[ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting Permit User Sessions... Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Found device /dev/ttyS0. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2021/03/09 00:08:13 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/09 00:08:13 dialing manager at 10.128.0.169:38219 2021/03/09 00:08:14 syscalls: 3539 2021/03/09 00:08:14 code coverage: enabled 2021/03/09 00:08:14 comparison tracing: enabled 2021/03/09 00:08:14 extra coverage: enabled 2021/03/09 00:08:14 setuid sandbox: enabled 2021/03/09 00:08:14 namespace sandbox: enabled 2021/03/09 00:08:14 Android sandbox: enabled 2021/03/09 00:08:14 fault injection: enabled 2021/03/09 00:08:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 00:08:14 net packet injection: enabled 2021/03/09 00:08:14 net device setup: enabled 2021/03/09 00:08:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 00:08:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 00:08:14 USB emulation: enabled 2021/03/09 00:08:14 hci packet injection: enabled 2021/03/09 00:08:14 wifi device emulation: enabled 2021/03/09 00:08:14 802.15.4 emulation: enabled 2021/03/09 00:08:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 00:08:14 fetching corpus: 50, signal 51376/55176 (executing program) 2021/03/09 00:08:14 fetching corpus: 100, signal 88842/94370 (executing program) 2021/03/09 00:08:14 fetching corpus: 150, signal 120733/127873 (executing program) 2021/03/09 00:08:14 fetching corpus: 200, signal 145906/154640 (executing program) 2021/03/09 00:08:14 fetching corpus: 250, signal 162627/172911 (executing program) 2021/03/09 00:08:15 fetching corpus: 300, signal 175350/187198 (executing program) 2021/03/09 00:08:15 fetching corpus: 350, signal 196590/209813 (executing program) 2021/03/09 00:08:15 fetching corpus: 400, signal 204242/218988 (executing program) 2021/03/09 00:08:15 fetching corpus: 450, signal 215846/232006 (executing program) 2021/03/09 00:08:15 fetching corpus: 500, signal 222116/239764 (executing program) 2021/03/09 00:08:15 fetching corpus: 549, signal 237351/256292 (executing program) 2021/03/09 00:08:15 fetching corpus: 599, signal 246068/266362 (executing program) 2021/03/09 00:08:16 fetching corpus: 649, signal 256370/277995 (executing program) 2021/03/09 00:08:16 fetching corpus: 699, signal 267535/290435 (executing program) 2021/03/09 00:08:16 fetching corpus: 749, signal 272840/297131 (executing program) 2021/03/09 00:08:16 fetching corpus: 799, signal 280106/305690 (executing program) 2021/03/09 00:08:16 fetching corpus: 849, signal 287133/314003 (executing program) 2021/03/09 00:08:16 fetching corpus: 899, signal 294042/322190 (executing program) 2021/03/09 00:08:16 fetching corpus: 949, signal 300805/330167 (executing program) 2021/03/09 00:08:17 fetching corpus: 998, signal 308822/339361 (executing program) 2021/03/09 00:08:17 fetching corpus: 1048, signal 313893/345680 (executing program) 2021/03/09 00:08:17 fetching corpus: 1098, signal 319569/352556 (executing program) 2021/03/09 00:08:17 fetching corpus: 1148, signal 326237/360357 (executing program) 2021/03/09 00:08:17 fetching corpus: 1198, signal 331983/367287 (executing program) 2021/03/09 00:08:17 fetching corpus: 1248, signal 336637/373139 (executing program) 2021/03/09 00:08:17 fetching corpus: 1298, signal 341691/379366 (executing program) 2021/03/09 00:08:17 fetching corpus: 1348, signal 345580/384478 (executing program) 2021/03/09 00:08:18 fetching corpus: 1398, signal 350566/390581 (executing program) 2021/03/09 00:08:18 fetching corpus: 1448, signal 356221/397302 (executing program) 2021/03/09 00:08:18 fetching corpus: 1498, signal 363077/405140 (executing program) 2021/03/09 00:08:18 fetching corpus: 1548, signal 373034/415906 (executing program) 2021/03/09 00:08:18 fetching corpus: 1598, signal 377826/421795 (executing program) 2021/03/09 00:08:18 fetching corpus: 1648, signal 382527/427534 (executing program) 2021/03/09 00:08:18 fetching corpus: 1698, signal 385701/431804 (executing program) 2021/03/09 00:08:19 fetching corpus: 1748, signal 389495/436723 (executing program) 2021/03/09 00:08:19 fetching corpus: 1798, signal 393056/441367 (executing program) 2021/03/09 00:08:19 fetching corpus: 1848, signal 397451/446746 (executing program) 2021/03/09 00:08:19 fetching corpus: 1898, signal 403053/453244 (executing program) 2021/03/09 00:08:19 fetching corpus: 1948, signal 406383/457582 (executing program) 2021/03/09 00:08:19 fetching corpus: 1998, signal 410894/463084 (executing program) 2021/03/09 00:08:19 fetching corpus: 2048, signal 415821/468896 (executing program) 2021/03/09 00:08:19 fetching corpus: 2098, signal 419462/473524 (executing program) 2021/03/09 00:08:20 fetching corpus: 2148, signal 422584/477686 (executing program) 2021/03/09 00:08:20 fetching corpus: 2198, signal 425952/482038 (executing program) 2021/03/09 00:08:20 fetching corpus: 2248, signal 430077/487065 (executing program) 2021/03/09 00:08:21 fetching corpus: 2298, signal 433994/491877 (executing program) 2021/03/09 00:08:21 fetching corpus: 2348, signal 437764/496574 (executing program) 2021/03/09 00:08:21 fetching corpus: 2398, signal 442207/501837 (executing program) 2021/03/09 00:08:21 fetching corpus: 2448, signal 445339/505882 (executing program) 2021/03/09 00:08:21 fetching corpus: 2498, signal 448649/510044 (executing program) 2021/03/09 00:08:21 fetching corpus: 2548, signal 453315/515491 (executing program) 2021/03/09 00:08:21 fetching corpus: 2598, signal 456498/519551 (executing program) 2021/03/09 00:08:22 fetching corpus: 2648, signal 459556/523544 (executing program) 2021/03/09 00:08:22 fetching corpus: 2698, signal 463925/528688 (executing program) 2021/03/09 00:08:22 fetching corpus: 2747, signal 467549/533160 (executing program) 2021/03/09 00:08:22 fetching corpus: 2797, signal 470370/536873 (executing program) 2021/03/09 00:08:22 fetching corpus: 2847, signal 473879/541199 (executing program) 2021/03/09 00:08:22 fetching corpus: 2897, signal 475837/544140 (executing program) 2021/03/09 00:08:22 fetching corpus: 2947, signal 479539/548624 (executing program) 2021/03/09 00:08:22 fetching corpus: 2997, signal 483791/553559 (executing program) 2021/03/09 00:08:22 fetching corpus: 3047, signal 486479/557056 (executing program) 2021/03/09 00:08:23 fetching corpus: 3097, signal 488522/560043 (executing program) 2021/03/09 00:08:23 fetching corpus: 3147, signal 490976/563378 (executing program) 2021/03/09 00:08:23 fetching corpus: 3197, signal 494096/567300 (executing program) 2021/03/09 00:08:23 fetching corpus: 3247, signal 497361/571297 (executing program) 2021/03/09 00:08:23 fetching corpus: 3297, signal 499843/574556 (executing program) 2021/03/09 00:08:23 fetching corpus: 3347, signal 502067/577680 (executing program) 2021/03/09 00:08:23 fetching corpus: 3397, signal 504609/581022 (executing program) 2021/03/09 00:08:24 fetching corpus: 3446, signal 506721/583986 (executing program) 2021/03/09 00:08:24 fetching corpus: 3496, signal 509372/587427 (executing program) 2021/03/09 00:08:24 fetching corpus: 3546, signal 513118/591818 (executing program) 2021/03/09 00:08:24 fetching corpus: 3596, signal 515971/595408 (executing program) 2021/03/09 00:08:24 fetching corpus: 3646, signal 518025/598318 (executing program) 2021/03/09 00:08:24 fetching corpus: 3696, signal 520820/601859 (executing program) 2021/03/09 00:08:24 fetching corpus: 3746, signal 523953/605563 (executing program) 2021/03/09 00:08:24 fetching