.725680][ T37] audit: type=1804 audit(1624035126.737:8): pid=13452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir844397071/syzkaller.F3rFRu/152/file0" dev="sda1" ino=14325 res=1 errno=0 16:52:06 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x103) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 16:52:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 16:52:06 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffa) 16:52:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:06 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100), 0x2, 0x0) 16:52:07 executing program 3: pipe2$9p(0x0, 0x104000) 16:52:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:52:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:07 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) 16:52:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000680), 0x4) 16:52:07 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) 16:52:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) 16:52:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 284.351905][T13489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) [ 284.452583][T13489] 8021q: adding VLAN 0 to HW filter on device bond19 16:52:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 16:52:07 executing program 1: socketpair(0x2, 0x0, 0xec2, 0x0) 16:52:07 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) 16:52:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x8, 0x0, 0x0) 16:52:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:07 executing program 3: fanotify_mark(0xffffffffffffffff, 0x4a, 0x48001830, 0xffffffffffffffff, 0x0) 16:52:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) [ 284.806421][T13543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)="dc223acbfdd0de51250c0db4dd55856f", 0x10}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 16:52:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001080)={@private1}, 0x14) 16:52:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 16:52:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="df", 0x1, r0) keyctl$revoke(0x3, r1) 16:52:08 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x4b) write$eventfd(r0, &(0x7f0000000100), 0x8) 16:52:08 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000400)=@profile={'changeprofile ', '\x00'}, 0xf) [ 285.014543][T13543] 8021q: adding VLAN 0 to HW filter on device bond20 16:52:08 executing program 0: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 16:52:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:08 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6241, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) 16:52:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 16:52:08 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x121c0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 285.316044][T13602] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 16:52:08 executing program 0: msgrcv(0x0, 0x0, 0x44, 0x2, 0x0) [ 285.427584][T13602] 8021q: adding VLAN 0 to HW filter on device bond21 16:52:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) 16:52:08 executing program 1: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="c3", 0x1, 0xfffffffffffffffb) 16:52:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 285.798049][T13658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 285.889599][T13658] bond22 (uninitialized): Released all slaves 16:52:09 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x10403, 0x0) 16:52:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newtclass={0x1b, 0x28, 0x1}, 0x24}}, 0x0) 16:52:09 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400), 0x460, 0x0) 16:52:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:52:09 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) [ 286.175317][T13678] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:09 executing program 4: pipe(&(0x7f0000000280)) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 16:52:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) 16:52:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={0x0}}, 0x0) 16:52:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000580)="758091eff7a0e78fe33d157aa20bbdf5db8e0997122982e9d4675b3c7e39ee90", 0x20) [ 286.240730][T13678] bond22 (uninitialized): Released all slaves 16:52:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000900), r0) 16:52:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x0) 16:52:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@ax25={{0x3, @bcast}, [@bcast, @remote, @remote, @default, @null, @null, @default]}, &(0x7f0000000140)=0x80) 16:52:09 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x80000, 0x0) 16:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000140)) 16:52:09 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100000) [ 286.565165][T13696] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.605221][T13696] bond22 (uninitialized): Released all slaves 16:52:09 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8041, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x4280, 0x0) 16:52:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000f00), 0xffffffffffffffff) 16:52:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1, 0x1, 0x801}, 0x14}}, 0x0) 16:52:09 executing program 4: clock_gettime(0x6, &(0x7f0000002140)) [ 286.895336][T13718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.909542][ T37] audit: type=1804 audit(1624035129.927:9): pid=13719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir603571912/syzkaller.zVjoT3/172/file0" dev="sda1" ino=14348 res=1 errno=0 [ 286.950534][T13718] bond22 (uninitialized): Released all slaves [ 287.021229][ T37] audit: type=1800 audit(1624035129.957:10): pid=13719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14348 res=0 errno=0 16:52:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003140)={0x2020}, 0x2020) 16:52:10 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/tracing', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 16:52:10 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/250) 16:52:10 executing program 4: r0 = eventfd2(0x8001, 0x0) write$eventfd(r0, &(0x7f0000000040)=0xfffffffffffffffc, 0x8) read$eventfd(r0, &(0x7f0000000000), 0x4b) 16:52:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 16:52:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{&(0x7f0000000040)=@nfc_llcp, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/59}, {&(0x7f0000000100)=""/226}], 0x0, &(0x7f0000000240)=""/37}}, {{&(0x7f0000000280)=@can, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)=""/51}, {&(0x7f0000000340)}, {&(0x7f0000000380)=""/192}, {&(0x7f0000000440)=""/50}, {&(0x7f0000000480)=""/114}, {&(0x7f0000000500)=""/4096}, {&(0x7f0000001500)=""/4096}, {&(0x7f0000002500)=""/155}, {&(0x7f00000025c0)=""/238}], 0x0, &(0x7f0000002780)=""/4096}}, {{&(0x7f0000003780)=@ipx, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/136}, {&(0x7f00000038c0)=""/164}, {&(0x7f0000003980)=""/88}, {&(0x7f0000003a00)=""/130}], 0x0, &(0x7f0000003b00)=""/181}}, {{&(0x7f0000003bc0)=@alg, 0x0, &(0x7f0000006240)=[{&(0x7f0000003d00)=""/222}, {&(0x7f0000000340)=""/60}, {&(0x7f0000003e00)=""/4}, {&(0x7f0000003e40)=""/150}, {&(0x7f0000003f00)=""/134}, {&(0x7f0000003fc0)=""/4096}, {&(0x7f0000004fc0)=""/222}, {&(0x7f00000050c0)=""/175}, {&(0x7f0000005180)=""/4096}, {&(0x7f0000006180)=""/137}], 0x0, &(0x7f0000006300)=""/2}}], 0x1, 0x0, 0x0) [ 287.540381][T13743] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xffffffffffffffe9) [ 287.613410][T13743] bond22 (uninitialized): Released all slaves 16:52:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 16:52:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 16:52:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:10 executing program 3: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/153) 16:52:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000002380), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00000026c0)=""/240, &(0x7f00000027c0)=0xf0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, &(0x7f0000005280)) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000025c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x14, 0x0, 0x1, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/crypto\x00', 0x0, 0x0) 16:52:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x8c}}, 0x0) 16:52:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4005) [ 287.892591][T13766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:11 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 287.967690][T13766] bond22 (uninitialized): Released all slaves [ 288.020492][T13771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) [ 288.342329][T13786] 8021q: adding VLAN 0 to HW filter on device bond22 16:52:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 16:52:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x40000}, 0xc) 16:52:11 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000240)) 16:52:11 executing program 0: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 16:52:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 16:52:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000140, 0x0) 16:52:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 288.786807][T13834] 8021q: adding VLAN 0 to HW filter on device bond23 16:52:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000010e00)={0x0, 0x0, &(0x7f0000009080), 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x150, 0x90}, 0x24008080) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4800) 16:52:11 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002801400018008000100ac14140008000200ac1e00010c00028005000100000000000800074000000000100004"], 0x74}}, 0x0) 16:52:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002c80)) 16:52:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080), 0x4) 16:52:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:52:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000010e00)={0x0, 0x0, &(0x7f0000009080)=[{&(0x7f0000002dc0)=ANY=[@ANYBLOB="c0"], 0x11c0}], 0x1, 0x0, 0x0, 0x90}, 0x24008080) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4800) 16:52:12 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:52:12 executing program 2: socketpair(0x2, 0x0, 0x704, 0x0) [ 289.171996][T13885] 8021q: adding VLAN 0 to HW filter on device bond24 16:52:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 16:52:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:12 executing program 4: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r1) 16:52:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f5350ba80fb2191, 0x0, 0x0, 0x0, 0x0) 16:52:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) [ 289.526629][T13948] __nla_validate_parse: 6 callbacks suppressed [ 289.526653][T13948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:52:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x18) [ 289.607092][T13949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) [ 289.676206][T13949] 8021q: adding VLAN 0 to HW filter on device bond25 [ 289.692420][T13957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:52:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:52:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000005280)) 16:52:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x0, 0x70bd29, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}]}, 0x34}}, 0x20000040) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100fdffffff000000006b0000000c00990000000000000000000a000600200000000a001a00080211000001000000000000"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) clone(0x4400c700, 0x0, 0x0, 0x0, 0x0) 16:52:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)={0xb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="c397647f9b319215979886c7c95abba98cb3ce79465e3449a82d2200846a2d4f387a26afc6e791c9b0effa46f03dc4f9547af375226074fe1a3d4bb1a062f8624ae937fbad42ca3ef1d75e5cb7617cef49a874f560335b0bf73449d0d4b1adf9961f76382fce00cf0ffcc028d8abc8f72126ce25ff1e1334741382fd3accebd3699aeb6521c618ccf77e82d2774df9dd1876d3b5267347c4a1fdc8d980f65eddd4"]}, 0xb4}, {&(0x7f0000000140)={0xec, 0x0, 0x0, 0x0, 0x0, "", [@generic="db64104a61966305eb0d9389077ae844b866213ab0220d4e8c9562af790d68f3d57abd948c70e87f85694c78e14a85f7f08f066e4169f7097fc581e83689d93faa3d5401f0b3e5d9aa3feb7c46f03e33daa85de15982d5e7bdc1bc7f1f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x58, 0x0, 0x0, 0x1, [@typed={0x51, 0x0, 0x0, 0x0, @binary="7189d93b9f4ca02bdad6d9f0a4011b9b76ee1133d93b7fd573421121274466c94f6dfd8b64b7b6a2a8a3f5c7cf9430008a994f5a45269ec1318f39c6c925ba827e86bb8900d0f8a5ea63be3f28"}]}]}, 0xec}, {&(0x7f0000000280)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1d1, 0x0, 0x0, 