corpus: 3796, signal 526039/608430 (executing program) 2021/03/09 00:08:25 fetching corpus: 3846, signal 528124/611329 (executing program) 2021/03/09 00:08:25 fetching corpus: 3896, signal 531260/615070 (executing program) 2021/03/09 00:08:25 fetching corpus: 3946, signal 533415/618013 (executing program) 2021/03/09 00:08:25 fetching corpus: 3996, signal 534879/620337 (executing program) 2021/03/09 00:08:25 fetching corpus: 4046, signal 537567/623753 (executing program) 2021/03/09 00:08:25 fetching corpus: 4096, signal 540362/627222 (executing program) 2021/03/09 00:08:25 fetching corpus: 4145, signal 543079/630573 (executing program) 2021/03/09 00:08:26 fetching corpus: 4195, signal 548579/636258 (executing program) 2021/03/09 00:08:26 fetching corpus: 4245, signal 551042/639369 (executing program) 2021/03/09 00:08:26 fetching corpus: 4295, signal 552855/641951 (executing program) 2021/03/09 00:08:26 fetching corpus: 4345, signal 555198/644953 (executing program) 2021/03/09 00:08:26 fetching corpus: 4395, signal 557123/647587 (executing program) 2021/03/09 00:08:26 fetching corpus: 4445, signal 559139/650315 (executing program) 2021/03/09 00:08:27 fetching corpus: 4495, signal 561433/653271 (executing program) 2021/03/09 00:08:27 fetching corpus: 4545, signal 563925/656386 (executing program) 2021/03/09 00:08:27 fetching corpus: 4595, signal 567573/660442 (executing program) 2021/03/09 00:08:27 fetching corpus: 4645, signal 570739/664042 (executing program) 2021/03/09 00:08:27 fetching corpus: 4695, signal 573210/667109 (executing program) 2021/03/09 00:08:27 fetching corpus: 4745, signal 575917/670374 (executing program) 2021/03/09 00:08:27 fetching corpus: 4795, signal 578044/673091 (executing program) 2021/03/09 00:08:28 fetching corpus: 4845, signal 579686/675420 (executing program) 2021/03/09 00:08:28 fetching corpus: 4895, signal 582175/678489 (executing program) 2021/03/09 00:08:28 fetching corpus: 4945, signal 583990/680953 (executing program) 2021/03/09 00:08:28 fetching corpus: 4995, signal 585829/683492 (executing program) 2021/03/09 00:08:28 fetching corpus: 5045, signal 587308/685729 (executing program) 2021/03/09 00:08:28 fetching corpus: 5095, signal 589755/688709 (executing program) 2021/03/09 00:08:28 fetching corpus: 5145, signal 591390/691000 (executing program) 2021/03/09 00:08:29 fetching corpus: 5195, signal 593588/693762 (executing program) 2021/03/09 00:08:29 fetching corpus: 5245, signal 594807/695718 (executing program) 2021/03/09 00:08:29 fetching corpus: 5295, signal 596764/698243 (executing program) 2021/03/09 00:08:29 fetching corpus: 5345, signal 598158/700314 (executing program) 2021/03/09 00:08:29 fetching corpus: 5394, signal 599799/702538 (executing program) 2021/03/09 00:08:29 fetching corpus: 5444, signal 601367/704736 (executing program) 2021/03/09 00:08:29 fetching corpus: 5494, signal 602949/706901 (executing program) 2021/03/09 00:08:29 fetching corpus: 5544, signal 604658/709190 (executing program) 2021/03/09 00:08:30 fetching corpus: 5594, signal 607166/712140 (executing program) 2021/03/09 00:08:30 fetching corpus: 5644, signal 609645/715062 (executing program) 2021/03/09 00:08:30 fetching corpus: 5694, signal 611381/717394 (executing program) 2021/03/09 00:08:30 fetching corpus: 5744, signal 612922/719553 (executing program) 2021/03/09 00:08:30 fetching corpus: 5794, signal 614670/721827 (executing program) 2021/03/09 00:08:30 fetching corpus: 5844, signal 616284/724039 (executing program) 2021/03/09 00:08:31 fetching corpus: 5894, signal 618264/726473 (executing program) 2021/03/09 00:08:31 fetching corpus: 5944, signal 619361/728253 (executing program) 2021/03/09 00:08:31 fetching corpus: 5994, signal 620536/730074 (executing program) 2021/03/09 00:08:31 fetching corpus: 6044, signal 621727/731931 (executing program) 2021/03/09 00:08:31 fetching corpus: 6094, signal 622935/733755 (executing program) 2021/03/09 00:08:31 fetching corpus: 6144, signal 624318/735680 (executing program) 2021/03/09 00:08:31 fetching corpus: 6194, signal 627023/738716 (executing program) 2021/03/09 00:08:31 fetching corpus: 6244, signal 628287/740583 (executing program) 2021/03/09 00:08:32 fetching corpus: 6294, signal 630257/742990 (executing program) 2021/03/09 00:08:32 fetching corpus: 6344, signal 632052/745245 (executing program) 2021/03/09 00:08:32 fetching corpus: 6394, signal 633812/747525 (executing program) 2021/03/09 00:08:32 fetching corpus: 6444, signal 635161/749478 (executing program) 2021/03/09 00:08:32 fetching corpus: 6494, signal 637891/752503 (executing program) 2021/03/09 00:08:32 fetching corpus: 6544, signal 640361/755253 (executing program) 2021/03/09 00:08:32 fetching corpus: 6594, signal 641927/757331 (executing program) 2021/03/09 00:08:33 fetching corpus: 6644, signal 643795/759625 (executing program) 2021/03/09 00:08:33 fetching corpus: 6694, signal 645410/761755 (executing program) 2021/03/09 00:08:33 fetching corpus: 6744, signal 646791/763634 (executing program) 2021/03/09 00:08:33 fetching corpus: 6794, signal 648256/765549 (executing program) 2021/03/09 00:08:33 fetching corpus: 6844, signal 650021/767743 (executing program) 2021/03/09 00:08:33 fetching corpus: 6894, signal 651389/769602 (executing program) 2021/03/09 00:08:33 fetching corpus: 6944, signal 653148/771775 (executing program) 2021/03/09 00:08:33 fetching corpus: 6994, signal 654236/773458 (executing program) 2021/03/09 00:08:34 fetching corpus: 7044, signal 656404/775913 (executing program) 2021/03/09 00:08:34 fetching corpus: 7094, signal 658005/777927 (executing program) 2021/03/09 00:08:34 fetching corpus: 7144, signal 659195/779683 (executing program) 2021/03/09 00:08:34 fetching corpus: 7194, signal 660659/781590 (executing program) 2021/03/09 00:08:34 fetching corpus: 7244, signal 662745/783964 (executing program) 2021/03/09 00:08:34 fetching corpus: 7294, signal 663890/785621 (executing program) 2021/03/09 00:08:34 fetching corpus: 7344, signal 665775/787826 (executing program) 2021/03/09 00:08:34 fetching corpus: 7394, signal 666967/789517 (executing program) 2021/03/09 00:08:35 fetching corpus: 7444, signal 669408/792187 (executing program) 2021/03/09 00:08:35 fetching corpus: 7494, signal 670864/794116 (executing program) 2021/03/09 00:08:35 fetching corpus: 7544, signal 671950/795725 (executing program) 2021/03/09 00:08:35 fetching corpus: 7594, signal 673066/797334 (executing program) 2021/03/09 00:08:35 fetching corpus: 7644, signal 674925/799520 (executing program) 2021/03/09 00:08:35 fetching corpus: 7694, signal 677065/801892 (executing program) 2021/03/09 00:08:35 fetching corpus: 7744, signal 678475/803740 (executing program) 2021/03/09 00:08:36 fetching corpus: 7794, signal 680275/805818 (executing program) 2021/03/09 00:08:36 fetching corpus: 7844, signal 681209/807266 (executing program) 2021/03/09 00:08:36 fetching corpus: 7894, signal 682493/809023 (executing program) 2021/03/09 00:08:36 fetching corpus: 7944, signal 683454/810529 (executing program) 2021/03/09 00:08:36 fetching corpus: 7994, signal 684619/812114 (executing program) 2021/03/09 00:08:36 fetching corpus: 8044, signal 686148/813998 (executing program) 2021/03/09 00:08:36 fetching corpus: 8094, signal 687707/815850 (executing program) 2021/03/09 00:08:37 fetching corpus: 8144, signal 689795/818088 (executing program) 2021/03/09 00:08:37 fetching corpus: 8194, signal 690837/819559 (executing program) 2021/03/09 00:08:37 fetching corpus: 8244, signal 691873/821056 (executing program) 2021/03/09 00:08:37 fetching corpus: 8294, signal 692950/822568 (executing program) 2021/03/09 00:08:37 fetching corpus: 8344, signal 698293/827162 (executing program) 2021/03/09 00:08:37 fetching corpus: 8394, signal 699296/828638 (executing program) 2021/03/09 00:08:37 fetching corpus: 8444, signal 700441/830226 (executing program) 2021/03/09 00:08:37 fetching corpus: 8494, signal 701490/831735 (executing program) 2021/03/09 00:08:38 fetching corpus: 8544, signal 703340/833776 (executing program) 2021/03/09 00:08:38 fetching corpus: 8594, signal 704651/835449 (executing program) 2021/03/09 00:08:38 fetching corpus: 8644, signal 705823/836999 (executing program) 2021/03/09 00:08:38 fetching corpus: 8694, signal 706629/838256 (executing program) 2021/03/09 00:08:38 fetching corpus: 8744, signal 707967/839980 (executing program) 2021/03/09 00:08:38 fetching corpus: 8794, signal 709215/841622 (executing program) 2021/03/09 00:08:39 fetching corpus: 8844, signal 711036/843656 (executing program) 2021/03/09 00:08:39 fetching corpus: 8894, signal 712054/845070 (executing program) 2021/03/09 00:08:39 fetching corpus: 8944, signal 713264/846659 (executing program) 2021/03/09 00:08:39 fetching corpus: 8994, signal 714296/848124 (executing program) 2021/03/09 00:08:39 fetching corpus: 9044, signal 715287/849516 (executing program) 2021/03/09 00:08:39 fetching corpus: 9094, signal 716421/851062 (executing program) 2021/03/09 00:08:39 fetching corpus: 9144, signal 718273/853097 (executing program) 2021/03/09 00:08:40 fetching corpus: 9194, signal 719898/854900 (executing program) 2021/03/09 00:08:40 fetching corpus: 9244, signal 721721/856828 (executing program) 2021/03/09 00:08:40 fetching corpus: 9294, signal 722436/858067 (executing program) 2021/03/09 00:08:40 fetching corpus: 9344, signal 723539/859504 (executing program) 2021/03/09 00:08:40 fetching corpus: 9394, signal 724829/861113 (executing program) 2021/03/09 00:08:40 fetching corpus: 9444, signal 726026/862668 (executing program) 2021/03/09 00:08:40 fetching corpus: 9494, signal 727335/864277 (executing program) 2021/03/09 00:08:40 fetching corpus: 9544, signal 728396/865692 (executing program) 2021/03/09 00:08:40 fetching corpus: 9594, signal 729609/867271 (executing program) 2021/03/09 00:08:41 fetching corpus: 9644, signal 730737/868673 (executing program) 2021/03/09 00:08:41 fetching corpus: 9694, signal 731820/870134 (executing program) 2021/03/09 00:08:41 fetching corpus: 9744, signal 732889/871540 (executing program) 2021/03/09 00:08:41 fetching corpus: 9794, signal 734059/872988 (executing program) 2021/03/09 00:08:41 fetching corpus: 9844, signal 735954/874914 (executing program) 2021/03/09 00:08:41 fetching corpus: 9894, signal 736713/876140 (executing program) 2021/03/09 00:08:42 fetching corpus: 9944, signal 737657/877428 (executing program) 2021/03/09 00:08:42 fetching corpus: 9994, signal 738845/878943 (executing program) 2021/03/09 00:08:42 fetching corpus: 10044, signal 740095/880513 (executing program) 2021/03/09 00:08:42 fetching corpus: 10094, signal 741240/881936 (executing program) 2021/03/09 00:08:42 fetching corpus: 10144, signal 742799/883614 (executing program) 2021/03/09 00:08:42 fetching corpus: 10191, signal 743448/884698 (executing program) 2021/03/09 00:08:42 fetching corpus: 10241, signal 744257/885843 (executing program) 2021/03/09 00:08:42 fetching corpus: 10291, signal 745084/887074 (executing program) 2021/03/09 00:08:43 fetching corpus: 10340, signal 745717/888137 (executing program) 2021/03/09 00:08:43 fetching corpus: 10389, signal 746674/889417 (executing program) 2021/03/09 00:08:43 fetching corpus: 10439, signal 747665/890703 (executing program) 2021/03/09 00:08:43 fetching corpus: 10488, signal 749462/892458 (executing program) 2021/03/09 00:08:43 fetching corpus: 10538, signal 750263/893681 (executing program) 2021/03/09 00:08:43 fetching corpus: 10588, signal 751124/894844 (executing program) 2021/03/09 00:08:43 fetching corpus: 10638, signal 752148/896124 (executing program) 2021/03/09 00:08:44 fetching corpus: 10688, signal 753234/897451 (executing program) 2021/03/09 00:08:44 fetching corpus: 10737, signal 754313/898787 (executing program) 2021/03/09 00:08:44 fetching corpus: 10787, signal 755362/900139 (executing program) 2021/03/09 00:08:44 fetching corpus: 10837, signal 756829/901721 (executing program) 2021/03/09 00:08:44 fetching corpus: 10886, signal 758296/903318 (executing program) 2021/03/09 00:08:44 fetching corpus: 10936, signal 760451/905323 (executing program) 2021/03/09 00:08:44 fetching corpus: 10986, signal 761783/906860 (executing program) 2021/03/09 00:08:44 fetching corpus: 11036, signal 762437/907889 (executing program) 2021/03/09 00:08:45 fetching corpus: 11086, signal 763481/909187 (executing program) 2021/03/09 00:08:45 fetching corpus: 11136, signal 764397/910363 (executing program) 2021/03/09 00:08:45 fetching corpus: 11186, signal 765370/911608 (executing program) 2021/03/09 00:08:45 fetching corpus: 11236, signal 767709/913663 (executing program) 2021/03/09 00:08:45 fetching corpus: 11286, signal 768691/914966 (executing program) 2021/03/09 00:08:45 fetching corpus: 11336, signal 772649/918033 (executing program) 2021/03/09 00:08:45 fetching corpus: 11386, signal 774372/919668 (executing program) 2021/03/09 00:08:46 fetching corpus: 11436, signal 775270/920851 (executing program) 2021/03/09 00:08:46 fetching corpus: 11486, signal 776989/922462 (executing program) 2021/03/09 00:08:46 fetching corpus: 11536, signal 778035/923695 (executing program) 2021/03/09 00:08:46 fetching corpus: 11586, signal 778971/924906 (executing program) 2021/03/09 00:08:46 fetching corpus: 11636, signal 779516/925828 (executing program) 2021/03/09 00:08:46 fetching corpus: 11686, signal 780430/927001 (executing program) 2021/03/09 00:08:46 fetching corpus: 11736, signal 781860/928427 (executing program) 2021/03/09 00:08:46 fetching corpus: 11785, signal 782732/929528 (executing program) 2021/03/09 00:08:47 fetching corpus: 11835, signal 783759/930726 (executing program) 2021/03/09 00:08:47 fetching corpus: 11885, signal 784702/931904 (executing program) 2021/03/09 00:08:47 fetching corpus: 11934, signal 785610/933035 (executing program) 2021/03/09 00:08:47 fetching corpus: 11984, signal 786717/934271 (executing program) 2021/03/09 00:08:47 fetching corpus: 12034, signal 787784/935511 (executing program) 2021/03/09 00:08:47 fetching corpus: 12084, signal 789088/936864 (executing program) 2021/03/09 00:08:47 fetching corpus: 12134, signal 790452/938294 (executing program) 2021/03/09 00:08:48 fetching corpus: 12184, signal 791116/939264 (executing program) 2021/03/09 00:08:48 fetching corpus: 12234, signal 792937/941315 (executing program) 2021/03/09 00:08:48 fetching corpus: 12284, signal 793745/942401 (executing program) 2021/03/09 00:08:48 fetching corpus: 12334, signal 794655/943537 (executing program) 2021/03/09 00:08:48 fetching corpus: 12384, signal 795547/944663 (executing program) 2021/03/09 00:08:48 fetching corpus: 12434, signal 796496/945779 (executing program) 2021/03/09 00:08:48 fetching corpus: 12483, signal 799598/948145 (executing program) 2021/03/09 00:08:48 fetching corpus: 12533, signal 800506/949221 (executing program) 2021/03/09 00:08:49 fetching corpus: 12583, signal 801083/950150 (executing program) 2021/03/09 00:08:49 fetching corpus: 12633, signal 801887/951220 (executing program) 2021/03/09 00:08:49 fetching corpus: 12683, signal 802819/952304 (executing program) 2021/03/09 00:08:49 fetching corpus: 12733, signal 803917/953485 (executing program) 2021/03/09 00:08:49 fetching corpus: 12783, signal 805107/954724 (executing program) 2021/03/09 00:08:49 fetching corpus: 12833, signal 806328/955970 (executing program) 2021/03/09 00:08:49 fetching corpus: 12883, signal 807041/956949 (executing program) 2021/03/09 00:08:49 fetching corpus: 12933, signal 807987/958068 (executing program) 2021/03/09 00:08:49 fetching corpus: 12983, signal 809138/959240 (executing program) 2021/03/09 00:08:50 fetching corpus: 13033, signal 810289/960475 (executing program) 2021/03/09 00:08:50 fetching corpus: 13083, signal 811057/961447 (executing program) 2021/03/09 00:08:50 fetching corpus: 13133, signal 811914/962458 (executing program) 2021/03/09 00:08:50 fetching corpus: 13183, signal 813031/963653 (executing program) 2021/03/09 00:08:50 fetching corpus: 13233, signal 814034/964766 (executing program) 2021/03/09 00:08:50 fetching corpus: 13283, signal 814842/965756 (executing program) 2021/03/09 00:08:50 fetching corpus: 13333, signal 815384/966637 (executing program) 2021/03/09 00:08:51 fetching corpus: 13383, signal 816952/968025 (executing program) 2021/03/09 00:08:51 fetching corpus: 13433, signal 818103/969165 (executing program) 2021/03/09 00:08:51 fetching corpus: 13483, signal 819341/970353 (executing program) 2021/03/09 00:08:51 fetching corpus: 13533, signal 820668/971591 (executing program) 2021/03/09 00:08:51 fetching corpus: 13583, signal 821624/972647 (executing program) 2021/03/09 00:08:51 fetching corpus: 13633, signal 822636/973732 (executing program) 2021/03/09 00:08:51 fetching corpus: 13683, signal 823309/974638 (executing program) 2021/03/09 00:08:51 fetching corpus: 13733, signal 824449/975755 (executing program) 2021/03/09 00:08:51 fetching corpus: 13783, signal 825519/976812 (executing program) 2021/03/09 00:08:52 fetching corpus: 13833, signal 826385/977768 (executing program) 2021/03/09 00:08:52 fetching corpus: 13883, signal 827298/978725 (executing program) 2021/03/09 00:08:52 fetching corpus: 13933, signal 827886/979563 (executing program) 2021/03/09 00:08:52 fetching corpus: 13983, signal 828695/980550 (executing program) 2021/03/09 00:08:52 fetching corpus: 14033, signal 829382/981433 (executing program) 2021/03/09 00:08:52 fetching corpus: 14083, signal 830057/982305 (executing program) 2021/03/09 00:08:52 fetching corpus: 14133, signal 830979/983260 (executing program) 2021/03/09 00:08:53 fetching corpus: 14182, signal 831654/984143 (executing program) 2021/03/09 00:08:53 fetching corpus: 14232, signal 832403/985044 (executing program) 2021/03/09 00:08:53 fetching corpus: 14282, signal 833143/985915 (executing program) 2021/03/09 00:08:53 fetching corpus: 14332, signal 834134/986945 (executing program) 2021/03/09 00:08:53 fetching corpus: 14382, signal 835050/987928 (executing program) 2021/03/09 00:08:53 fetching corpus: 14432, signal 835729/988794 (executing program) 2021/03/09 00:08:53 fetching corpus: 14482, signal 836471/989697 (executing program) 2021/03/09 00:08:53 fetching corpus: 14532, signal 837200/990622 (executing program) 2021/03/09 00:08:54 fetching corpus: 14582, signal 838367/991720 (executing program) 2021/03/09 00:08:54 fetching corpus: 14632, signal 839193/992675 (executing program) 2021/03/09 00:08:54 fetching corpus: 14682, signal 839853/993474 (executing program) 2021/03/09 00:08:54 fetching corpus: 14732, signal 840492/994286 (executing program) 2021/03/09 00:08:54 fetching corpus: 14782, signal 841133/995115 (executing program) 2021/03/09 00:08:54 fetching corpus: 14832, signal 841797/995953 (executing program) 2021/03/09 00:08:55 fetching corpus: 14882, signal 843155/997083 (executing program) 2021/03/09 00:08:55 fetching corpus: 14932, signal 844099/998072 (executing program) 2021/03/09 00:08:55 fetching corpus: 14982, signal 844844/998934 (executing program) 2021/03/09 00:08:55 fetching corpus: 15032, signal 845899/999837 (executing program) 2021/03/09 00:08:55 fetching corpus: 15082, signal 846917/1000824 (executing program) 2021/03/09 00:08:55 fetching corpus: 15132, signal 847833/1001748 (executing program) 2021/03/09 00:08:56 fetching corpus: 15182, signal 848471/1002571 (executing program) 2021/03/09 00:08:56 fetching corpus: 15232, signal 849358/1003436 (executing program) 2021/03/09 00:08:56 fetching corpus: 15282, signal 850039/1004232 (executing program) 2021/03/09 00:08:56 fetching corpus: 15331, signal 850757/1005090 (executing program) 2021/03/09 00:08:56 fetching corpus: 15380, signal 851438/1005908 (executing program) 2021/03/09 00:08:56 fetching corpus: 15430, signal 852070/1006675 (executing program) 2021/03/09 00:08:56 fetching corpus: 15480, signal 852578/1007395 (executing program) 2021/03/09 00:08:57 fetching corpus: 15530, signal 854461/1008797 (executing program) 2021/03/09 00:08:57 fetching corpus: 15580, signal 855241/1009611 (executing program) 2021/03/09 00:08:57 fetching corpus: 15630, signal 856348/1010626 (executing program) 2021/03/09 00:08:57 fetching corpus: 15680, signal 857249/1011508 (executing program) 2021/03/09 00:08:57 fetching corpus: 15730, signal 858200/1012435 (executing program) 2021/03/09 00:08:57 fetching corpus: 15780, signal 859145/1013304 (executing program) 2021/03/09 00:08:57 fetching corpus: 15830, signal 859853/1014146 (executing program) 2021/03/09 00:08:57 fetching corpus: 15880, signal 860416/1014874 (executing program) 2021/03/09 00:08:58 fetching corpus: 15930, signal 861081/1015601 (executing program) 2021/03/09 00:08:58 fetching corpus: 15980, signal 861459/1016268 (executing program) 2021/03/09 00:08:58 fetching corpus: 16030, signal 862224/1017079 (executing program) 2021/03/09 00:08:58 fetching corpus: 16080, signal 862919/1017835 (executing program) 2021/03/09 00:08:58 fetching corpus: 16130, signal 864229/1018825 (executing program) 2021/03/09 00:08:58 fetching corpus: 16180, signal 864865/1019542 (executing program) 2021/03/09 00:08:58 fetching corpus: 16228, signal 865458/1020270 (executing program) 2021/03/09 00:08:58 fetching corpus: 16278, signal 866436/1021122 (executing program) 2021/03/09 00:08:59 fetching corpus: 16328, signal 867101/1021880 (executing program) 2021/03/09 00:08:59 fetching corpus: 16378, signal 867708/1022602 (executing program) 2021/03/09 00:08:59 fetching corpus: 16427, signal 868334/1023361 (executing program) 2021/03/09 00:08:59 fetching corpus: 16477, signal 869104/1024148 (executing program) 2021/03/09 00:08:59 fetching corpus: 16527, signal 869657/1024842 (executing program) 2021/03/09 00:08:59 fetching corpus: 16577, signal 870329/1025558 (executing program) 2021/03/09 00:08:59 fetching corpus: 16625, signal 871117/1026315 (executing program) 2021/03/09 00:09:00 fetching corpus: 16675, signal 872157/1027245 (executing program) 2021/03/09 00:09:00 fetching corpus: 16724, signal 872631/1027879 (executing program) 2021/03/09 00:09:00 fetching corpus: 16774, signal 873668/1028688 (executing program) 2021/03/09 00:09:00 fetching corpus: 16824, signal 874601/1029570 (executing program) 2021/03/09 00:09:00 fetching corpus: 16874, signal 875170/1030233 (executing program) 2021/03/09 00:09:00 fetching corpus: 16924, signal 876426/1031153 (executing program) 2021/03/09 00:09:00 fetching corpus: 16974, signal 877453/1031988 (executing program) 2021/03/09 00:09:00 fetching corpus: 17024, signal 878128/1032696 (executing program) 2021/03/09 00:09:01 fetching corpus: 