0x1, [@generic="1d56caf80ac5eac5740eaf3053b28c175bbbe02aa38673bd993d284a8a56cd2a4d7b7d6e32fff281d6c4ffc159336d0c412338126008eded91d2c667564691789323039d8fd03d3e4ac0a88587d075ccbd1e6fee1ef9df1492a51965f9d18f2a4c07e8eb237f62b8f1146be5b86313a8721916d717aad193cbd1ca63cf5827ba2803cbbf97ac47436d21e85d148838e459c73dda213770b87b53fcdaf4a0f37a1e97cc8560006c5d398c9d001dfbc00097c1a166f17fee481036a6cc4d692c53", @generic="e8fc309776562c55ed53eae88435aa5b4aa419e149391bd51cb2c83a1e3bb7abdcdc70bc70d0ab4100f09d737f3c5a046ff21a5de68e4d64c4633a308275112bb9858a058005384e6379863f9bbeffa1218baf69e4744d742ea030c402e2259b282ff74d86a005f0c532aa9b1b4c42da9a4b020e92a3db1ddce76f9846fd46682331eec539", @generic="b8ba6b9375b8767aec1b2940bca405769d732847f2287bd3ade92ab980378d95f1ae5ce6541892395383e1851781ba7a3afe3fcd3f2fdf11113fcf66b618cf0d0b0246ccee27c2eda19fd0b04f0f4053f4f6e6800560351372c6549964ea6e48165c9223b9411a713a93838325f23a0767baf1aedbb22696c882ce4553e2d24fb30646be3d6a9b23"]}, @typed={0xf9, 0x0, 0x0, 0x0, @binary="bf8497eaf1ba0d240ff4c6c0b3e4d5942ac9deb618ef92e413bd632735043dcfaa578fd3a9d1008e32422b93f86b310c0f6185feac28c7b29472142c9e40c11945bb2b215ca80eced80bb35650f853bf9d2cae4adca8f6f307468a1fdc865f872df8fcea155e4faf1d147485c195df0e61345cd5c1cebbca2411d75c0e2cb0cc836f85b206eeb4cb5336ca500040a2ae09a676335de752bd60d81f477c8734cf95006c5275635cdb817cd46e6c4c0f6267f2721a2dbdf789df37635194bf60112a607c72dc0ffb10b7c6dac46cb23d24cf24326ca5682b0904d441e8ebbc70c1290594baf53b74395e20c0cbcd9a20f4c9fdad7254"}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x2e8}, {&(0x7f0000000580)={0xd0, 0x0, 0x0, 0x0, 0x0, "", [@generic="4c012792f75db596227ff30781c5ff1523766c758f604502a5e12aa3f4be7b906e340b6a7a091e074d79a235073628935cc3b98c9deb1748fbed9c13e278afb6440af1391abae6da41d4f418878a5d9ca9eab06ea4fa341cea63023f82d7fa140322c74932d56e80e38858ad250bc9e297d476aa304c6e61080637f95e634306b24955cb8a2360df67c7f01397f2cee50a77d68c177ca5b399b30187553a020b5fdbb8f77c0e5c2625a0b89ef5829ecf40d402fa7c88753f0cbd2eb499"]}, 0xd0}, {&(0x7f0000001300)=ANY=[], 0x34c}, {&(0x7f0000000a00)={0x45c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @nested={0x269, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="4fde31a2fd94469dc2b75ed7e3bbb29adce355770a0069f24376732ca4fa9edfb4f053919d0eda308f35ab72165822a3f101fab9a6d47fbc2d94e06684624406cccd67962d62676619e683bf32f1452942c8ec60639c45211a0d5d2f880ce26b1b9e8acbfa06cc7257210c004d604fdb76b746caf13795121b78dbd078e1f5f45204b598b3787637f7ceb0829f297aaeec93aa6f3e144f", @generic="a1050f83bf8d756ac7f556203611583afb18313c6b6c32c3cd133bc072690c397bf36b3847761dfaf253963cfe483d61f523c5b94f8d33c6ca5430be490aecd13c665826c2ab9fb2a05e51c9466506efdd2cf5168ab664ac2142e322a5f249000e4f904f333f8396bc61c7a54be164a5acee62d5ab00f425eeb053fee7f12661b8fab67f29b99db76ddfdbdf14db728dd2f2324920e606e9630deb663d7a3892a9e7edfc599b2308674475ea", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="375d948917a39d5988f5b5e5788f333b79f6c58704c164255b7dd09b2d352c9f0d490f432d347504dc03020d5d2b9ef40bf26894ff87504aa75aa1cb0009f76aa6245e04f4336969087dba3c311ac93ee8dbc42278ccb770646807f57c4d720dd3da13cf0ec640565395f1047e2def6ff901ec854b3d27494355c1a3f0cc1fff2317188ef0dd96cc037f8a4cae5f5d78298cfb5978e6682c752efb306e1f8e17540bf9f8e0b7f33fe04b6faa81d43c03d6416619febd4b2c98507555738787827f1a7bcf3227ce4aa929816010c65712af5bdde27b06665ec2bf4c16f6df1ec4b85d553b3bd0a26f195ec70b1fb8ae4e0e19"]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="0c61416fd71df0ab3df39732fb733d08f72ff796d0e575ae3aa651d218687806bb1ecb30fc8cc8c1159324708d150ffa9b0c313e6b692644af5d26fc3792d6c774b0ad449fc3e60d6627f3b207ca2093bd35640e4a2d935226c98c492ba098301382629bfd1911f52843", @generic="0722127cd909cb0b29fb4dde720f237c9a72dee7978857a528b99d6d240ea6d7a5035ba58c2223b59ba4e95a76a965f7678c3cb37b6836a1643ca89b82828d536f15daaa46d51d49b8e8e3ca60c99091f44cc587a05c5699804245c3eddaa6dc266fe4c72c9c736fe66700a38307c5e694462827a841e4643e5ff7ee6e54079195bfd28d0437bea9a870c4649cb0e4c557d7bd50b79163691767f3f7e5c67a85a20f4bd8ec3c2183b2907d7e2f26e052e179276b041b5dd44a1d085822944e2bb48c816dff93b6409a27cd1da56d6fb9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="2b19f3c3bcc78ea0bf52d12f61fd556fff32372a4e3e94368c95f7fd3c971658dc0cd869549a41e96577b77b21c3288ff12922a532b10814496dabcbd96dc5ad09dc60e7b6", @generic="526e88703443ad18e36f2b1eb2afb56e5c955d61365631fddbc721c8e5d753c462b516dc31740fcaf51efa8a4c6145e605f234cd0306b0cbab26bf1e45c578cc1003"]}, 0x45c}, {&(0x7f0000000ec0)={0x1c4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xd9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3bcc1080e98a67842ef0865d5ac25f52d51c2cbfc4525072f2e9c70b1015a131e17056ab7e6f482956", @generic="f6f6e180caa197d080fa7a2664ede4dcfbfe6971f76ee072d7bb4a351c1b21a0fbbf00ec64d1b9a61aaa07f8d8a448974876ffad03f768e69c0a8e429573d6d491ed09b399d8fbc75137cc5f96a229bb53", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="d031207e9301425f61d5a9875ffefac778236273a192690841b0461c71c91a022e9e8c47cba31caed7e096e6ce0a093f28602a96b25a61"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b6b3375d820370a58a4ddcce42af17c6bcc87df6085dad6f1df6b7c441ec0cd77ba8117fd0192ad9178a0a0c47a15045b757adafda9f59724ce3a8fdc14540796530ced0c139a871a4ed569caf504978d231e28e90ba789eee48470e2cff9754023166cd262d2ef46c7df5d5afad614429600b6f48e24b3cbf98", @typed={0x4}, @generic="b657b5a3eaad0de97b9b13d013b74cad5f0628fd03c2d05a236f1883cbfb4b8082ceae3280e0ecf24fe30e47304cf8abb181e352c56b0b9fc6791be8ea5c2884571de269226eef2c85cb3b"]}, 0x1c4}], 0x7}, 0x0) 16:52:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002801400018008000100ac14140008000200ac1e00010c00028005000100000000000800074000000000100004"], 0x74}}, 0x0) [ 289.916031][T14003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) [ 289.983472][T14007] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 290.097069][T14007] 8021q: adding VLAN 0 to HW filter on device bond26 [ 290.136958][T14046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:52:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001800)=[{&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x20}, {&(0x7f0000001880)={0x340, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x231, 0x0, 0x0, 0x1, [@generic="06fadaca63507df82a9e2d1a5ae439b8023765104dedef65dda9b03eac795121b4013c352f8ae364a773c520b9f857b45015658a2b57d961ad2360d40c3459d0dd0b681eceba6bd7b94500a20ed663a8bea1ccfbb3927caf6099669af4f1640cac379b6c9a3073c5b1ed374bdfcec976dc301f8136eccc9628ff1cd7ae923fa15793ab413a40d4e7cd0d59fd139eca1ccbc15ff8d8ebc0c0f7774c3813c05acf3e3c839de1bc939bf8e0595d176ace5e823dc5121e33a4f2e2df332a9d59f9dfb566947f3ff151a777", @typed={0x4}, @generic="5509f77c52c436211df2970d0e7beb7f91d7c65890406fd157b079dd065933051fff1f5ab1e8f9b3fbbd759c108f98af6abe53ec7f5a37734b9ac20982a814b911c4cb82fd42c79576382db167a72c308aeb8dc98dd47506e68cd55f80f9986e3b90be744bce098353527c3c0744a479c9265383c6c51c29420fdf2fbccab563a8ade475ca63bbcba0d6d5ccc75682cdaa353f7b5b662184daa9dac02c", @generic="24b485", @generic="8ee3eb4273fac3914a3510da922be8c8a06bc3ebb4b401882df1729c690110d2fcbedfeb6a771203baf2049002a4701dfab2fb7cda232768cfb0125352336f3b6f4690177d75260db52aeff077eb557a6d2f2b2127c3abbc4d69672a2bd680e0b13aa1f0a9565c9e86deaac401e7c5aca658701e7e5147f19cebb21e5b49c0abc8333eb3", @generic="7fea2fa341de4612006f9215a916b9e84a09895c3384a903abc018e54989bdf5e2570f121d3ebb8bf689fce60ccaebaf3229a37ba2c2d52b04f8f4ce"]}, @generic="5d1f9c9cf24d325472487502e2a7b01388bf27ef5a7ea08f807ac00809cde9e51047e265e6ad307408b8903bb27678952e47fb57f47d979b510ebe0d8133f1bb25fc7b68d5b63e0fba3ac4a3211d2366576a69aa703650e76f252ec36df9022a3bc8d64528a3dcceb0515b9acb11789daee4689daedb0b8a94e36e428b105eb4ae7fdcc92e648fbda6325caea57442e464bd2f92cf7f01bca870ff09f5d004ba61083247f698dfd98a2661b1a1cda8d79a9f05943f234849881503b976", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, 0x340}, {&(0x7f0000000500)={0xb64, 0x0, 0x0, 0x0, 0x0, "", [@generic="50a4489a5e8f8494dd5d3ff74dda47e65030be11137240607e4713146fb4b514da1a3dca8bb1e2a3f7d41364632975c5ea40e541a259a2a81f1ad4c5e4c8f39d82dee41d8e7bcb60f6b5bbf0b4a4bfc1620cb701ab66c29d2f7ebeed7035537a297f055e8038af66d3e8ac4b0f8c5ea76f8626286221944647e423e4f815fd8f653dbd2e6f267c62d862047da3b3f272a8e9a6577137bf78f53e505a7b97206c7f9424b40a7dfdf62dfe713457c9959eb87590d9c3a4879bdb2aa1a9045c1efb4404ef27e0df01516207a7b3eb19f7cc4efee458cc765d9a9a790089760f1ad6aad0ab2afc4b871711e82f528f5236bc99e971579b0445712a721af15e3d261a89c46dce61cb028664d8d68bbafddece15032a10d7dd7ab3371f3b850a4d4adafbf94678f95d7bcabcb1ccbc171a75cdf924a3fabf6d09f1b61412cef059b271abf60bd0f0d5824524c1dcaaf1e9c1e76c3f35196d1d3929809352ad3ee6f8320ad70f99a95b794b5d576e186b11c4d3f4ea880e2c6a1dbfadb54d92f93f00665fffc1d99edbb6c28d433b176190b04f9e234b3e6161e1a15f54cbd933e1c2acad6d8dc775959e17e25ee9c090cb7e9092ae5791ae0da839bf03439ad7339745f014105beb3c42367f44c8508510e7b3deb3477b383f93b0d13fd1d6177ad69dfeabac8acd0e5bc158c90ccf0877cbc346aad9a0fb0105e91f442f26eb6f2bc0e2fb9a122443dbdf102f065915a787ae308c7ee400021ab6dbe554b31240bbc535f7a993b84787023cd43fd032b1cdf95e634ad5b2a7073ace38c03e4098126d95fb6309b952edb60bc0aea34db27259602810e5368b883cc065bc2ec08cbf118cb5da93a9f1b11786bf8a9f8785cc4962c9e8220ce9bcf792706bddcd20269fed31b413c00e0d1494c119b1bc6e05eaa7444064324083d6dd61091fe0542e332d8240daba2dc2d7571a447f7df3a325b9646f382d3733ce95a04c5af6e446a80f970dd7ca5d737b216b4f522636db06cc173d737d7f82891aa328c165829f4cf19be1b7a1b4a16c13d5bc74890aec7f86a4031ec28c875000a824876729e44b576a5ee41ef9f732e7917887ef800ee43573d45db7acdfb70ab1d80bb633a2cbb220b45fc302547cbd82993fcd090c0ac3194f750a15e1227b3c5db6df4d8778c9098d472139be1922fd8b4f917655ab560753ff0dffc3172825b20de173ccfb1ecef771b03911ed1597f1772c9f5bd515b7c6b17123a5e936c24595edd260c742a941e27f88b378a95e2c83f742ee1fc3912c7380c900c329a68f0a0a6ee0b1e1b315313ab586a798b90bfa09a13b9b73629caef7f356426aa9c782657625aefdc8fe1894a682902604b8b76cbbb73a9298a63941e81d21306ffe4892269c3a068ef0db4e34420fcd56ba8a5116d13e6f3cda4318825500c0deaff0564cb69aec136c78b460a46aafea69b552e6ba77faaffc0cf1c632b6352a2b50ba86c6fef846cec099f9e25efbd2025e1b9de7817ffa9bec9e56b325bb8f58b0baa3a70bb670a41d8466d739eb870c662eaa10cd22a3aa88482722de5e522476bfbd3638a6f11a7843e8ded3462f7fc7b56821fc889cb2f874cbefecd2694b03b7e86491ccbe4b7ef8f925e1be76927846bacbbe2b8d7ff38a87c282b0699c6d1c0aaf841b279ae6c56d800b84d84addbc7dc741daf1984cbdc2f2470d55e8cc87c9b2c8504df6459fa90add02f5484f0731bf8877e5ea0a02509e140092e185d8925aa46c46ab66484ffcb1e24a20bab79810447f47f2231cd20b1f71d6769ade804affc0b0179471da5aac1b045d2de3fa726ffe5c4c99b0e72f390afb445f99988eca0f0786c66a65425422857c5186968d921635b94b3f1c83fd01249368e0bbe9d81c60b13da040c3c6fb7804e2bba7222eafb98e66a90bb7d8e20f0f739013f667378187c8814059096fd6d913f7cda16cab7b4fd12422a0e8851f3b35fb5734d41c3cfc76fac847ad6f6ba9180dc4f228ab1c335593d91ba11e1c2c71c5cd3395c8b8d4a02d48a0e5803cb92de371b6068b6e27a7e58885a93136e52b518979e50fd1634985ceaf07deffcc146ce39ec77f16fe67684592409f488b362168f90231b9c86a92b6c847722c15d9c8c6b11e3699ba2b2f4813265872552b299849f1f894782dd8a379a3d87cd07f3b1a1bbd625c5f0e87c71dc555e386c3a409a86f38fc74e0403377553ec3b3b01a50d32162b541c8ae878672c321cd0f7723d194200611087f822b5053bcafe57eb2f95915f6a3cac0f54183a5aa685a2f71410f421b3242c74e7666c24bc4615a4a8af016338e798eb4f78f339a27949abecc9ab37a3ce9ca06819bbb887d56d3e2d9b3cfb8299acdaded033dc81c63bbb5cfa9984f39b8bc6b1306292a835b1cd59a553872411dc75027fe37a4b278eb1aaa5cf7a6e66a90c35ccbd8b0fe9a9373860182c2c9d71575bb82702a0383fcd0746b86ca94f6618e2651b731c0d1f1ed26248fb0ad52f1543879b10f9931e3774bcd46d07f7f99b05497fea24f11a9f0d923e391e035efcbea87f9c0495848eee36b0a58a1feb792a51fba9e328ef56491205522077730de4778e71f498b4375f540680d1c8918ab3969bde4dc85a7886850db132a2eda8aa19c26c9578d65c9b1ba092c8b14a51aa25c8703d84c55a1e1406b8eb5e22af688816207aa5dfae9149af89dfaf8ded0081914b0ecad2b2750e2d06dc57b054d0482c04ef05e11bcbbf51381f6c9db9074e87b41abd70bdde37f6326b6e3c47344f516389e136e123dd2d7c03bc35d215a96d511b7aa468c8755d846770b8c30ace2eb13e5f9f2c848a33e7e38c4a05c232bed1a421048eff82088ba2028d07c2f456de3a2859e2482efdd6450db9b9139b8b56a3d7da3997ed73b6d7864081e5985cde3cda19a22d6e9f447da66049fd2c986c5d5b53be6b6628208c00a444ad3446745d454f6ee66c3da1d8d992df926baa4fdf81152f4932bd922394cd12bd191db1310051df07a60e5544003d1542e7a19f74893a880861316683b13dcc2e0f7400ec67c55fe10193de06ff515a14bc64416b8c5adce0a77503966a9806543cc3be2c064d1fcbc71e9e17545fe319e573f6f346f110b16d0ecb74cb6bf1d131993e49cda494ded259b95697d313ada0641da9af85ef9035406663ac97754b18e31fca6516812263acf143042110dcc676b696ab8dccb7b175b671905728d6060f40a7efdc61798916fc172dc94e483596ff03ebe5b397abb611f81182bc290715c68e328984df6757d22d8082865ea3235cb7e6114212358acbe1eefdcc02143f38949d186af513c2d17ff21986a9b8a762817c6411d13f67488707eee6573d7ca3e2edc899dc2dafb59a2d3fc26c2d0332b24b9f5f7145ef1c68a30cebcdb283b625091828bec906cb867f3a582e29b95729dbbe0e71f653c4457a0d45d1a33e58ea2fb3aa30e72846cc27e54b9ce01b0176868ec394c978414104fd0a0cdc52196fd9938c2c51ffd77ccf1d1617a9b1d6b30f17b2b8d58b450789373babb3d0eec3894e17393fbf1005f199a806ec63e1eaad179b8f5f7a79590359016908db65bc77c7597c18f995131f495e676dca29fe289dba996fbb725a5364fd8d99a910e04add1990b517c9ce3de3985596583141229b51fa3cfbcf52d6539d548d6461bc570295dc462d7e483be4cffeb0f5d359a91c17ed0d9f74d40cf9ec7b0086e18aeb6eac40cf15ac5630c10281e294108bcd2760774fd4774beaaf155ab90b401ccbfdbcce009a5cb2c8ecfa18662ed10188b7738ee6f992cc2ac3d79c64ae16ac794aa46aaf983cadd8599fa18be30dea0f4f0cdcee895beb894a9264baa14c11c8559679932ecc517e1a3ff1ae7bd692aa61abfd6dc88388ba9b3b158baa9e3e786ef8c44ca3923458e35bf800053c7b1e663eceae33558aadf7ede4ca9a8ff827cce352adfd81cdb8f662e6dd0fceacbd8878b68ae46e508f012a90009c03e792bd6c8cf319121a3d77129df1b752b0662a6d4ed12b8b7665b33ea138b622a657a3cdc5a73e3ec383f73063db33fb0d3a13ca5751fc9"]}, 0xb64}], 0x3}, 0x0) 16:52:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003140)={0x2020}, 0x2020) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8000) [ 290.430031][T14075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:13 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000540)) timer_create(0x0, 0x0, 0x0) 16:52:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {&(0x7f0000000140)={0x10}, 0x10}], 0x2}, 0x0) 16:52:13 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 16:52:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:52:13 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) [ 290.558727][T14085] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 290.650044][T14085] 8021q: adding VLAN 0 to HW filter on device bond27 16:52:13 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='pM\x91\x00') 16:52:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$FUSE(r0, 0x0, 0x0) 16:52:13 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 16:52:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:13 executing program 3: syz_open_dev$char_raw(&(0x7f0000001380), 0x0, 0x280400) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002400)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 16:52:13 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000540)) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000005c0)={{}, {r0, r1+10000000}}, &(0x7f0000000600)) [ 290.884906][T14135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:13 executing program 0: syz_open_dev$char_raw(&(0x7f0000000200), 0x0, 0x0) clock_getres(0x6, &(0x7f0000000100)) 16:52:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x400000000000065, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) syz_open_dev$rtc(0x0, 0x5, 0x801) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x80000000, 0x5, &(0x7f0000001440)=[{&(0x7f0000000140)="da156c2db13d969cf6e2d153cfc2c4a33e6773abf0fe4c978474e798e44d779ba19f79ac9d747a13d82f603fb6d590cd02794208f73be539f94a81182e9db952f1461aefec41f4e1da4588e0f942e55cfbca704660721dccc2a475260159b48c24b3e6ed1fb0e28f4faa3fdbf1abc92776291372256576a22c911cd1cba5800afcc92d8f5339b7ead094", 0x8a, 0x7}, {0x0, 0x0, 0x1f}, {&(0x7f0000000080)="cf831897e24137c70cfb8ff28426159148dc104dd361fd17f9fd1005", 0x1c, 0x2}, {0x0, 0x0, 0x8}, {&(0x7f00000000c0), 0x0, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="757466383d312c726f6969722c73686f72746e616d653d77696e39352c696f63686c69632c73686f727466616d833d77696e6e74442c73686f72746e616d653d77696e39352c7569643cebcadc5b935faa7de91a3434d7511fedc30cfc3d8c99", @ANYRESDEC=0x0, @ANYBLOB=',appraise,smackfs']) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0xff, 0x7, 0x9, 0x0, 0x0, 0x40, 0x10500, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000100), 0x8}, 0x1200, 0x4b0f, 0x0, 0x8, 0x9, 0x11a, 0x8003, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 16:52:14 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/41) [ 291.084819][T14177] loop1: detected capacity change from 0 to 264192 [ 291.088744][T14135] 8021q: adding VLAN 0 to HW filter on device bond28 16:52:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 16:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:14 executing program 2: syz_mount_image$nfs4(&(0x7f00000059c0), &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, 0x0, 0x80480, &(0x7f0000005d40)) [ 291.213370][T14188] loop1: detected capacity change from 0 to 264192 16:52:14 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000005a00)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002200)='./file1\x00', &(0x7f0000002240), 0x0, &(0x7f0000002280)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 291.295604][T14193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:14 executing program 0: syz_open_dev$dri(&(0x7f00000000c0), 0x5, 0x0) 16:52:14 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000001380), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002600), r0) 16:52:14 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 291.455012][T14193] 8021q: adding VLAN 0 to HW filter on device bond29 16:52:14 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000900), 0x553082, 0x0) [ 291.560670][T14242] fuse: Bad value for 'fd' 16:52:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:52:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:14 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x200) 16:52:14 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/208) 16:52:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:52:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:52:14 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000680)) timer_gettime(0x0, &(0x7f00000006c0)) 16:52:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x400000000000065, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) r1 = syz_open_dev$rtc(0x0, 0x5, 0x801) ioctl$RTC_UIE_ON(r1, 0x7003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x80000000, 0x3, &(0x7f0000001440)=[{&(0x7f0000000140)="da156c2db13d969cf6e2d153cfc2c4a33e6773abf0fe4c978474e798e44d779ba19f79ac9d747a13d82f603fb6d590cd02794208f73be539f94a81182e9db952f1461aefec41f4e1da4588e0f942e55cfbca704660721dccc2a475260159b48c24b3e6ed1fb0e28f", 0x68, 0x7}, {0x0, 0x0, 0x8}, {&(0x7f00000000c0)="a0419c", 0x3, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="757466383d312c726f6969722c73686f72746e616d653d77696e39352c696f63686c69632c73686f727466616d833d77696e6e74442c73686f72746e616d653d77696e39352c7569643cebcadc5b935faa7de91a", @ANYRESDEC=0x0, @ANYBLOB=',appraise,smackfs']) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10500, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000100), 0x8}, 0x1200, 0x4b0f, 0x0, 0x8, 0x9, 0x0, 0x8003, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) [ 291.928741][T14253] 8021q: adding VLAN 0 to HW filter on device bond30 16:52:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@typed={0x4, 0x2}]}, 0x18}}, 0x0) 16:52:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000001c0)=""/153) 16:52:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:15 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 16:52:15 executing program 1: semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x9}, {0x0, 0xc4}], 0x2, 0x0) [ 292.328692][T14311] bond31 (uninitialized): Released all slaves [ 292.347821][T14301] loop4: detected capacity change from 0 to 264192 16:52:15 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={r0}, &(0x7f0000000140)={&(0x7f0000000100)={[0xffffffffffffffcd]}, 0x8}) 16:52:15 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 16:52:15 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 16:52:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:15 executing program 2: syz_mount_image$nfs4(0x0, &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 16:52:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003480)={0x1eb0, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@typed={0x7, 0x0, 0x0, 0x0, @str='[,\x00'}, @typed={0x51, 0x0, 0x0, 0x0, @binary="f47d30d47c76b8fe4813efe6e559a64325e7399777717238d547487741bfcbb5625549ea1023e274c42edbb17ae7f5657d4e3f2a2210c9786f4a085b5031295fe52946be8cd9556685a25517e6"}, @nested={0x10f1, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="c5146a21e7ff84873bc3da12575986c9c7107a64b658c768698c27efef7aac2e1bf71c67990257ba2a3cc050458836c78c63d82ac30d143eb379370b498b8b80817d5872d05293475c165ff5b476a9b39d98b970006b6087895b480ce42e8a5be3259177742e34a83ec8a9b68977793c009d5760aad650464f1f5f4f788508f71cd915e58a6c68c63f91d7af1781e5409bf00487bb7d4d91c11fc135eacb6ba705455cc8ff8b75d7face3f72f4ad973251476080aad122a56755e211c606be9b29bedf4594f96adbd8bcd2bdf95dd5716682c224f49c026c989429ac5e671a804ed5ee699df17c3b3776af327c95d8ae89dcfc0a126240c286c669e10b22f53cec63e7e6d0f9de8aa0c8798563288809848b40a177454b2d57417989d3fd559a8b2b1f5f4c30347d4b7c4cb593f03da6ff538bb2f143ebc68bb39d293085daa2e0b9e8c4a8126d54b229d024541d52b45d3927a4116c0d493f2adfcb8c04edb09fe7a47a46c6ce3a38e92c0006be10ede376e673ea24970b00a71ad7abadea9b7380dd095740e0f99947811e4af6b04adf475eb08f9122137340866ea6324fd33c9bd2506e72e41dcfa1fe9b3495ac23eae3f9c5b926aec9f867d168ca50db3efcae0b40ac2f58aece89cd0f0def4ee1cc356708cd79407684c1fb04d26fe66e80c914f19033918dbe01b6994ae5eabccf43531e3d1967353a808a9f1962ef7ff2afc435a189d4b3fa5c0eb1584de1c0f14eb930d0e01cc1ff65f75537dd107e6e01da80cc9a5515a5c68c82e4242e7ffa7054661ed80989e3d11fa1cc796a45bd260c28b236e56f2b6e80b1bca6e5b7b07d02d13f7dbb6745507e8715278d18c8c85b0fa496f4480d193d372512ceb5c1194b5bd30d2e37c65fd91c7ab3ec2ce5ffde7f7641dec247c1f8605fe27477fe4baba1166b7f9372d053caa9d57731c838b92f0323d87e2ad3353ae54fe5ed6cf50bd2bbcefa6e7818ade2c9bff08f497b5a6df3edcfec92a21d5ae0448ddcdb530fb616fd76a7ce2dd9469416e66abbe21af175353f7f085b701286b7af825e8550d06edec453ad8037a165b58cef012c0c53aab2f1620379f27f4cb09440c752306f07c32f3b09dd6dd5b817e80b7fd0944e2a3bbcf57dd223f0b20d4f77003126ce1dce07eeaacf72ebe9ffa47d55e8daf2579a14400093039b37a528f421b9301f8bf3f86b36944f8cd4b1e3d11a9763d2cb1d085b30bfd6e1b09e3011a3096ad255efc44b8a87a211347bad59e0e179988b078a7ab412156d0cb859ec7f70b2cfc261076a76e5ea28e639845430e61053b384bf31bc42f5a7e7fc89d46af0dccb9b116d17a9099ec13fd3ff85d4107051998a093258a518b3a1daacd3062fef45928bf9cf94ad79c808cbdf005db95d66f7f6f60fef4f4b233d4460c5b11a93aa839849b3c08ec91745d58bec1d31d5bf4353fc94f4ac1b6b3611d977d3fbf1c57a587ceac9d5e2bdd028ee91efd293dc9e5f72fdc5d6ec7bc406f9b540e6d961c76bb140b778d6f560987bcf401522b702af5cc5ef6068bcd0d3bb74c1a907170cbfcf4ec18b321dfd27251ba3e6efd2a95fa6f3c74545a8d9b572d420d4c834b3e7de07c027140dbfc01c9f137d8a366caa056a111709873563faa7ca3548977194916e4cd4b4e2e777fd16128c996406a8d132d8f797a6cfcbf034d233b84fd16feb04823aca0bcf7414529dc5ff80628f5a7b31e741c3d40d88c19f206b435fc7c2cf9231c193668d0692d3e4ae6686714d41918c0dd8aa7c43de4c085a74d1768a68e0421af5f9b47529fe6b4996ce5c167386f6c9ae662ac2f7e22904918e3dc174aca28fe52a27a122f22e69e5b349440e8de72fc3015d05cae4fe88a9da1407412b9e1d8091ab70b4975bd84e9707ebba9b288b5cac101bda5591e69196c70309452601cd725cc3bda0cdfcb1cafd22d3c7b30a7fcd9267ec6dd455f696d89bafd0351bfebfc2c0f1a5b422f26f6fdd5cd9e318c71a0e381dd13a4ca7057398af398302f286dae0508fa427a03185d591014f6fec88106b1ed043ab2457fe1407c627836b58b29d0bcc3605836ddaca1cc3581c7aa90086b85c0798547026dae402d3f8753f816668a218b8f74be94276e2a79fcd4bc07a850285b471c78edbc3267bb5f4122fd173c55c5b0ef890a746abd5ea01f18389e019da37e5a83c73c07d25b8088165af9707537a9d1b98701a19c55630bfd7fba751e273fb70ac19d9bb06af378fe15e628342647fa0d023f79176c25ac5f17022cf2b065be6e0baab49653fd03237fc380b2a5129e5925bf8b5619237df4bd496b89292760947e8eca8aa70daa7bc2357be01b0f45609d66086bcb0df04b87701d87e16e95d21af95d5b0d8786096de7832f3f24f576139880fa140d2c6414ea1f996bc335f01d4961d336c6d13ad2b0f05c0165483fef2dc4d0cd05c20cb87bddf946ab96b4be18b43d866db3bc69f9a36e63e04ff7590ecfc0c5a2dd83a28319deaaf2a8bdc578e4a978a864448d78d129beaba1999c0b4babe2284bf0264a3a77dac2d7de4952a8176e1b97606d626a6185b997402b7a4a7bee98c160a274eb87397da65de67024cda58bcbec569ce8c0048f96dbdedaa65c9df5ab4d2bfab6adeb636f52a39043aab6bbb0e3b1a6e8d19c1d5b7fd5341a11214a5fbf52fdf6110bce067a707079a4446bd5f806dc6c5217746bf4e5575d3d86d7238ac86085547ab8b085d4a01ffa33d418b756d0f5db0cdaef049dc4bbd600d85887b70340a188588165a6b7fae116fb22f89feef6ef648863182d59c4a28b23aff7b9a99e35ab7ac2d1faec211680b8f1ee1bd2c720187da2849a8bb6e5b9f81ea73e370d4828e43789724c970feffe107b88ab8d5c58ae1b0616e59deba831296b067a8d0bdc042b92ea087db3d297b375d0d30daac001907480059829df08ab9fdbf322e3e6dcbbf4fe7ba789f33280d7d73c966716ae2c3a8544aaaeba8a47d384b6c5441711087488114261abef18986468408c6ecafc79d70e5d924ac5d3f971c3349c4fe6a112bbdd167591b960baa8d3632dcadd878d7c120cdf07505945a28bea9381de8f2d827117c8210fd53970e0a4abac74b5b2c55db77c1fe0333fc973d3a630bb48eabf425b0fc313fbd85b37c5f5b426a1b725220e041494efd0320b781016c51ce196e7d46bb025af723d2599a944e0eb6037f357fc248104896e395aa88ebe5fcd8de7d6c47d4ff17c9ec1664c7d1e5a5b120346bb0d1c523565a844e91f8eae384f78b8d4b2897bfc1bf6c68e7124340ac0aee94ac9a4a47be1aecc445666b65e9d34432e9782c505997f5186c436c414f3be3c6d3cd0c6236ae11b4169bf6be1b379fe13471edec54c55d073efc8ba948fc3cd3499f7ef3ee2aed01b4f36a935cc8f25bbbde236415bec24ca45d736cc8d0658f50e531a032f945aac9b613b6e0da0dfb25ad33cafe28b4bef1318aa6e0838cdb5cdcc4cf124379e800f0bd7595308f86e37d0d3e4e6b2556fc38c3b1e2ed9538c4a12d35ec64148d1b3ba911227aed6526fea8cf6acae5d9f9472ca0238f4156b42d3b077d2b27a0451f576b00057fd9bd04d385b6a640457736dc2ed8239bde79cd5d7a88fdf62eea50e8401031cf