17074, signal 879030/1033528 (executing program) 2021/03/09 00:09:01 fetching corpus: 17123, signal 879884/1034287 (executing program) 2021/03/09 00:09:01 fetching corpus: 17173, signal 880674/1035063 (executing program) 2021/03/09 00:09:01 fetching corpus: 17223, signal 881484/1035823 (executing program) 2021/03/09 00:09:01 fetching corpus: 17273, signal 882120/1036506 (executing program) 2021/03/09 00:09:01 fetching corpus: 17323, signal 882677/1037174 (executing program) 2021/03/09 00:09:01 fetching corpus: 17373, signal 883286/1037846 (executing program) 2021/03/09 00:09:01 fetching corpus: 17423, signal 883911/1038541 (executing program) 2021/03/09 00:09:02 fetching corpus: 17473, signal 884842/1039386 (executing program) 2021/03/09 00:09:02 fetching corpus: 17523, signal 885425/1040034 (executing program) 2021/03/09 00:09:02 fetching corpus: 17573, signal 886238/1040747 (executing program) 2021/03/09 00:09:02 fetching corpus: 17623, signal 886703/1041380 (executing program) 2021/03/09 00:09:02 fetching corpus: 17673, signal 887598/1042161 (executing program) 2021/03/09 00:09:02 fetching corpus: 17723, signal 888592/1042921 (executing program) 2021/03/09 00:09:02 fetching corpus: 17773, signal 889192/1043550 (executing program) 2021/03/09 00:09:03 fetching corpus: 17823, signal 889662/1044122 (executing program) 2021/03/09 00:09:03 fetching corpus: 17873, signal 892280/1045485 (executing program) 2021/03/09 00:09:03 fetching corpus: 17923, signal 892746/1046095 (executing program) 2021/03/09 00:09:03 fetching corpus: 17973, signal 893772/1047060 (executing program) 2021/03/09 00:09:03 fetching corpus: 18023, signal 894498/1047744 (executing program) 2021/03/09 00:09:03 fetching corpus: 18073, signal 895373/1048480 (executing program) 2021/03/09 00:09:03 fetching corpus: 18123, signal 896013/1049147 (executing program) 2021/03/09 00:09:03 fetching corpus: 18173, signal 896482/1049736 (executing program) 2021/03/09 00:09:04 fetching corpus: 18223, signal 897103/1050376 (executing program) 2021/03/09 00:09:04 fetching corpus: 18273, signal 897991/1051115 (executing program) 2021/03/09 00:09:04 fetching corpus: 18323, signal 898560/1051714 (executing program) 2021/03/09 00:09:04 fetching corpus: 18373, signal 898985/1052280 (executing program) 2021/03/09 00:09:04 fetching corpus: 18423, signal 899515/1052881 (executing program) 2021/03/09 00:09:04 fetching corpus: 18473, signal 900367/1053566 (executing program) 2021/03/09 00:09:04 fetching corpus: 18523, signal 901252/1054274 (executing program) 2021/03/09 00:09:04 fetching corpus: 18573, signal 902014/1054966 (executing program) 2021/03/09 00:09:05 fetching corpus: 18623, signal 902513/1055550 (executing program) 2021/03/09 00:09:05 fetching corpus: 18673, signal 903597/1056325 (executing program) 2021/03/09 00:09:05 fetching corpus: 18723, signal 904209/1056928 (executing program) 2021/03/09 00:09:05 fetching corpus: 18773, signal 904737/1057504 (executing program) 2021/03/09 00:09:05 fetching corpus: 18823, signal 905379/1058150 (executing program) 2021/03/09 00:09:05 fetching corpus: 18873, signal 906054/1058797 (executing program) 2021/03/09 00:09:05 fetching corpus: 18923, signal 906441/1059326 (executing program) 2021/03/09 00:09:05 fetching corpus: 18973, signal 907096/1059947 (executing program) 2021/03/09 00:09:05 fetching corpus: 19023, signal 907745/1060574 (executing program) 2021/03/09 00:09:06 fetching corpus: 19073, signal 908479/1061247 (executing program) 2021/03/09 00:09:06 fetching corpus: 19123, signal 909077/1061873 (executing program) 2021/03/09 00:09:06 fetching corpus: 19173, signal 909769/1062513 (executing program) 2021/03/09 00:09:06 fetching corpus: 19222, signal 910399/1063125 (executing program) 2021/03/09 00:09:06 fetching corpus: 19272, signal 911244/1063778 (executing program) 2021/03/09 00:09:06 fetching corpus: 19322, signal 912150/1064460 (executing program) 2021/03/09 00:09:06 fetching corpus: 19372, signal 913082/1065192 (executing program) 2021/03/09 00:09:07 fetching corpus: 19422, signal 913739/1065746 (executing program) 2021/03/09 00:09:07 fetching corpus: 19472, signal 914352/1066299 (executing program) 2021/03/09 00:09:07 fetching corpus: 19522, signal 914657/1066797 (executing program) 2021/03/09 00:09:07 fetching corpus: 19572, signal 915515/1067444 (executing program) 2021/03/09 00:09:07 fetching corpus: 19622, signal 916325/1068049 (executing program) 2021/03/09 00:09:07 fetching corpus: 19672, signal 917239/1068723 (executing program) 2021/03/09 00:09:07 fetching corpus: 19722, signal 917632/1069204 (executing program) 2021/03/09 00:09:07 fetching corpus: 19772, signal 918254/1069800 (executing program) 2021/03/09 00:09:08 fetching corpus: 19822, signal 918745/1070326 (executing program) 2021/03/09 00:09:08 fetching corpus: 19872, signal 919330/1070890 (executing program) 2021/03/09 00:09:08 fetching corpus: 19922, signal 920130/1071501 (executing program) 2021/03/09 00:09:08 fetching corpus: 19972, signal 920713/1072037 (executing program) 2021/03/09 00:09:08 fetching corpus: 20022, signal 921381/1072589 (executing program) 2021/03/09 00:09:08 fetching corpus: 20072, signal 922301/1073185 (executing program) 2021/03/09 00:09:08 fetching corpus: 20122, signal 922733/1073663 (executing program) 2021/03/09 00:09:09 fetching corpus: 20172, signal 923422/1074245 (executing program) 2021/03/09 00:09:09 fetching corpus: 20222, signal 924148/1074830 (executing program) 2021/03/09 00:09:09 fetching corpus: 20272, signal 924879/1075445 (executing program) 2021/03/09 00:09:09 fetching corpus: 20322, signal 925805/1076072 (executing program) 2021/03/09 00:09:09 fetching corpus: 20372, signal 926351/1076591 (executing program) syzkaller login: [ 132.495942][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.502573][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 00:09:09 fetching corpus: 20422, signal 926859/1077110 (executing program) 2021/03/09 00:09:10 fetching corpus: 20472, signal 927300/1077596 (executing program) 2021/03/09 00:09:10 fetching corpus: 20522, signal 927921/1078112 (executing program) 2021/03/09 00:09:10 fetching corpus: 20572, signal 928577/1078633 (executing program) 2021/03/09 00:09:10 fetching corpus: 20622, signal 929233/1079176 (executing program) 2021/03/09 00:09:10 fetching corpus: 20672, signal 929792/1079757 (executing program) 2021/03/09 00:09:10 fetching corpus: 20722, signal 930160/1080218 (executing program) 2021/03/09 00:09:10 fetching corpus: 20772, signal 930554/1080696 (executing program) 2021/03/09 00:09:10 fetching corpus: 20822, signal 931319/1081244 (executing program) 2021/03/09 00:09:11 fetching corpus: 20872, signal 932612/1081962 (executing program) 2021/03/09 00:09:11 fetching corpus: 20922, signal 933539/1082588 (executing program) 2021/03/09 00:09:11 fetching corpus: 20972, signal 934319/1083136 (executing program) 2021/03/09 00:09:11 fetching corpus: 21022, signal 935213/1083715 (executing program) 2021/03/09 00:09:11 fetching corpus: 21072, signal 935748/1084217 (executing program) 2021/03/09 00:09:11 fetching corpus: 21122, signal 936374/1084712 (executing program) 2021/03/09 00:09:11 fetching corpus: 21172, signal 936934/1085205 (executing program) 2021/03/09 00:09:11 fetching corpus: 21222, signal 937816/1085749 (executing program) 2021/03/09 00:09:11 fetching corpus: 21272, signal 938784/1086332 (executing program) 2021/03/09 00:09:12 fetching corpus: 21322, signal 939544/1086839 (executing program) 2021/03/09 00:09:12 fetching