45da63004e2245c97a96182a6cb82041b3408628125a5aa2c720944062ef6e1b569f3bb92c04eb8cee4c1f8eb40da5419fd16a63a034ca6c78a6afbc046619abe2c5b4d5c5edee83d63ff84b582d74165a6547079d54fc961bc780b6b94ad0d87afdc4d6db011e049a01cefbb294b64a8f4c4597202347ec01ba701dc254824805c378f3ae13fc60b615ab79bb0b2a85f8a3c92a6c166a7cf63002b9d328f5a9a79a4d664b15964b3fd5afb75be67a0ab33341bca45a82b4e9546649ef6fb354ef535bacd8c22396f03af3b481d34347ddda2c9202f729731df6e23a05c8350cc366b181d3168876e268907b83c1dc7d41d7c037cf1df3e1a4512bc58822fed39710b98ae22e055c5270546b5a923111108f2961046fd9c7cae7e8e644da3666fdb69a7d4be4b3f537162e4a44e224eede9eb084500f999515d9311c67928b118974d1822c8c4a2f334a8c546e249a845cb38bd72c1f713c15cf2adccf50b9016182fc07c95cc0657d2d0bc162c438658514480b95f5eee349006d33e486d8e834087896f1b8185f584427b16dfe37491bd3d0db295c25b077510c6a95f2aa0cba6990b67f317372bbf2bcab02d064c9f246184154750298ff3340431423d8d6c59157a5d1631dcf5947c8d312bfd543a5d485fcded107ce5fa74eaa945ce03e6c8b0ef6912bace8654f81881b88551168a02b8193168f7077d2250610b4506260bee4ff863a4249dedc15dda775b83798393def77474392778e1a668ed48097380e37f8cccf55b2c11213890ad31c8c1b2af2a1fb770c543a566d9a4b4962fdabe272353af650df0d4bb65ff58a2d6a8b56d14c0a298378198332cc659ff3e05ebfb4dafa72e9ecd32ef99695ef926c41e8aa0e6123ff8886126d6eb1d1df8e04c0cd74108082dc2f698f214189c778ba9e6b18cabb25900608002c1786aa1a0fd0a895c817e0fbf0709d64970908057101712e0a7cc88e3a3ba876f5d2a9dec6b71df343737a9c99ce2ef3d7ca6e68220b2978c9194f1e89ca648b279507da071dc8330fda31bde30b2109b5bee2d8e236b67a0dfba7a219670955b01132fcabb60776962a62cf46268a80ed8bbf0496a27b895908ef2c9e4426044d5bcaa78af4e515b19ade34cd6b429b39d11c5d7164a13af0f54372a9a34d195140e0e0f3ccabc6b883edeebccbd1f15b27c6a3d46b1a41532dd8f43139113e82f45ec57a45e1b47a1086d6e96eef8d5f96b1046f8820b949d339b4d3bc143d71cb568f23dc65f6f31418369eb45cb151d5bfbe2db5451e84aa1697b66186f6b4cc9b51ec8b2198a515ea59da925d6e51b20a07ce9aa8d5b53954f6ca1a4c6cb4500b6a886d083a8acbe245bc45fd0b3a2e372ef20ec3b3e93156c39d07011279b0b3a2709ba11a31e179a863b17bd18a5fde23add7f9f190348ba90ff075b6fc60ca9c4273ec35ac806d6295d6130c2615da2543c3f75cec99c36202866a9ea4c6628495ed474dec77d84873671839c3229f6f7c0ff0c4e7b9683ddb1b15d6f81a0f88e9805b32659cdea8c22b2c69a1a65148801e4d3fdd47f464c1e1d2e2a5ac8a2761b96aa07c9577b6d14617b9b43a2bf7feb73458fcbda2fe6404d57d62df2de912a681ec889e86fbc6e7451f118d5871b9167e616e0068538d0b4ea7fbb3d26ba09fea7f14d48923e36cc17b80e23626a8bed72bc2298e04dd0d5ec20e459269c68374a2479e252824c4b1e15c46bd4c52327c6a5e8a53685829b4aedc1abc3cefc083d3336b0d862d2c28429c41286d41dcb46cd556727fb064dd9358347aedf4566cc10971307b19ac550dbf04653c9eb4a1f7b2740fa79e3e4d08dfcff3a1dd61b73acf66365d3030794269122e8590bf6610663b956112d8f240cecbfda68d4443009f18764c49fc25ca94daf2f2bf9ffa682d0c3ff710cc80dc7ad4a2fdfe8895e46a3f163a8b4b62bf6d65b020c9dd43c4a96bc216fbf74a64147ee2b5ebe3cde6f3daf17069a69f0e4e7e3c9f4eb4e071e2cb112f9e1400965ff16d4b3d65dc36e45bef241f5ffdaacec256a7d6bbe13eadedc8ba5df4ab436fdea7b16c8973523c48ff7872cc9abd58bf4901f2e73cbd768152f9e4380122adb2d5e128b829707e77c1f2", @generic="05849cd8eaf134df087d4903c4e7b323dc0f379215f962745a82c0af4d110dd22f46633b48879d2b21fb5d67fb966618095eca6fedaaa7ef2cc394bacbed9c49873616fee6b0a014a16c262ad3643143f3f21db59f2032d997f2dfe4f8138eaa7c9fadefaa7e8635d4352ac2863dbfb2212b5f773565acd5a6e99b6fd4ce23d8a6f155f9e6c0f6e4827d2da119c1f6ea0786d0e9450e112a2f3b81b4367d13310e86b4ed5ec5dba8b49f5c18cd8b7f7d98285e07261fa9e6460dc174d45bca7da23cb03aee6a8ba5b97dd8c0b106f141a35659e9b861415b5d", @typed={0x8, 0x0, 0x0, 0x0, @str='.}^\x10'}]}, @generic="d4c55cfc7c19e0295813b006238ff7a6199771e7cb4ffd6b5cd7b95707798adcb4f4dc076de631a92fa3bf465e3ad4d18e378310c48d5a70d0e174d8cc02cbfc3f73bf21858bbf474875501c17c22026114db617fc12f5a14b25a2f353eea73473470d7aac58008c74e0341b8af67cd59e", @nested={0xcd5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x6, 0x0, 0x0, 0x0, @str=')\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @generic="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"]}]}, 0x1eb0}}, 0x0) 16:52:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000680)) [ 292.842147][T14337] bond31 (uninitialized): Released all slaves 16:52:15 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 16:52:15 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 16:52:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 293.193065][T14357] bond31 (uninitialized): Released all slaves 16:52:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:16 executing program 2: unshare(0x4000400) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 16:52:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)) 16:52:16 executing program 3: syz_mount_image$nfs4(&(0x7f00000059c0), &(0x7f0000005a00)='./file1\x00', 0x0, 0x0, 0x0, 0x20a4c8, &(0x7f0000005d40)) 16:52:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 293.699704][T14378] bond31 (uninitialized): Released all slaves 16:52:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:16 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000001000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00') 16:52:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 16:52:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:16 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x400) 16:52:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="a30228be53a21fd1135d9191b967b6bf747ad75aaf045737655231dbd54bebb278237f2a56e377b1664c9bbca78fb95cac851e9f9957e6df5910be1443134d8ccfd7330d03d828fd22416a9eae9786d8ee7435329abda6e445acaeb4dceea0b1b7acac484277348c8772c617d8b7a0ddad336210ace210a4c9b34ec07f35175f68b378c40319d71d5b1451e0664ee06c1a1308a5bcb273b6c6adb4823b91010900000000000000038681b76c8280019f8c5fb303f05efdc835232d52a21573c47cea563b6ff501abfa64439e5f1befb4438b560400d711e71c033c63b04a4d4ec27ceb88569732dbf1db2f0dd6ea950c0023f1e446a277e32722d8551af898573639575f7a27c0128edb0aa627524f624921010e3982a5ac90b6ccc26c1eb79a6dbcb0a200faa2d61a753967c2f8debb89152afb0710de3b0fd01591d07253a25df2f4fc8a1633c9cb3eadf58f7740000000000000009e2d4e6924854b467d2af8bb631c30a169a289af57479cab5c8831d24e79d0bf603a791bf5d2dd5f9e2d0f365fced4cc264cd67210bedc85528d66293262c9fb55e41adea29ee416598f94eac972ef7208cba96df5625bfab9e8b4156f29fba26f94afbc1bec087155677401b7842a3d530c3a2964bbaf410fe7dbe9ec216cd0fbf630ae43a249588214763995fbe38f010000007c694ede0ae300000000000090e376b1fb97fdef4c27f3b66fb71879d5d6c3e63be6d0b3ceb3e622dde652e182892a94b1f6c06272e649c560f25f0dbd55a3de0d00d06be9c43d006cd894c50709f82368852d9ee616580b48acc108813101f878e8b7924abbbc3ae9b8e8c7d69ac528f52e7cad682a1bf4703078472c5ebbab2f2c127ac5c80140d0d905b1b663"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 294.106869][T14398] bond31 (uninitialized): Released all slaves 16:52:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="a30228be53a21fd1135d9191b967b6bf747ad75aaf045737655231dbd54bebb278237f2a56e377b1664c9bbca78fb95cac851e9f9957e6df5910be1443134d8ccfd7330d03d828fd22416a9eae9786d8ee7435329abda6e445acaeb4dceea0b1b7acac484277348c8772c617d8b7a0ddad336210ace210a4c9b34ec07f35175f68b378c40319d71d5b1451e0664ee06c1a1308a5bcb273b6c6adb4823b91010900000000000000038681b76c8280019f8c5fb303f05efdc835232d52a21573c47cea563b6ff501abfa64439e5f1befb4438b560400d711e71c033c63b04a4d4ec27ceb88569732dbf1db2f0dd6ea950c0023f1e446a277e32722d8551af898573639575f7a27c0128edb0aa627524f624921010e3982a5ac90b6ccc26c1eb79a6dbcb0a200faa2d61a753967c2f8debb89152afb0710de3b0fd01591d07253a25df2f4fc8a1633c9cb3eadf58f7740000000000000009e2d4e6924854b467d2af8bb631c30a169a289af57479cab5c8831d24e79d0bf603a791bf5d2dd5f9e2d0f365fced4cc264cd67210bedc85528d66293262c9fb55e41adea29ee416598f94eac972ef7208cba96df5625bfab9e8b4156f29fba26f94afbc1bec087155677401b7842a3d530c3a2964bbaf410fe7dbe9ec216cd0fbf630ae43a249588214763995fbe38f010000007c694ede0ae300000000000090e376b1fb97fdef4c27f3b66fb71879d5d6c3e63be6d0b3ceb3e622dde652e182892a94b1f6c06272e649c560f25f0dbd55a3de0d00d06be9c43d006cd894c50709f82368852d9ee616580b48acc108813101f878e8b7924abbbc3ae9b8e8c7d69ac528f52e7cad682a1bf4703078472c5ebbab2f2c127ac5c80140d0d905b1b663"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="a30228be53a21fd1135d9191b967b6bf747ad75aaf045737655231dbd54bebb278237f2a56e377b1664c9bbca78fb95cac851e9f9957e6df5910be1443134d8ccfd7330d03d828fd22416a9eae9786d8ee7435329abda6e445acaeb4dceea0b1b7acac484277348c8772c617d8b7a0ddad336210ace210a4c9b34ec07f35175f68b378c40319d71d5b1451e0664ee06c1a1308a5bcb273b6c6adb4823b91010900000000000000038681b76c8280019f8c5fb303f05efdc835232d52a21573c47cea563b6ff501abfa64439e5f1befb4438b560400d711e71c033c63b04a4d4ec27ceb88569732dbf1db2f0dd6ea950c0023f1e446a277e32722d8551af898573639575f7a27c0128edb0aa627524f624921010e3982a5ac90b6ccc26c1eb79a6dbcb0a200faa2d61a753967c2f8debb89152afb0710de3b0fd01591d07253a25df2f4fc8a1633c9cb3eadf58f7740000000000000009e2d4e6924854b467d2af8bb631c30a169a289af57479cab5c8831d24e79d0bf603a791bf5d2dd5f9e2d0f365fced4cc264cd67210bedc85528d66293262c9fb55e41adea29ee416598f94eac972ef7208cba96df5625bfab9e8b4156f29fba26f94afbc1bec087155677401b7842a3d530c3a2964bbaf410fe7dbe9ec216cd0fbf630ae43a249588214763995fbe38f010000007c694ede0ae300000000000090e376b1fb97fdef4c27f3b66fb71879d5d6c3e63be6d0b3ceb3e622dde652e182892a94b1f6c06272e649c560f25f0dbd55a3de0d00d06be9c43d006cd894c50709f82368852d9ee616580b48acc108813101f878e8b7924abbbc3ae9b8e8c7d69ac528f52e7cad682a1bf4703078472c5ebbab2f2c127ac5c80140d0d905b1b663"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:17 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000680)) timer_gettime(0x0, &(0x7f00000006c0)) 16:52:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:52:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 16:52:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x107, 0x3f, 0x8, 0x161, 0x260, 0x1, 0x1be, 0x6}, "5d3c77a4b902b51e19447c166a2fb8dbd06295f35ffacf56b730bb30fb1456f7f1a0632d98f10effbf39d73c34fdac36e4c7b0868d5c1b095b54c72dca938366b5f233411dc092614e3af09582ab4e71573aa8329aa63117e78b90c1eb78a233034aabe08b245f4046e2b91d9048c5fddbfa94bfa107b2b7fb301d72d15f5e2a7e37880c44ceb2e3c5435b878f2053fa32a450e594", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8b5) 16:52:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) [ 294.538265][T14419] __nla_validate_parse: 7 callbacks suppressed [ 294.538288][T14419] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.557376][T14419] bond31 (uninitialized): Released all slaves 16:52:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 294.838068][T14435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.844778][T14435] bond31 (uninitialized): Released all slaves 16:52:17 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 16:52:17 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "c57a10411e7eedea"}) 16:52:18 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 16:52:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:18 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x22641, 0x0) 16:52:18 executing program 1: timer_create(0x0, &(0x7f0000000640)={0x0, 0x3b}, &(0x7f0000000680)) [ 295.191509][T14450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:18 executing program 3: semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x9, 0x1000}], 0x1, &(0x7f00000001c0)) 16:52:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(r0, &(0x7f0000008f80)={0x2020}, 0x2020) 16:52:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x400000000000065, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) r1 = syz_open_dev$rtc(0x0, 0x5, 0x801) ioctl$RTC_UIE_ON(r1, 0x7003) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0xff, 0x0, 0x9, 0x0, 0x0, 0x40, 0x10500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000100), 0x8}, 0x1200, 0x4b0f, 0x0, 0x8, 0x9, 0x11a, 0x8003, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 16:52:18 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880), 0xec842, 0x0) [ 295.268394][T14450] bond31 (uninitialized): Released all slaves 16:52:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f00000000c0)={{}, "5d3c77a4b902b51e19447c166a2fb8dbd06295f35ffacf56b730bb30fb1456f7f1a0632d98f10effbf39d73c34fdac36e4c7b0868d5c1b095b54c72dca938366b5f233411dc092614e3af09582ab4e71573aa8329aa63117e78b90c1eb78a233034aabe08b245f4046e2b91d9048c5fddbfa94bfa107b2b7fb301d72d15f5e2a7e37880c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8a4) 16:52:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:18 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 16:52:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}}, 0x10) 16:52:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') 16:52:18 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x6, 0x0, 0x44, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40}}) clock_nanosleep(0x2, 0x0, &(0x7f0000000500)={0x0, 0x989680}, &(0x7f0000000540)) [ 295.596935][T14474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.664972][T14474] bond31 (uninitialized): Released all slaves 16:52:18 executing program 1: socket$inet(0x2, 0x0, 0x8001) 16:52:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:18 executing program 2: syz_mount_image$nfs4(0x0, &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 295.954267][T14497] fuse: Bad value for 'fd' 16:52:19 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000005a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x80a088, 0x0) 16:52:19 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') 16:52:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600c", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:52:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) 16:52:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 16:52:19 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') write$FUSE_CREATE_OPEN(r0, &(0x7f0000000340)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) read$FUSE(r0, &(0x7f0000001080)={0x2020}, 0x2020) 16:52:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r2, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 16:52:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') read$FUSE(r0, 0x0, 0x0) 16:52:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:52:19 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000002c0)="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", 0xfffffc71) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x6611, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) 16:52:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000095920e20b80401060001010203010902ba04010000400009048b0010772a79000905820a200009062809050c02"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) 16:52:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 297.030338][ T37] audit: type=1800 audit(1624035140.036:11): pid=14543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14441 res=0 errno=0 16:52:20 executing program 1: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, 0xfffd}, {0x2}, @rumble={0x0, 0x1}}) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f0000000000)="03", 0xfd50) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r1, &(0x7f0000001280)="3c80e6da4e6d88137fc80abc4fb1c64b01e47951dedbb20517a8442edd7aff905109542572b4ba519b6ac86beeb3d1782242493df9df25e7718a81f0f38b7b5bb221a6d448023d400a9fb0921881e0a94eb05ba6222b9e500777c0903349853fd4abbc582fb48c32a51cc66638c4e152f460a05eeac618a685162fc7bcb56a34ca92a45050734aaef92a672b77c47f9f9ad8a7c3656b83d7a6ff1f509ec51864f94d6d5182dd94830a531dc67d181bbbaea66d2b6035da6be4b6be18add19f3376ee474a32671400f3dd94cb2540558dc0fea2fe2dba673478aa3ab39f768b84b9e62f69db2605260d9519f37726e72d9809767204412290991cfdcb6e3b49c5ef27c53be5d60092b8ad4b3cf6baea0614d103ab61ccac62665de03c6a3c1eda2b6692ca507d833146d7930fcf73a25fd95c2f12414e71b9b2c2edd3c74a14aee11655fa1154d394e66769ebbb794486b31382323c8954745612e7e82b9d7b2abab9519e96e4d29327a8b30130bf829c599d9ac736139150af278d5067d7ec5da492c9e1a0e5894243f445966197ab712866c388eddcc49f3af1b5934c2fc8c977b0937011b6bd654bb6950c6305a24e58c46a8c8f2a908c83e7cdf5d0a8a2200212f26ab623d62ac6fffbb54b34fa2c242c1e25f6c3d9cd15f1435b8384249416e8e5c23212b658abc23fdaea31c5cc0e8b3fb3e7463dfb8fa31c901cdf28bc724550e34dc67d9fb7c0b8c89ddf7f93e5dec741f91c87235818f8072a88d49005e42591977340bb9f2e09b65b20bd2376ab421b2b9689ecd50e22f6c1cee255db6f97509d73c77400b87e8ee83d8bf22e863a8bdc1a838dbfe9326fd528e6810799edd0a0c49dd33c61ce369af2e87d0f330b307a49e9ea3b6bd7917c2f50d3a5adc30c7bf1652cba78927b03394f0f9fedcfc2c1c6cdfbccc4e53922dcf35e93ce3a0b8b2a1cce3fea83cd152cd8177a", 0x2b1) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) [ 297.252571][ T37] audit: type=1800 audit(1624035140.266:12): pid=14554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=48C7C060 dev="sda1" ino=14425 res=0 errno=0 [ 297.399507][ T9733] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 297.409418][ T9758] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 297.656446][ T9733] usb 1-1: Using ep0 maxpacket: 32 [ 297.804065][ T9733] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 297.839534][ T9733] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 297.867541][ T9733] usb 1-1: config 0 has no interface number 0 [ 297.877633][ T9733] usb 1-1: config 0 interface 139 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 297.899539][ T9733] usb 1-1: config 0 interface 139 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 297.918670][ T9733] usb 1-1: config 0 interface 139 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 297.937727][ T9733] usb 1-1: config 0 interface 139 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 298.029590][ T9758] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 298.054223][ T9758] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.067540][ T9758] usb 4-1: Product: syz [ 298.075094][ T9758] usb 4-1: Manufacturer: syz [ 298.085658][ T9758] usb 4-1: SerialNumber: syz [ 298.120238][ T9733] usb 1-1: New USB device found, idVendor=04b8, idProduct=0601, bcdDevice= 1.00 [ 298.135360][ T9733] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.145709][ T9733] usb 1-1: Product: syz [ 298.152126][ T9758] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 298.154080][ T9733] usb 1-1: Manufacturer: syz [ 298.180629][ T9733] usb 1-1: SerialNumber: syz [ 298.196656][ T9733] usb 1-1: config 0 descriptor?? [ 298.231455][T14545] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 298.270779][ T9733] usb-storage 1-1:0.139: USB Mass Storage device detected [ 298.290117][ T9733] usb-storage 1-1:0.139: Quirks match for vid 04b8 pid 0601: 8 [ 298.306049][ T9733] scsi host1: usb-storage 1-1:0.139 [ 298.849557][ T9651] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 299.163989][ T9767] usb 4-1: USB disconnect, device number 5 [ 299.354383][T12090] scsi 1:0:0:0: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 299.364029][T12090] scsi 1:0:0:1: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 299.376510][T12090] scsi 1:0:0:2: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 299.389242][T12090] scsi 1:0:0:3: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 16:52:22 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x0, 0x100}, @rumble={0x0, 0x8}}) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000002c0)="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", 0xfffffc71) ioctl$HIDIOCGRAWNAME(r0, 0x10, &(0x7f0000000080)) 16:52:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000004c0)={0x80, 0x0, 0x0, 0x8, "9353ace38681363c7c27b463df2b62843b9d0faeb3f8c7a7f7db90899af81e27"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f0000000480)=@generic={0x7, 0x0, 0x0, "84a865cd"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="50825ded281ab4123b1e73003f2aaae6e06b98a678686a7d17ec541df6b96e25487c1386ccf76b758e70739c3d20970bd4809a6d7611ddbb811c7f33612594aa3e7e45f0022a1bf8400c3e52ebd746cc111445b7cdb821d5ea87d14e8caafcbbd0082ed00498c57561869b6143e76a119fef7a87b4ccf5a9073ea6545a06262a7a3507cd50f7292511cf18efc6a2775ef2d4bbc164095d972ccf868aa4364a174a8f8e50c69cdf5804891a035b5f2e59127bb05acc53950e691e90191dbb95390ea79e27c8ad8f5696e9011cacecf5c2a1a7ae80df2cd824a9f41c8dd4cc8f617e8ffcf8acdfc4a214503b47d4485afe0f317ddc232f1963cbe9387dc1160b44330ae69ce6d6d04f58c045de814fb530350550085f2d08ed0c893ca8529ecf06b6d51cbf376900a216e8ab2b0ce812dae5667da4b4a89c2c07ab28963b22af2a1fe64ac83a9815a2e1b6fbe266580a65951e46eac5c1edf93f5cb26fa102e6ab2f05bca31d5594799848644120225c9e806238c8ad5a31e52df2c2c2cddfb93bf9ded1ac1ff39f19e47857c10735667a20445fe52b61e1d074dee8daa5954be98d55ad693c9f181990c6272e9e8a745401690915699584ffec25b1fb10be054c47f66e3b26f2b117c6d199ed0b7a9ad4c2e0036b6674ce8129e293592db09d5c55cd4fd341b72f5b70746c6437f9d7ff14f7a5cff4fd991dabca8ed948ca77a571446895de95bad62620a86b3032470d0fecdbc1f51b77ccc57948d796d6721960ea6d75fdc8a0d88a3a38492bda4016a83b307c09119982a9e9b4ecc47241b908e0612348e28403f0ad19908b1bbf1dbf4c0829dc93ae0616b013a7a0423f5ae7f20c6f047ad32918b35cf29a4ce8c616c7ab340b88d2ab66ec665bfa8e47a51b94e905c019d0bf56a08f00e364ea8ebc934b48befdae203563abb8e69cdfa5f966356210465921dcb231d4b2eb615cfed20c7a215e7503a16214b4d99a45455c2f390dad2e0ae5858787f5e37ad0a53bc17e22071c9cb9566d26f4f331a5140ac9ad5462909ae05142d259fba50e8f30108eb3dc9e4f5b2bf6fe109a8210228ea3486b6cd3569ea7c5ceea3877238a20229e34e873a423f4b73ac527c66b56b4ae13a36f84710eb6c796f5c48c9914c10f6b4ca1d6ec49cca7c70d15ba3bbea5a533dd5bceb3aed2e53189341f7050ea85bc8553624650ec282bdba69660f228a6e9eefface206c65b8f94f65673756038fb6b9c0d68dfb2545bae9069539e9c3386e29e0c2be994121872430d692d0b99389dad5c45d86b7e37ca22928e0a75065c86e1d39f90d731461211f10175c33f50fa23fe40997d8f22d3d699979062ba762ad0b6d80d4b06a335d73639c6a795f7e768df1437d8484a54d49cb6c9830d6e9e16a7358031ae2e2e2a59acc5586aafd9b543600ebe391d77ee478f9be4de79ca53f5b8e02153259c9b0fd7118b97b8b100f1d242c459c1dea83dc36b818f5dc527998b6bf58ea44640c19b2e36b8197a183d059bf14920c4a561e8eee110e2ac04d0325dbe390cff06edb950b64b7427daf5ec5e7861be7954abc4e295531a9a1b0d386c7195945c0deea370de0367de0a7779a8800f33256b686fd45fcdadf9343ce6f21aeb9d8789d17ffcdacdaf90f4378fd4d248fedde484c7720d6dbd817f32603585840fc2e5e2af4e567d3038198fd9b641ebd8e754504ce968d0af5575f727584cda82bc1fbe5fad580eef81b3a3623efab1629ec41fdb545a909ab700389f6bd767482db8bf2b735dce552c9bc4c86ae3dd6615ca0afea52c8dccc0200e653dc1ef0dcf6350a48d6ef1599b29c8f859423608fe37e1543341c5a566e00ad658c94b4ea45979e2fe2dffb165e1c452e2d91b829777e6d5a5f8e40c7c0ab31e56ddc3a31c6ab3f019ff70c4bf4b532c5d54bd4aa682170f48f3feb6e1fb30939324474cf6f07736e4043488030ebf312d24ac5bbb227944581ef2a7d7637c852f6f1704f7b2047c30e3ca1a4fcf2186b39ae1f8b341c49025a10eab0b5ea7e662b904d232fc55d5b1f8c9f210e3c6834d5eb160b65946d4d7f4406c2fe4fc96a011d080ce3dc8c5ac21633c4b63ddd7daada8891226735cfce1def18e8ede8cf6501324a5ac2d4ce7ee932e481446100ae90f316bbf47c9a07ab95437003a55a09c2aef7706cb7fc2e57c88f0be61a8e3cde3c2e368fae10648e41b2a5101d64460e66bdf3470a7fcc839ac0d45f442afa013a023411042660c9b9dc80c17448490084aacf123ac2e10a7bdc1bf6bc2dc90fa3b9264f94fd5f8783b18b503334eb0795ae5b659299adfacafb7d2ce7358ece525f534b3e3b77362f9b09c9a2b27bbc8f29c7dbea77b10376cc0156917767890dcaa589bf35e41c6761e1f017e44eca6e1ffa0fb144671163686004a065fc4787d26dec0386b05"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000440)={0x9, 0x15, 0x4, 0x450000, "fd2e5d49016d2538b8f46177cc11958e54fe99e2bc41de5c7a5592df751b5cab"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x7, 0x16, 0x0, 0x0, "cb8c63918bb2b94775f8e5359102707e1856347908ceda8a01b08d7f78ada303"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x4}, 0x5e, &(0x7f0000000280)=ANY=[@ANYBLOB="050f5e00031410245bae59b98250a40410c22529567bea77bb14100409246f3508687e6620bd6d6dbd01436b92311001ce1a666d584c5ac91947695239abea950e"], 0x2, [{0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x4, 0x1d, 0x100, 0x0, "7bee12797a79ab479a3fac6a782239a3e4482063a24758c024a50bf06300"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 16:52:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) syz_usb_connect(0x0, 0x4cc, 0x0, 0x0) [ 299.400663][T12090] scsi 1:0:0:4: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 299.414094][T12090] scsi 1:0:0:5: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 299.468078][T12090] scsi 1:0:0:6: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 [ 299.520582][T12090] scsi 1:0:0:7: Direct-Access Epson 875DC Storage 0100 PQ: 0 ANSI: 2 16:52:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 299.584743][T12090] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 299.642475][T12090] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 299.697169][T12090] sd 1:0:0:2: Attached scsi generic sg3 type 0 16:52:22 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000002c0)="31f43e409a84739584d7a2033b51a00fa22ab91de51add5f3cd893f6971a25b6b6829f379707250346657e2188f0fe4c0f6e0e535abc8271a653fe85cd395c37c20190893a1ec5d0d50d8da087e78e20a843b38467d6d1794c008947cd09b60ff2aafb48cd8a42c3ef812e6eed7980480e75c8f37f17f382aeb1a96efc8f2abedf2b47c4bc48e528544eafa2658eb42b2ed5eecb6dd01c42d85f857caca55a32b5aac00d31769f0c4e9dd6653e16d34645b1047c4d72cf02fd52610b267e6d311342628850bb8657112f993c0b1b2b0955f4145253a50bf512c22b6d58cb508829ee4e45943ea2a36188af41f82ba837ea82cb000fa22ac9b07c6a5ad8c7191f3b6931cab08babeeec53250c783b1a3485e6dd9ad00a88440887f561e092777b12ea7910fd734d9deb80711e5a4c31cd6afc6101f10b76c6d79603e25a15d18563cf5bad34ad125c513921da6da04f0a0772ccb3ac5bba2533098c84172336b0f255fe7bb265b4841a74", 0xfffffc71) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x6611, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 299.743519][T12090] sd 1:0:0:3: Attached scsi generic sg4 type 0 [ 299.799439][ T4876] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 299.830317][T14573] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 299.846397][T12090] sd 1:0:0:4: Attached scsi generic sg5 type 0 [ 299.909955][ T9651] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 299.918674][T12090] sd 1:0:0:5: Attached scsi generic sg6 type 0 [ 299.929449][ T9651] ath9k_htc: Failed to initialize the device [ 299.952661][ T37] audit: type=1800 