corpus: 21372, signal 940204/1087388 (executing program) 2021/03/09 00:09:12 fetching corpus: 21422, signal 940628/1087839 (executing program) 2021/03/09 00:09:12 fetching corpus: 21472, signal 941160/1088313 (executing program) 2021/03/09 00:09:12 fetching corpus: 21522, signal 941612/1088748 (executing program) 2021/03/09 00:09:12 fetching corpus: 21572, signal 942290/1089263 (executing program) 2021/03/09 00:09:12 fetching corpus: 21622, signal 942791/1089710 (executing program) 2021/03/09 00:09:12 fetching corpus: 21672, signal 943528/1090228 (executing program) 2021/03/09 00:09:13 fetching corpus: 21722, signal 944412/1090789 (executing program) 2021/03/09 00:09:13 fetching corpus: 21772, signal 945118/1091312 (executing program) 2021/03/09 00:09:13 fetching corpus: 21822, signal 946257/1091865 (executing program) 2021/03/09 00:09:13 fetching corpus: 21872, signal 946858/1092309 (executing program) 2021/03/09 00:09:13 fetching corpus: 21922, signal 947529/1092804 (executing program) 2021/03/09 00:09:13 fetching corpus: 21972, signal 948312/1093321 (executing program) 2021/03/09 00:09:14 fetching corpus: 22022, signal 948882/1093789 (executing program) 2021/03/09 00:09:14 fetching corpus: 22072, signal 949295/1094179 (executing program) 2021/03/09 00:09:14 fetching corpus: 22122, signal 949714/1094615 (executing program) 2021/03/09 00:09:14 fetching corpus: 22172, signal 950451/1095120 (executing program) 2021/03/09 00:09:14 fetching corpus: 22222, signal 950938/1095556 (executing program) 2021/03/09 00:09:14 fetching corpus: 22272, signal 951482/1095986 (executing program) 2021/03/09 00:09:14 fetching corpus: 22322, signal 951889/1096424 (executing program) 2021/03/09 00:09:14 fetching corpus: 22372, signal 952511/1096870 (executing program) 2021/03/09 00:09:14 fetching corpus: 22422, signal 953040/1097315 (executing program) 2021/03/09 00:09:15 fetching corpus: 22472, signal 953742/1097799 (executing program) 2021/03/09 00:09:15 fetching corpus: 22522, signal 954208/1098186 (executing program) 2021/03/09 00:09:15 fetching corpus: 22572, signal 954663/1098557 (executing program) 2021/03/09 00:09:15 fetching corpus: 22622, signal 955175/1098991 (executing program) 2021/03/09 00:09:15 fetching corpus: 22672, signal 955823/1099444 (executing program) 2021/03/09 00:09:15 fetching corpus: 22722, signal 956558/1099908 (executing program) 2021/03/09 00:09:15 fetching corpus: 22772, signal 956894/1100289 (executing program) 2021/03/09 00:09:15 fetching corpus: 22822, signal 957683/1100751 (executing program) 2021/03/09 00:09:15 fetching corpus: 22872, signal 958648/1101253 (executing program) 2021/03/09 00:09:16 fetching corpus: 22922, signal 959208/1101659 (executing program) 2021/03/09 00:09:16 fetching corpus: 22972, signal 959721/1102083 (executing program) 2021/03/09 00:09:16 fetching corpus: 23022, signal 960408/1102512 (executing program) 2021/03/09 00:09:16 fetching corpus: 23072, signal 961003/1102966 (executing program) 2021/03/09 00:09:16 fetching corpus: 23122, signal 961638/1103402 (executing program) 2021/03/09 00:09:16 fetching corpus: 23172, signal 962257/1103855 (executing program) 2021/03/09 00:09:16 fetching corpus: 23222, signal 963087/1104318 (executing program) 2021/03/09 00:09:16 fetching corpus: 23272, signal 963437/1104676 (executing program) 2021/03/09 00:09:17 fetching corpus: 23322, signal 964186/1105115 (executing program) 2021/03/09 00:09:17 fetching corpus: 23372, signal 964647/1105505 (executing program) 2021/03/09 00:09:17 fetching corpus: 23422, signal 965267/1105907 (executing program) 2021/03/09 00:09:17 fetching corpus: 23472, signal 965816/1106344 (executing program) 2021/03/09 00:09:17 fetching corpus: 23522, signal 966195/1106722 (executing program) 2021/03/09 00:09:17 fetching corpus: 23572, signal 967041/1107131 (executing program) 2021/03/09 00:09:17 fetching corpus: 23622, signal 967610/1107534 (executing program) 2021/03/09 00:09:17 fetching corpus: 23672, signal 968165/1107931 (executing program) 2021/03/09 00:09:18 fetching corpus: 23722, signal 968699/1108294 (executing program) 2021/03/09 00:09:18 fetching corpus: 23772, signal 969350/1108697 (executing program) 2021/03/09 00:09:18 fetching corpus: 23822, signal 970134/1109122 (executing program) 2021/03/09 00:09:18 fetching corpus: 23872, signal 970598/1109492 (executing program) 2021/03/09 00:09:18 fetching corpus: 23922, signal 971238/1109866 (executing program) 2021/03/09 00:09:18 fetching corpus: 23972, signal 971635/1110217 (executing program) 2021/03/09 00:09:18 fetching corpus: 24022, signal 972336/1110590 (executing program) 2021/03/09 00:09:19 fetching corpus: 24072, signal 973034/1110980 (executing program) 2021/03/09 00:09:19 fetching corpus: 24122, signal 973489/1111331 (executing program) 2021/03/09 00:09:19 fetching corpus: 24172, signal 974137/1111740 (executing program) 2021/03/09 00:09:19 fetching corpus: 24222, signal 974718/1112071 (executing program) 2021/03/09 00:09:19 fetching corpus: 24272, signal 975417/1112483 (executing program) 2021/03/09 00:09:20 fetching corpus: 24322, signal 975975/1112824 (executing program) 2021/03/09 00:09:20 fetching corpus: 24371, signal 976415/1113177 (executing program) 2021/03/09 00:09:20 fetching corpus: 24421, signal 976953/1113510 (executing program) 2021/03/09 00:09:20 fetching corpus: 24471, signal 977500/1113861 (executing program) 2021/03/09 00:09:20 fetching corpus: 24521, signal 977915/1114183 (executing program) 2021/03/09 00:09:21 fetching corpus: 24571, signal 978269/1114500 (executing program) 2021/03/09 00:09:21 fetching corpus: 24620, signal 978845/1114855 (executing program) 2021/03/09 00:09:21 fetching corpus: 24670, signal 979398/1115164 (executing program) 2021/03/09 00:09:21 fetching corpus: 24720, signal 979712/1115447 (executing program) 2021/03/09 00:09:21 fetching corpus: 24770, signal 980386/1115812 (executing program) 2021/03/09 00:09:21 fetching corpus: 24820, signal 980684/1116120 (executing program) 2021/03/09 00:09:21 fetching corpus: 24870, signal 981449/1116485 (executing program) 2021/03/09 00:09:21 fetching corpus: 24920, signal 981964/1116814 (executing program) 2021/03/09 00:09:22 fetching corpus: 24970, signal 982447/1117151 (executing program) 2021/03/09 00:09:22 fetching corpus: 25020, signal 982952/1117456 (executing program) 2021/03/09 00:09:22 fetching corpus: 25070, signal 983406/1117766 (executing program) 2021/03/09 00:09:22 fetching corpus: 25120, signal 983745/1118053 (executing program) 2021/03/09 00:09:22 fetching corpus: 25170, signal 984124/1118342 (executing program) 2021/03/09 00:09:22 fetching corpus: 25220, signal 984571/1118652 (executing program) 2021/03/09 00:09:22 fetching corpus: 25270, signal 985049/1118999 (executing program) 2021/03/09 00:09:22 fetching corpus: 25320, signal 985731/1119341 (executing program) 2021/03/09 00:09:22 fetching corpus: 25370, signal 986255/1119680 (executing program) 2021/03/09 00:09:23 fetching corpus: 25420, signal 986985/1120020 (executing program) 2021/03/09 00:09:23 fetching corpus: 25470, signal 987344/1120329 (executing program) 2021/03/09 00:09:23 fetching corpus: 25520, signal 987773/1120601 (executing program) 2021/03/09 00:09:23 fetching corpus: 25570, signal 988300/1120917 (executing program) 2021/03/09 00:09:23 fetching corpus: 25620, signal 988654/1121213 (executing program) 2021/03/09 00:09:23 fetching corpus: 25670, signal 989428/1121532 (executing program) 2021/03/09 00:09:23 fetching corpus: 25720, signal 989917/1121830 (executing program) 2021/03/09 00:09:23 fetching corpus: 25770, signal 990486/1122140 (executing program) 2021/03/09 00:09:24 fetching corpus: 25820, signal 990893/1122408 (executing program) 2021/03/09 00:09:24 fetching corpus: 25870, signal 991369/1122688 (executing program) 2021/03/09 00:09:24 fetching corpus: 25920, signal 991694/1122972 (executing program) 2021/03/09 00:09:24 fetching corpus: 25970, signal 992143/1123247 (executing program) 2021/03/09 00:09:24 fetching corpus: 26020, signal 992536/1123512 (executing program) 2021/03/09 00:09:24 fetching corpus: 26070, signal 993269/1123810 (executing program) 2021/03/09 00:09:24 fetching corpus: 26120, signal 993809/1124098 (executing program) 2021/03/09 00:09:24 fetching corpus: 26170, signal 994469/1124376 (executing program) 2021/03/09 00:09:25 fetching corpus: 26220, signal 995059/1124706 (executing program) 2021/03/09 00:09:25 fetching corpus: 26270, signal 995635/1125007 (executing program) 2021/03/09 00:09:25 fetching corpus: 26320, signal 995947/1125271 (executing program) 2021/03/09 00:09:25 fetching corpus: 26370, signal 996843/1125605 (executing program) 2021/03/09 00:09:25 fetching corpus: 26420, signal 997255/1125879 (executing program) 2021/03/09 00:09:25 fetching corpus: 26470, signal 997756/1126164 (executing program) 2021/03/09 00:09:25 fetching corpus: 26520, signal 998121/1126436 (executing program) 2021/03/09 00:09:25 fetching corpus: 26570, signal 998622/1126690 (executing program) 2021/03/09 00:09:26 fetching corpus: 26620, signal 999062/1126926 (executing program) 2021/03/09 00:09:26 fetching corpus: 26670, signal 999704/1127194 (executing program) 2021/03/09 00:09:26 fetching corpus: 26720, signal 1000187/1127462 (executing program) 2021/03/09 00:09:26 fetching corpus: 26770, signal 1000830/1127741 (executing program) 2021/03/09 00:09:26 fetching corpus: 26820, signal 1001367/1128010 (executing program) 2021/03/09 00:09:26 fetching corpus: 26870, signal 1001860/1128302 (executing program) 2021/03/09 00:09:26 fetching corpus: 26920, signal 1002658/1128581 (executing program) 2021/03/09 00:09:26 fetching corpus: 26970, signal 1002904/1128823 (executing program) 2021/03/09 00:09:27 fetching corpus: 27020, signal 1003193/1129059 (executing program) 2021/03/09 00:09:27 fetching corpus: 27070, signal 1003515/1129312 (executing program) 2021/03/09 00:09:27 fetching corpus: 27120, signal 1004021/1129563 (executing program) 2021/03/09 00:09:27 fetching corpus: 27170, signal 1004585/1129828 (executing program) 2021/03/09 00:09:27 fetching corpus: 27220, signal 1005039/1130099 (executing program) 2021/03/09 00:09:27 fetching corpus: 27270, signal 1005467/1130327 (executing program) 2021/03/09 00:09:27 fetching corpus: 27320, signal 1006023/1130573 (executing program) 2021/03/09 00:09:27 fetching corpus: 27370, signal 1006742/1130817 (executing program) 2021/03/09 00:09:28 fetching corpus: 27420, signal 1007364/1131045 (executing program) 2021/03/09 00:09:28 fetching corpus: 27469, signal 1008545/1131306 (executing program) 2021/03/09 00:09:28 fetching corpus: 27519, signal 1009055/1131561 (executing program) 2021/03/09 00:09:28 fetching corpus: 27569, signal 1009547/1131804 (executing program) 2021/03/09 00:09:28 fetching corpus: 27619, signal 1010121/1132049 (executing program) 2021/03/09 00:09:28 fetching corpus: 27669, signal 1010500/1132262 (executing program) 2021/03/09 00:09:29 fetching corpus: 27719, signal 1011028/1132478 (executing program) 2021/03/09 00:09:29 fetching corpus: 27769, signal 1011720/1132686 (executing program) 2021/03/09 00:09:29 fetching corpus: 27819, signal 1012373/1132917 (executing program) 2021/03/09 00:09:29 fetching corpus: 27869, signal 1012670/1133135 (executing program) 2021/03/09 00:09:29 fetching corpus: 27919, signal 1013147/1133352 (executing program) 2021/03/09 00:09:29 fetching corpus: 27969, signal 1013738/1133559 (executing program) 2021/03/09 00:09:29 fetching corpus: 28019, signal 1014537/1133766 (executing program) 2021/03/09 00:09:29 fetching corpus: 28069, signal 1015096/1133909 (executing program) 2021/03/09 00:09:30 fetching corpus: 28119, signal 1015420/1133911 (executing program) 2021/03/09 00:09:30 fetching corpus: 28169, signal 1015817/1133911 (executing program) 2021/03/09 00:09:30 fetching corpus: 28219, signal 1016623/1133911 (executing program) 2021/03/09 00:09:30 fetching corpus: 28269, signal 1017038/1133911 (executing program) 2021/03/09 00:09:30 fetching corpus: 28319, signal 1017478/1133916 (executing program) 2021/03/09 00:09:30 fetching corpus: 28369, signal 1018123/1133916 (executing program) 2021/03/09 00:09:30 fetching corpus: 28419, signal 1018412/1133918 (executing program) 2021/03/09 00:09:30 fetching corpus: 28469, signal 1018818/1133918 (executing program) 2021/03/09 00:09:31 fetching corpus: 28519, signal 1019256/1133918 (executing program) 2021/03/09 00:09:31 fetching corpus: 28569, signal 1019717/1133918 (executing program) 2021/03/09 00:09:31 fetching corpus: 28619, signal 1020332/1133918 (executing program) 2021/03/09 00:09:31 fetching corpus: 28669, signal 1020893/1133921 (executing program) 2021/03/09 00:09:31 fetching corpus: 28719, signal 1021376/1133921 (executing program) 2021/03/09 00:09:31 fetching corpus: 28769, signal 1022004/1133921 (executing program) 2021/03/09 00:09:31 fetching corpus: 28819, signal 1022303/1133921 (executing program) 2021/03/09 00:09:32 fetching corpus: 28869, signal 1022803/1133921 (executing program) 2021/03/09 00:09:32 fetching corpus: 28919, signal 1023210/1133921 (executing program) 2021/03/09 00:09:32 fetching corpus: 28969, signal 1023786/1133922 (executing program) 2021/03/09 00:09:32 fetching corpus: 29019, signal 1024333/1133938 (executing program) 2021/03/09 00:09:32 fetching corpus: 29069, signal 1024836/1133938 (executing program) 2021/03/09 00:09:32 fetching corpus: 29119, signal 1025279/1133938 (executing program) 2021/03/09 00:09:32 fetching corpus: 29169, signal 1025759/1133938 (executing program) 2021/03/09 00:09:33 fetching corpus: 29219, signal 1026376/1133938 (executing program) 2021/03/09 00:09:33 fetching corpus: 29269, signal 1026893/1133940 (executing program) 2021/03/09 00:09:33 fetching corpus: 29319, signal 1027337/1133947 (executing program) 2021/03/09 00:09:33 fetching corpus: 29369, signal 1027778/1133947 (executing program) 2021/03/09 00:09:33 fetching corpus: 29419, signal 1028155/1133947 (executing program) 2021/03/09 00:09:34 fetching corpus: 29469, signal 1028667/1133952 (executing program) 2021/03/09 00:09:34 fetching corpus: 29519, signal 1029078/1133953 (executing program) 2021/03/09 00:09:34 fetching corpus: 29569, signal 1029324/1133953 (executing program) 2021/03/09 00:09:34 fetching corpus: 29619, signal 1029691/1133953 (executing program) 2021/03/09 00:09:34 fetching corpus: 29669, signal 1030058/1133953 (executing program) 2021/03/09 00:09:34 fetching corpus: 29719, signal 1030575/1133953 (executing program) 2021/03/09 00:09:35 fetching corpus: 29769, signal 1030824/1133953 (executing program) 2021/03/09 00:09:35 fetching corpus: 29819, signal 1031146/1133953 (executing program) 2021/03/09 00:09:35 fetching corpus: 29869, signal 1031608/1133960 (executing program) 2021/03/09 00:09:35 fetching corpus: 29919, signal 1032106/1133960 (executing program) 2021/03/09 00:09:35 fetching corpus: 29969, signal 1032569/1133961 (executing program) 2021/03/09 00:09:35 fetching corpus: 30019, signal 1033025/1133961 (executing program) 2021/03/09 00:09:35 fetching