audit(1624035142.966:13): pid=14638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14441 res=0 errno=0 [ 299.956206][T12090] sd 1:0:0:6: Attached scsi generic sg7 type 0 16:52:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 300.006271][ T9767] usb 4-1: ath9k_htc: USB layer deinitialized 16:52:23 executing program 1: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x8, &(0x7f0000000c80)={[{}, {}]}) syz_usb_ep_read(0xffffffffffffffff, 0x6, 0x5a, &(0x7f0000003440)=""/90) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000034c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) 16:52:23 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000002c0)="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", 0xfffffc71) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x6611, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 300.100236][ T4876] usb 5-1: too many configurations: 210, using maximum allowed: 8 [ 300.123843][T12090] sd 1:0:0:7: Attached scsi generic sg8 type 0 [ 300.207071][ T37] audit: type=1800 audit(1624035143.216:14): pid=14659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14448 res=0 errno=0 [ 300.539501][ T9637] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 300.760930][T14573] usb 1-1: device descriptor read/64, error -71 [ 300.924376][ T4876] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 300.946651][ T4876] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.973868][ T4876] usb 5-1: Product: syz [ 300.991293][ T4876] usb 5-1: Manufacturer: syz [ 301.008609][ T4876] usb 5-1: SerialNumber: syz [ 301.030661][T14573] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 301.070286][ T9637] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 301.093996][ T9637] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.121111][ T4876] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 301.184529][ T9637] usb 2-1: Product: syz [ 301.207889][ T9637] usb 2-1: Manufacturer: syz [ 301.246737][ T9637] usb 2-1: SerialNumber: syz [ 301.331818][ T9637] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 301.340252][T14573] usb 1-1: Using ep0 maxpacket: 32 16:52:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000095920e20b80401060001010203010902ba04010000400009048b0010772a79000905820a200009062809050c02"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) 16:52:24 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000002c0)="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", 0xfffffc71) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x6611, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) 16:52:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:24 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x2}, @rumble={0x0, 0x1}}) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f0000000000)="03", 0xfd50) syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) write$hidraw(r0, &(0x7f0000000200)='O', 0x1) [ 301.520335][T14573] usb 1-1: device descriptor read/all, error -71 [ 301.625907][ T37] audit: type=1800 audit(1624035144.626:15): pid=14700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=14464 res=0 errno=0 [ 301.786174][ T37] audit: type=1800 audit(1624035144.676:16): pid=14701 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14465 res=0 errno=0 [ 301.860489][ T4876] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 301.979814][ T9637] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 302.159598][ T9651] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 302.189531][T14573] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 302.268654][T14589] udc-core: couldn't find an available UDC or it's busy [ 302.299933][ T9758] usb 2-1: USB disconnect, device number 3 [ 302.304046][T14589] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 302.316664][T14573] usb 1-1: Using ep0 maxpacket: 32 [ 302.461289][T14708] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 302.568479][ T9741] usb 5-1: USB disconnect, device number 2 [ 302.760358][ T9651] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 302.788249][ T9651] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.838520][ T9651] usb 4-1: Product: syz [ 302.857692][ T9651] usb 4-1: Manufacturer: syz [ 302.873240][ T9651] usb 4-1: SerialNumber: syz [ 302.960467][ T9651] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 303.110356][ T9637] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 303.117653][ T9637] ath9k_htc: Failed to initialize the device [ 303.131029][T14573] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 303.131235][T14722] udc-core: couldn't find an available UDC or it's busy [ 303.146581][ T9758] usb 2-1: ath9k_htc: USB layer deinitialized [ 303.198473][T14722] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 16:52:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000004c0)={0x80, 0x0, 0x0, 0x8, "9353ace38681363c7c27b463df2b62843b9d0faeb3f8c7a7f7db90899af81e27"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f0000000480)=@generic={0x7, 0x0, 0x0, "84a865cd"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000440)={0x9, 0x15, 0x4, 0x450000, "fd2e5d49016d2538b8f46177cc11958e54fe99e2bc41de5c7a5592df751b5cab"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x7, 0x16, 0x0, 0x0, "cb8c63918bb2b94775f8e5359102707e1856347908ceda8a01b08d7f78ada303"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x4}, 0x5e, &(0x7f0000000280)=ANY=[@ANYBLOB="050f5e00031410245bae59b98250a40410c22529567bea77bb14100409246f3508687e6620bd6d6dbd01436b92311001ce1a666d584c5ac91947695239abea950e"], 0x2, [{0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x4, 0x1d, 0x100, 0x0, "7bee12797a79ab479a3fac6a782239a3e4482063a24758c024a50bf06300"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 16:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x104, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0xbc, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x804, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x7, 0x0) 16:52:26 executing program 1: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000001c0)={0x3, 0x41, &(0x7f0000000300)="5add0d97fc28825419658a146f2f470d527fc01d40ea120b0decbb257725cfa415967488217a4982abc905411b15ccf74b7769a356f63932941d426a2b119cb0d3"}) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000380)=""/200) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x3, 0x4, 0x0, 0x4d8, "cacaf5c8ca0a213963726bd1a8dbe8ead3f216e71b53525f2f9d884f663f8b4c"}) syz_open_dev$evdev(&(0x7f0000000240), 0x1f, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x40, 0x0, 0x4, 0x0, "7174ca144e5f4dcd283e8018d95067ba74f26c1577f84b2fdddfcfca3e4b1321"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) [ 303.429687][ T4876] usb 5-1: Service connection timeout for: 257 [ 303.437230][ T4876] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 303.458451][ T4876] ath9k_htc: Failed to initialize the device [ 303.477610][ T9741] usb 5-1: ath9k_htc: USB layer deinitialized 16:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 303.590551][ T9651] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 303.649882][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:52:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000095920e20b80401060001010203010902ba04010000400009048b0010772a79000905820a200009062809050c02"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) [ 303.779711][ T9758] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 303.869559][ T9741] usb 5-1: new high-speed USB device number 3 using dummy_hcd 16:52:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 304.170470][ T9741] usb 5-1: too many configurations: 210, using maximum allowed: 8 [ 304.273573][ T8] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 304.283477][ T9650] usb 4-1: USB disconnect, device number 6 [ 304.299721][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.315457][ T8] usb 3-1: Product: syz [ 304.321358][ T8] usb 3-1: Manufacturer: syz [ 304.327871][ T8] usb 3-1: SerialNumber: syz [ 304.340435][T14782] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.359812][T14573] usb 1-1: device descriptor read/64, error -71 [ 304.400700][ T9758] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 304.411440][ T8] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 304.432215][ T9758] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.445992][ T9758] usb 2-1: Product: syz [ 304.461168][ T9758] usb 2-1: Manufacturer: syz [ 304.465996][ T9758] usb 2-1: SerialNumber: syz [ 304.511957][ T9758] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 304.639757][ T9651] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 304.647500][ T9651] ath9k_htc: Failed to initialize the device [ 304.656531][T14573] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 304.690647][ T9650] usb 4-1: ath9k_htc: USB layer deinitialized 16:52:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000000000000000000000d600"}) syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0xdd, 0x0, 0x0, 0x0, "53e34780ee46694267d1568eb356c3f6648cb87f8962be069f5dddbe160c084a"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1ba, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f00000002c0)=@ready={0x0, 0x0, 0x8, "6b9368a3", {0x1, 0x4, 0x8001, 0x81}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0x4, 0x1e, 0x1, 0x3, "0afaba78f06805281eb6bb8bc16e2f9b6c5a4ec7df42a7ee18bf3f5a5b46071c"}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x3e8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x1a, 0x0, 0x4, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) r2 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0xc2dda21cc9ad1e7a) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000340)={0x1, 0x2, 0x400, 0x0, "09bceafdf035906fafb1b0513cd036590639830135b29946fe6d5b831e47be15"}) 16:52:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 304.842579][T14803] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.929819][T14573] usb 1-1: Using ep0 maxpacket: 32 16:52:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 304.970510][ T9741] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 304.989900][ T9741] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.007349][ T9741] usb 5-1: Product: syz [ 305.015428][ T9741] usb 5-1: Manufacturer: syz [ 305.031601][ T9741] usb 5-1: SerialNumber: syz [ 305.091467][T14765] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 305.102286][ T9741] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 305.120484][ T8] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 305.131318][T14815] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.160339][ T9758] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 305.290062][ T9650] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 305.536936][ T36] usb 3-1: USB disconnect, device number 2 [ 305.577613][ T9647] usb 2-1: USB disconnect, device number 4 [ 305.619859][ T9650] usb 4-1: too many configurations: 186, using maximum allowed: 8 [ 305.679778][ T9741] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 305.789660][T14573] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 306.105881][T14746] udc-core: couldn't find an available UDC or it's busy [ 306.121683][T14746] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 306.230681][ T9758] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 306.237711][ T9758] ath9k_htc: Failed to initialize the device [ 306.244327][ T8] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 306.256498][ T8] ath9k_htc: Failed to initialize the device [ 306.263323][ T9647] usb 2-1: ath9k_htc: USB layer deinitialized [ 306.274343][ T36] usb 3-1: ath9k_htc: USB layer deinitialized [ 306.396820][ T4844] usb 5-1: USB disconnect, device number 3 [ 306.520458][ T9650] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 306.529833][ T9650] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.537851][ T9650] usb 4-1: Product: syz [ 306.544595][ T9650] usb 4-1: Manufacturer: syz [ 306.552642][ T9650] usb 4-1: SerialNumber: syz [ 306.621098][ T9650] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 306.649733][ T36] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 306.707285][ T20] usb 1-1: USB disconnect, device number 2 [ 306.747621][ T106] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 306.749105][T12107] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.770403][T12112] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.770918][ T25] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.781783][T12136] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.793981][T12126] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.817057][T12115] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.830605][T12134] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.831575][ T106] sd 1:0:0:0: [sdb] Sense not available. [ 306.842509][T12112] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.860737][T12115] sd 1:0:0:7: [sdi] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.866293][T12134] sd 1:0:0:6: [sdh] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.871933][ T106] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 306.871971][ T106] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 306.872112][ T106] sd 1:0:0:0: [sdb] Write Protect is off [ 306.900110][T12107] sd 1:0:0:2: [sdd] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.905164][T12136] sd 1:0:0:3: [sde] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.917482][ T25] sd 1:0:0:5: [sdg] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.933300][T12126] sd 1:0:0:4: [sdf] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 306.941870][T12112] sd 1:0:0:1: [sdc] Sense not available. [ 306.955584][T12115] sd 1:0:0:7: [sdi] Sense not available. [ 306.963150][T12134] sd 1:0:0:6: [sdh] Sense not available. [ 306.974592][T12112] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 306.975088][T12115] sd 1:0:0:7: [sdi] 0 512-byte logical blocks: (0 B/0 B) [ 306.986557][T12107] sd 1:0:0:2: [sdd] Sense not available. 16:52:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000380)={0x0, 0xe, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1ba, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000580)=@ready={0x0, 0x0, 0x8, '\x00', {0x1, 0x5}}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xe8, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f0000000640)=ANY=[]) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x9c, &(0x7f0000000780)={[{0x1, 0x4e00, "ae"}, {0x1, 0x4e00, '\x00'}, {0x1, 0x4e00, "d0"}, {0x7d, 0x4e00, "d3f170987e818056afee9ec8b25015d9c0cf9accbd6ca9a98c6a0b2586bd6536ceb1dff68e312f70dc73685eb01dd0afaffd45f716d4050b0bd7d252bf9ee9bf628bf160e6d696290b215e31f32ad1ea925b5d8afa0f4e84d92cf5e17e2bfadfb0b3a4d46a505c3153589c5468ca3822422308edbf56c4b0a62dd68e11"}]}) 16:52:30 executing program 1: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000001c0)={0x3, 0x41, &(0x7f0000000300)="5add0d97fc28825419658a146f2f470d527fc01d40ea120b0decbb257725cfa415967488217a4982abc905411b15ccf74b7769a356f63932941d426a2b119cb0d3"}) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000380)=""/200) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x3, 0x4, 0x0, 0x4d8, "cacaf5c8ca0a213963726bd1a8dbe8ead3f216e71b53525f2f9d884f663f8b4c"}) syz_open_dev$evdev(&(0x7f0000000240), 0x1f, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x40, 0x0, 0x4, 0x0, "7174ca144e5f4dcd283e8018d95067ba74f26c1577f84b2fdddfcfca3e4b1321"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 16:52:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:52:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000095920e20b80401060001010203010902ba04010000400009048b0010772a79000905820a200009062809050c02"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) 16:52:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x104, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0xbc, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x804, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x7, 0x0) [ 306.997332][T12134] sd 1:0:0:6: [sdh] 0 512-byte logical blocks: (0 B/0 B) [ 307.025095][T12126] sd 1:0:0:4: [sdf] Sense not available. [ 307.042183][ T25] sd 1:0:0:5: [sdg] Sense not available. [ 307.044925][T12115] sd 1:0:0:7: [sdi] 0-byte physical blocks [ 307.056031][T12112] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 307.061414][T12136] sd 1:0:0:3: [sde] Sense not available. [ 307.072562][T12107] sd 1:0:0:2: [sdd] 0 512-byte logical blocks: (0 B/0 B) [ 307.075489][T12126] sd 1:0:0:4: [sdf] 0 512-byte logical blocks: (0 B/0 B) [ 307.083437][T12134] sd 1:0:0:6: [sdh] 0-byte physical blocks [ 307.093487][ T25] sd 1:0:0:5: [sdg] 0 512-byte logical blocks: (0 B/0 B) [ 307.121737][T12126] sd 1:0:0:4: [sdf] 0-byte physical blocks [ 307.121863][T12112] sd 1:0:0:1: [sdc] Test WP failed, assume Write Enabled [ 307.122216][T12126] sd 1:0:0:4: [sdf] Test WP failed, assume Write Enabled [ 307.143894][T12107] sd 1:0:0:2: [sdd] 0-byte physical blocks [ 307.146844][T12136] sd 1:0:0:3: [sde] 0 512-byte logical blocks: (0 B/0 B) [ 307.161894][ T25] sd 1:0:0:5: [sdg] 0-byte physical blocks [ 307.163180][T12115] sd 1:0:0:7: [sdi] Test WP failed, assume Write Enabled [ 307.168332][T12112] sd 1:0:0:1: [sdc] Asking for cache data failed [ 307.182403][T12134] sd 1:0:0:6: [sdh] Test WP failed, assume Write Enabled [ 307.185363][T12136] sd 1:0:0:3: [sde] 0-byte physical blocks [ 307.200992][T14872] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.221816][ T106] sd 1:0:0:0: [sdb] Asking for cache data failed [ 307.232904][T12136] sd 1:0:0:3: [sde] Test WP failed, assume Write Enabled [ 307.243618][T12107] sd 1:0:0:2: [sdd] Test WP failed, assume Write Enabled [ 307.248540][T12115] sd 1:0:0:7: [sdi] Asking for cache data failed [ 307.262244][ T106] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 307.265426][ T25] sd 1:0:0:5: [sdg] Test WP failed, assume Write Enabled [ 307.274243][T12136] sd 1:0:0:3: [sde] Asking for cache data failed [ 307.277050][ T9741] usb 5-1: Service connection timeout for: 257 [ 307.290585][ T9741] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 307.293426][T12126] sd 1:0:0:4: [sdf] Asking for cache data failed [ 307.312290][T12134] sd 1:0:0:6: [sdh] Asking for cache data failed [ 307.313149][T12115] sd 1:0:0:7: [sdi] Assuming drive cache: write through [ 307.327088][ T9650] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 307.328977][T12107] sd 1:0:0:2: [sdd] Asking for cache data failed [ 307.351405][T12136] sd 1:0:0:3: [sde] Assuming drive cache: write through [ 307.351988][ T9741] ath9k_htc: Failed to initialize the device [ 307.365154][T12112] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 307.376340][ T106] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 307.377188][T12134] sd 1:0:0:6: [sdh] Assuming drive cache: write through [ 307.388244][T12126] sd 1:0:0:4: [sdf] Assuming drive cache: write through [ 307.400016][ T25] sd 1:0:0:5: [sdg] Asking for cache data failed [ 307.407511][ T25] sd 1:0:0:5: [sdg] Assuming drive cache: write through [ 307.415062][ T106] sd 1:0:0:0: [sdb] Sense not available. [ 307.431081][T12107] sd 1:0:0:2: [sdd] Assuming drive cache: write through [ 307.438180][ T4844] usb 5-1: ath9k_htc: USB layer deinitialized [ 307.446232][ T106] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 307.483089][T12112] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.496606][T12136] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.500427][ T25] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.511417][T12115] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.543936][T12126] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.566192][T12134] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.581588][ T36] usb 3-1: device descriptor read/64, error -71 16:52:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 307.590075][ T9637] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 307.598662][T12107] sd 1:0:0:2: [sdd] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 307.610268][T12136] sd 1:0:0:3: [sde] Attached SCSI removable disk [ 307.616870][T12126] sd 1:0:0:4: [sdf] Attached SCSI removable disk [ 307.630787][T12112] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 307.643656][T12115] sd 1:0:0:7: [sdi] Attached SCSI removable disk [ 307.663313][T12107] sd 1:0:0:2: [sdd] Attached SCSI removable disk [ 307.687280][T12134] sd 1:0:0:6: [sdh] Attached SCSI removable disk [ 307.699233][ T25] sd 1:0:0:5: [sdg] Attached SCSI removable disk [ 307.765319][T14928] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.849805][ T36] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 307.892477][ T4844] usb 5-1: new high-speed USB device number 4 using dummy_hcd 16:52:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 307.998240][T14938] sd 1:0:0:7: [sdi] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.038706][ T4876] usb 4-1: USB disconnect, device number 7 [ 308.055100][T14875] sd 1:0:0:3: [sde] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.140030][T14946] sd 1:0:0:5: [sdg] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.140642][T14940] sd 1:0:0:4: [sdf] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.162798][ T9637] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 308.220504][ T4844] usb 5-1: too many configurations: 186, using maximum allowed: 8 [ 308.228936][ T9637] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.279805][ T9637] usb 2-1: Product: syz [ 308.284029][ T9637] usb 2-1: Manufacturer: syz [ 308.289095][ T9637] usb 2-1: SerialNumber: syz [ 308.298846][T14957] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 308.410357][ T36] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 308.430339][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.461370][ T9637] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 308.486387][ T36] usb 3-1: Product: syz [ 308.514431][ T36] usb 3-1: Manufacturer: syz [ 308.557815][ T36] usb 3-1: SerialNumber: syz [ 308.612538][T14861] sd 1:0:0:6: [sdh] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 308.672794][ T36] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 16:52:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000000000000000000000d600"}) syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0xdd, 0x0, 0x0, 0x0, "53e34780ee46694267d1568eb356c3f6648cb87f8962be069f5dddbe160c084a"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1ba, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f00000002c0)=@ready={0x0, 0x0, 0x8, "6b9368a3", {0x1, 0x4, 0x8001, 0x81}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0x4, 0x1e, 0x1, 0x3, "0afaba78f06805281eb6bb8bc16e2f9b6c5a4ec7df42a7ee18bf3f5a5b46071c"}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x3e8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x1a, 0x0, 0x4, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) r2 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0xc2dda21cc9ad1e7a) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000340)={0x1, 0x2, 0x400, 0x0, "09bceafdf035906fafb1b0513cd036590639830135b29946fe6d5b831e47be15"}) [ 308.799879][ T9650] usb 4-1: Service connection timeout for: 257 [ 308.806705][ T9650] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 308.896717][ T9650] ath9k_htc: Failed to initialize the device [ 308.972592][ T4876] usb 4-1: ath9k_htc: USB layer deinitialized 16:52:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c00"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 309.150682][ T4844] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 309.190573][ T9733] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 309.195550][ T4844] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.242552][ T4844] usb 5-1: Product: syz [ 309.285171][ T4844] usb 5-1: Manufacturer: syz 16:52:32 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000000000000000000000d600"}) syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0xdd, 0x0, 0x0, 0x0, "53e34780ee46694267d1568eb356c3f6648cb87f8962be069f5dddbe160c084a"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1ba, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f00000002c0)=@ready={0x0, 0x0, 0x8, "6b9368a3", {0x1, 0x4, 0x8001, 0x81}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0x4, 0x1e, 0x1, 0x3, "0afaba78f06805281eb6bb8bc16e2f9b6c5a4ec7df42a7ee18bf3f5a5b46071c"}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x3e8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x1a, 0x0, 0x4, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) r2 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0xc2dda21cc9ad1e7a) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000340)={0x1, 0x2, 0x400, 0x0, "09bceafdf035906fafb1b0513cd036590639830135b29946fe6d5b831e47be15"}) [ 309.319696][ T4844] usb 5-1: SerialNumber: syz [ 309.370539][ T36] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 309.410788][ T4844] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 16:52:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c00"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 309.656262][T14861] ================================================================== [ 309.664748][T14861] BUG: KASAN: use-after-free in blk_mq_exit_sched+0x53e/0x6a0 [ 309.672553][T14861] Read of size 4 at addr ffff88807e2041e0 by task systemd-udevd/14861 [ 309.680837][T14861] [ 309.683176][T14861] CPU: 1 PID: 14861 Comm: systemd-udevd Not tainted 5.13.0-rc2-next-20210518-syzkaller #0 [ 309.693358][T14861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.703731][T14861] Call Trace: [ 309.707072][T14861] dump_stack_lvl+0x13e/0x1d6 [ 309.711829][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 309.716973][T14861] print_address_description.constprop.0.cold+0x6c/0x309 [ 309.724068][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 309.729210][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 309.734457][T14861] kasan_report.cold+0x83/0xdf [ 309.739258][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 309.744406][T14861] blk_mq_exit_sched+0x53e/0x6a0 [ 309.749481][T14861] __elevator_exit+0x28/0x40 [ 309.754252][T14861] blk_release_queue+0x25e/0x4d0 [ 309.759226][T14861] kobject_put+0x1c8/0x540 [ 309.763744][T14861] disk_release+0x1cd/0x250 [ 309.768403][T14861] ? show_partition_start+0xb0/0xb0 [ 309.773671][T14861] device_release+0x9f/0x240 [ 309.778400][T14861] kobject_put+0x1c8/0x540 [ 309.782854][T14861] put_device+0x1b/0x30 [ 309.787136][T14861] put_disk+0x44/0x60 [ 309.791200][T14861] blkdev_put+0x12c/0x580 [ 309.795627][T14861] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 309.801980][T14861] blkdev_close+0x8c/0xb0 [ 309.806426][T14861] __fput+0x288/0x920 [ 309.810523][T14861] ? blkdev_put+0x580/0x580 [ 309.815061][T14861] task_work_run+0xdd/0x1a0 [ 309.819770][T14861] exit_to_user_mode_prepare+0x26f/0x280 [ 309.825635][T14861] syscall_exit_to_user_mode+0x19/0x60 [ 309.831292][T14861] do_syscall_64+0x3e/0xb0 [ 309.835766][T14861] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.841747][T14861] RIP: 0033:0x7fdebe2f3270 [ 309.846183][T14861] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 309.865844][T14861] RSP: 002b:00007ffcf68d42f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 309.874303][T14861] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fdebe2f3270 [ 309.882474][T14861] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 309.890560][T14861] RBP: 00007fdebf1ad710 R08: 000055cd929b2e60 R09: 000055cd929a4100 [ 309.898644][T14861] R10: 00007fdebf1ad8c0 R11: 0000000000000246 R12: 0000000000000000 [ 309.906720][T14861] R13: 000055cd92995880 R14: 0000000000000003 R15: 000000000000000e [ 309.914785][T14861] [ 309.917148][T14861] Allocated by task 9733: [ 309.921509][T14861] kasan_save_stack+0x1b/0x40 [ 309.926387][T14861] __kasan_kmalloc+0x9b/0xd0 [ 309.931023][T14861] scsi_host_alloc+0x2c/0xfc0 [ 309.935829][T14861] usb_stor_probe1+0x45/0x162b [ 309.940761][T14861] storage_probe+0x6f5/0xaa0 [ 309.945435][T14861] usb_probe_interface+0x315/0x7f0 [ 309.950635][T14861] really_probe+0x291/0xf60 [ 309.955366][T14861] driver_probe_device+0x298/0x410 [ 309.960592][T14861] __device_attach_driver+0x203/0x2c0 [ 309.965994][T14861] bus_for_each_drv+0x15f/0x1e0 [ 309.970968][T14861] __device_attach+0x228/0x4a0 [ 309.975760][T14861] bus_probe_device+0x1e4/0x290 [ 309.980742][T14861] device_add+0xbe0/0x2100 [ 309.985282][T14861] usb_set_configuration+0x113f/0x1910 [ 309.990788][T14861] usb_generic_driver_probe+0xba/0x100 [ 309.996289][T14861] usb_probe_device+0xd9/0x2c0 [ 310.001237][T14861] really_probe+0x291/0xf60 [ 310.005908][T14861] driver_probe_device+0x298/0x410 [ 310.011254][T14861] __device_attach_driver+0x203/0x2c0 [ 310.016778][T14861] bus_for_each_drv+0x15f/0x1e0 [ 310.021692][T14861] __device_attach+0x228/0x4a0 [ 310.026721][T14861] bus_probe_device+0x1e4/0x290 [ 310.031827][T14861] device_add+0xbe0/0x2100 [ 310.036399][T14861] usb_new_device.cold+0x721/0x1058 [ 310.042542][T14861] hub_event+0x2357/0x4330 [ 310.047284][T14861] process_one_work+0x98d/0x1600 [ 310.052438][T14861] worker_thread+0x64c/0x1120 [ 310.057506][T14861] kthread+0x3b1/0x4a0 [ 310.061707][T14861] ret_from_fork+0x1f/0x30 [ 310.066397][T14861] [ 310.069253][T14861] Freed by task 14861: [ 310.073446][T14861] kasan_save_stack+0x1b/0x40 [ 310.079206][T14861] kasan_set_track+0x1c/0x30 [ 310.084023][T14861] kasan_set_free_info+0x20/0x30 [ 310.089085][T14861] __kasan_slab_free+0xfb/0x130 [ 310.094232][T14861] slab_free_freelist_hook+0xdf/0x240 [ 310.099809][T14861] kfree+0xeb/0x650 [ 310.103757][T14861] device_release+0x9f/0x240 [ 310.108586][T14861] kobject_put+0x1c8/0x540 [ 310.113045][T14861] put_device+0x1b/0x30 [ 310.117333][T14861] device_release+0x9f/0x240 [ 310.122250][T14861] kobject_put+0x1c8/0x540 [ 310.126878][T14861] put_device+0x1b/0x30 [ 310.131193][T14861] scsi_device_dev_release_usercontext+0x927/0xd50 [ 310.137937][T14861] execute_in_process_context+0x37/0x150 [ 310.143942][T14861] device_release+0x9f/0x240 [ 310.148686][T14861] kobject_put+0x1c8/0x540 [ 310.153370][T14861] put_device+0x1b/0x30 [ 310.158050][T14861] sd_release+0x124/0x290 [ 310.162487][T14861] __blkdev_put+0x5d4/0x790 [ 310.167029][T14861] blkdev_put+0x92/0x580 [ 310.171495][T14861] blkdev_close+0x8c/0xb0 [ 310.176093][T14861] __fput+0x288/0x920 [ 310.180122][T14861] task_work_run+0xdd/0x1a0 [ 310.184672][T14861] exit_to_user_mode_prepare+0x26f/0x280 [ 310.190431][T14861] syscall_exit_to_user_mode+0x19/0x60 [ 310.196037][T14861] do_syscall_64+0x3e/0xb0 [ 310.200772][T14861] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.206716][T14861] [ 310.209086][T14861] Last potentially related work creation: [ 310.214820][T14861] kasan_save_stack+0x1b/0x40 [ 310.219531][T14861] kasan_record_aux_stack+0xe5/0x110 [ 310.224840][T14861] insert_work+0x48/0x370 [ 310.229369][T14861] __queue_work+0x5c1/0xed0 [ 310.233985][T14861] call_timer_fn+0x1a5/0x6b0 [ 310.238811][T14861] __run_timers.part.0+0x4a6/0xa50 [ 310.244395][T14861] run_timer_softirq+0xb3/0x1d0 [ 310.249448][T14861] __do_softirq+0x29b/0x9fb [ 310.253992][T14861] [ 310.256321][T14861] The buggy address belongs to the object at ffff88807e204000 [ 310.256321][T14861] which belongs to the cache kmalloc-8k of size 8192 [ 310.270681][T14861] The buggy address is located 480 bytes inside of [ 310.270681][T14861] 8192-byte region [ffff88807e204000, ffff88807e206000) [ 310.284204][T14861] The buggy address belongs to the page: [ 310.289941][T14861] page:ffffea0001f88000 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88807e200000 pfn:0x7e200 [ 310.301558][T14861] head:ffffea0001f88000 order:3 compound_mapcount:0 compound_pincount:0 [ 310.309917][T14861] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 310.318209][T14861] raw: 00fff00000010200 ffffea000205c000 0000000300000003 ffff888011042280 [ 310.327497][T14861] raw: ffff88807e200000 0000000080020001 00000001ffffffff 0000000000000000 [ 310.328064][ T9650] usb 5-1: USB disconnect, device number 4 [ 310.336214][T14861] page dumped because: kasan: bad access detected [ 310.336263][T14861] page_owner tracks the page as allocated [ 310.336270][T14861] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd60c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 14474, ts 295656800032, free_ts 295643281165 [ 310.336310][T14861] get_page_from_freelist+0x125c/0x2ed0 [ 310.381354][T14861] __alloc_pages+0x1b2/0x500 [ 310.386041][T14861] alloc_pages+0x18c/0x2a0 [ 310.390480][T14861] allocate_slab+0x2c2/0x4c0 [ 310.395196][T14861] ___slab_alloc+0x4ba/0x820 [ 310.400025][T14861] __slab_alloc.constprop.0+0xa7/0xf0 [ 310.405501][T14861] __kmalloc_node+0x2df/0x380 [ 310.410204][T14861] kvmalloc_node+0xb4/0xf0 [ 310.414712][T14861] alloc_netdev_mqs+0x774/0xe80 [ 310.419632][T14861] rtnl_create_link+0x1a4/0xae0 [ 310.424653][T14861] __rtnl_newlink+0xf72/0x1710 [ 310.429443][T14861] rtnl_newlink+0x64/0xa0 [ 310.433796][T14861] rtnetlink_rcv_msg+0x413/0xb80 [ 310.438756][T14861] netlink_rcv_skb+0x153/0x420 [ 310.443675][T14861] netlink_unicast+0x533/0x7d0 [ 310.448459][T14861] netlink_sendmsg+0x84c/0xd90 [ 310.453266][T14861] page last free stack trace: [ 310.457944][T14861] __free_pages_ok+0x4cb/0xf30 [ 310.462734][T14861] unfreeze_partials+0x17c/0x1d0 [ 310.467695][T14861] put_cpu_partial+0x13d/0x230 [ 310.472480][T14861] qlist_free_all+0x5a/0xc0 [ 310.477020][T14861] kasan_quarantine_reduce+0x180/0x200 [ 310.482540][T14861] __kasan_slab_alloc+0x8e/0xa0 [ 310.487424][T14861] kmem_cache_alloc_node_trace+0x2c1/0x410 [ 310.493256][T14861] __get_vm_area_node+0xd3/0x380 [ 310.498217][T14861] __vmalloc_node_range+0x135/0x970 [ 310.503614][T14861] vzalloc+0x67/0x80 [ 310.507537][T14861] do_ipt_get_ctl+0x613/0x9d0 [ 310.512310][T14861] nf_getsockopt+0x72/0xd0 [ 310.517227][T14861] ip_getsockopt+0x164/0x1c0 [ 310.521857][T14861] tcp_getsockopt+0x86/0xd0 [ 310.526381][T14861] __sys_getsockopt+0x21f/0x5f0 [ 310.531366][T14861] __x64_sys_getsockopt+0xba/0x150 [ 310.536528][T14861] [ 310.538864][T14861] Memory state around the buggy address: [ 310.544538][T14861] ffff88807e204080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.552630][T14861] ffff88807e204100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.560796][T14861] >ffff88807e204180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.568866][T14861] ^ [ 310.576071][T14861] ffff88807e204200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.584147][T14861] ffff88807e204280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.592221][T14861] ================================================================== [ 310.600296][T14861] Disabling lock debugging due to kernel taint 16:52:33 executing program 4: r0 = socket(0x2, 0x3, 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x0) [ 310.610031][ T4844] usb 5-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 310.610943][ T9733] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 310.626403][ T36] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 310.642068][ T36] ath9k_htc: Failed to initialize the device 16:52:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect(0x0, 0x4cc, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000095920e20b80401060001010203010902ba04010000400009048b0010772a79000905820a200009062809050c02"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) [ 310.665635][ T9650] usb 5-1: ath9k_htc: USB layer deinitialized [ 310.681045][ T9733] ath9k_htc: Failed to initialize the device [ 310.691758][ T9651] usb 2-1: USB disconnect, device number 5 [ 310.703784][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 310.742763][ T9651] usb 2-1: ath9k_htc: USB layer deinitialized [ 310.814534][ T9647] usb 3-1: USB disconnect, device number 4 [ 310.832895][ T9647] usb 3-1: ath9k_htc: USB layer deinitialized [ 311.009618][ T4186] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 311.131892][ T20] usb 1-1: device descriptor read/64, error -71 [ 311.135000][T14861] Kernel panic - not syncing: panic_on_warn set ... [ 311.144767][T14861] CPU: 0 PID: 14861 Comm: systemd-udevd Tainted: G B 5.13.0-rc2-next-20210518-syzkaller #0 [ 311.156070][T14861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.166143][T14861] Call Trace: [ 311.169449][T14861] dump_stack_lvl+0x13e/0x1d6 [ 311.174161][T14861] ? blk_mq_exit_sched+0x520/0x6a0 [ 311.179314][T14861] panic+0x306/0x73d [ 311.183394][T14861] ? __warn_printk+0xf3/0xf3 [ 311.188508][T14861] ? preempt_schedule_common+0x59/0xc0 [ 311.194069][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 311.199382][T14861] ? preempt_schedule_thunk+0x16/0x18 [ 311.204866][T14861] ? trace_hardirqs_on+0x38/0x1c0 [ 311.210133][T14861] ? trace_hardirqs_on+0x51/0x1c0 [ 311.215184][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 311.220459][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 311.225591][T14861] end_report.cold+0x5a/0x5a [ 311.230678][T14861] kasan_report.cold+0x71/0xdf [ 311.235478][T14861] ? blk_mq_exit_sched+0x53e/0x6a0 [ 311.240710][T14861] blk_mq_exit_sched+0x53e/0x6a0 [ 311.245642][T14861] __elevator_exit+0x28/0x40 [ 311.250319][T14861] blk_release_queue+0x25e/0x4d0 [ 311.255269][T14861] kobject_put+0x1c8/0x540 [ 311.259688][T14861] disk_release+0x1cd/0x250 [ 311.264207][T14861] ? show_partition_start+0xb0/0xb0 [ 311.269421][T14861] device_release+0x9f/0x240 [ 311.274030][T14861] kobject_put+0x1c8/0x540 [ 311.278459][T14861] put_device+0x1b/0x30 [ 311.282746][T14861] put_disk+0x44/0x60 [ 311.286796][T14861] blkdev_put+0x12c/0x580 [ 311.289839][ T4186] usb 4-1: too many configurations: 186, using maximum allowed: 8 [ 311.291124][T14861] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 311.305245][T14861] blkdev_close+0x8c/0xb0 [ 311.309604][T14861] __fput+0x288/0x920 [ 311.313783][T14861] ? blkdev_put+0x580/0x580 [ 311.318301][T14861] task_work_run+0xdd/0x1a0 [ 311.322902][T14861] exit_to_user_mode_prepare+0x26f/0x280 [ 311.328529][T14861] syscall_exit_to_user_mode+0x19/0x60 [ 311.333985][T14861] do_syscall_64+0x3e/0xb0 [ 311.338457][T14861] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 311.344415][T14861] RIP: 0033:0x7fdebe2f3270 [ 311.349125][T14861] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 311.368811][T14861] RSP: 002b:00007ffcf68d42f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 311.377237][T14861] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fdebe2f3270 [ 311.385272][T14861] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 311.393473][T14861] RBP: 00007fdebf1ad710 R08: 000055cd929b2e60 R09: 000055cd929a4100 [ 311.399659][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 311.401682][T14861] R10: 00007fdebf1ad8c0 R11: 0000000000000246 R12: 0000000000000000 [ 311.417214][T14861] R13: 000055cd92995880 R14: 0000000000000003 R15: 000000000000000e [ 311.426232][T14861] Kernel Offset: disabled [ 311.430554][T14861] Rebooting in 86400 seconds..