corpus: 30069, signal 1033383/1133962 (executing program) 2021/03/09 00:09:35 fetching corpus: 30119, signal 1033771/1134009 (executing program) 2021/03/09 00:09:35 fetching corpus: 30168, signal 1034129/1134013 (executing program) 2021/03/09 00:09:36 fetching corpus: 30218, signal 1034787/1134013 (executing program) 2021/03/09 00:09:36 fetching corpus: 30268, signal 1035030/1134013 (executing program) 2021/03/09 00:09:36 fetching corpus: 30318, signal 1035318/1134014 (executing program) 2021/03/09 00:09:36 fetching corpus: 30368, signal 1035734/1134026 (executing program) 2021/03/09 00:09:36 fetching corpus: 30418, signal 1036116/1134036 (executing program) 2021/03/09 00:09:36 fetching corpus: 30468, signal 1037146/1134036 (executing program) 2021/03/09 00:09:36 fetching corpus: 30518, signal 1037942/1134036 (executing program) 2021/03/09 00:09:36 fetching corpus: 30568, signal 1038247/1134036 (executing program) 2021/03/09 00:09:37 fetching corpus: 30618, signal 1038986/1134036 (executing program) 2021/03/09 00:09:37 fetching corpus: 30668, signal 1039395/1134064 (executing program) 2021/03/09 00:09:37 fetching corpus: 30718, signal 1039786/1134075 (executing program) 2021/03/09 00:09:37 fetching corpus: 30768, signal 1040145/1134075 (executing program) 2021/03/09 00:09:37 fetching corpus: 30818, signal 1040713/1134076 (executing program) 2021/03/09 00:09:37 fetching corpus: 30868, signal 1041153/1134076 (executing program) 2021/03/09 00:09:37 fetching corpus: 30918, signal 1041518/1134076 (executing program) 2021/03/09 00:09:38 fetching corpus: 30968, signal 1042116/1134079 (executing program) 2021/03/09 00:09:38 fetching corpus: 31018, signal 1042406/1134079 (executing program) 2021/03/09 00:09:38 fetching corpus: 31068, signal 1042847/1134079 (executing program) 2021/03/09 00:09:38 fetching corpus: 31118, signal 1043438/1134091 (executing program) 2021/03/09 00:09:38 fetching corpus: 31168, signal 1043922/1134091 (executing program) 2021/03/09 00:09:38 fetching corpus: 31218, signal 1044305/1134092 (executing program) 2021/03/09 00:09:38 fetching corpus: 31268, signal 1044828/1134112 (executing program) 2021/03/09 00:09:39 fetching corpus: 31318, signal 1045427/1134112 (executing program) 2021/03/09 00:09:39 fetching corpus: 31368, signal 1045749/1134112 (executing program) 2021/03/09 00:09:39 fetching corpus: 31417, signal 1045998/1134114 (executing program) 2021/03/09 00:09:39 fetching corpus: 31467, signal 1046516/1134114 (executing program) 2021/03/09 00:09:39 fetching corpus: 31517, signal 1047094/1134115 (executing program) 2021/03/09 00:09:39 fetching corpus: 31567, signal 1047553/1134118 (executing program) 2021/03/09 00:09:39 fetching corpus: 31617, signal 1048364/1134118 (executing program) 2021/03/09 00:09:40 fetching corpus: 31667, signal 1048748/1134118 (executing program) 2021/03/09 00:09:40 fetching corpus: 31717, signal 1049049/1134119 (executing program) 2021/03/09 00:09:40 fetching corpus: 31767, signal 1049508/1134119 (executing program) 2021/03/09 00:09:40 fetching corpus: 31816, signal 1050066/1134119 (executing program) 2021/03/09 00:09:40 fetching corpus: 31866, signal 1050523/1134151 (executing program) 2021/03/09 00:09:40 fetching corpus: 31915, signal 1051264/1134193 (executing program) 2021/03/09 00:09:40 fetching corpus: 31965, signal 1051738/1134193 (executing program) 2021/03/09 00:09:41 fetching corpus: 32015, signal 1052168/1134196 (executing program) 2021/03/09 00:09:41 fetching corpus: 32065, signal 1052565/1134202 (executing program) 2021/03/09 00:09:41 fetching corpus: 32115, signal 1052988/1134202 (executing program) 2021/03/09 00:09:41 fetching corpus: 32165, signal 1053492/1134202 (executing program) 2021/03/09 00:09:41 fetching corpus: 32215, signal 1053915/1134204 (executing program) 2021/03/09 00:09:41 fetching corpus: 32265, signal 1054302/1134204 (executing program) 2021/03/09 00:09:41 fetching corpus: 32315, signal 1054743/1134204 (executing program) 2021/03/09 00:09:41 fetching corpus: 32365, signal 1055025/1134204 (executing program) 2021/03/09 00:09:41 fetching corpus: 32415, signal 1055313/1134204 (executing program) 2021/03/09 00:09:42 fetching corpus: 32465, signal 1058434/1134204 (executing program) 2021/03/09 00:09:42 fetching corpus: 32515, signal 1058822/1134204 (executing program) 2021/03/09 00:09:42 fetching corpus: 32565, signal 1059107/1134204 (executing program) 2021/03/09 00:09:42 fetching corpus: 32615, signal 1059538/1134206 (executing program) 2021/03/09 00:09:42 fetching corpus: 32665, signal 1059897/1134206 (executing program) 2021/03/09 00:09:42 fetching corpus: 32715, signal 1060252/1134206 (executing program) 2021/03/09 00:09:42 fetching corpus: 32765, signal 1060626/1134220 (executing program) 2021/03/09 00:09:43 fetching corpus: 32815, signal 1060902/1134220 (executing program) 2021/03/09 00:09:43 fetching corpus: 32865, signal 1061237/1134220 (executing program) 2021/03/09 00:09:43 fetching corpus: 32915, signal 1061586/1134220 (executing program) 2021/03/09 00:09:43 fetching corpus: 32964, signal 1062056/1134220 (executing program) 2021/03/09 00:09:43 fetching corpus: 33014, signal 1062339/1134222 (executing program) 2021/03/09 00:09:43 fetching corpus: 33064, signal 1062775/1134222 (executing program) 2021/03/09 00:09:43 fetching corpus: 33114, signal 1063263/1134222 (executing program) 2021/03/09 00:09:43 fetching corpus: 33164, signal 1063783/1134232 (executing program) 2021/03/09 00:09:44 fetching corpus: 33214, signal 1064316/1134232 (executing program) 2021/03/09 00:09:44 fetching corpus: 33264, signal 1064624/1134244 (executing program) 2021/03/09 00:09:44 fetching corpus: 33314, signal 1065080/1134244 (executing program) 2021/03/09 00:09:44 fetching corpus: 33364, signal 1065391/1134247 (executing program) 2021/03/09 00:09:44 fetching corpus: 33414, signal 1065884/1134247 (executing program) 2021/03/09 00:09:44 fetching corpus: 33464, signal 1066148/1134247 (executing program) 2021/03/09 00:09:44 fetching corpus: 33514, signal 1066587/1134247 (executing program) 2021/03/09 00:09:44 fetching corpus: 33564, signal 1066954/1134247 (executing program) 2021/03/09 00:09:45 fetching corpus: 33613, signal 1067485/1134247 (executing program) 2021/03/09 00:09:45 fetching corpus: 33663, signal 1068149/1134248 (executing program) 2021/03/09 00:09:45 fetching corpus: 33713, signal 1068856/1134248 (executing program) 2021/03/09 00:09:45 fetching corpus: 33763, signal 1069246/1134248 (executing program) 2021/03/09 00:09:45 fetching corpus: 33813, signal 1069630/1134248 (executing program) 2021/03/09 00:09:45 fetching corpus: 33863, signal 1069967/1134252 (executing program) 2021/03/09 00:09:45 fetching corpus: 33913, signal 1070492/1134252 (executing program) 2021/03/09 00:09:45 fetching corpus: 33963, signal 1070804/1134257 (executing program) 2021/03/09 00:09:45 fetching corpus: 34013, signal 1071042/1134257 (executing program) 2021/03/09 00:09:45 fetching corpus: 34063, signal 1071403/1134257 (executing program) 2021/03/09 00:09:46 fetching corpus: 34113, signal 1071900/1134257 (executing program) 2021/03/09 00:09:46 fetching corpus: 34163, signal 1072260/1134267 (executing program) 2021/03/09 00:09:46 fetching corpus: 34213, signal 1072724/1134273 (executing program) 2021/03/09 00:09:46 fetching corpus: 34263, signal 1072940/1134274 (executing program) 2021/03/09 00:09:46 fetching corpus: 34313, signal 1073357/1134274 (executing program) 2021/03/09 00:09:46 fetching corpus: 34363, signal 1073610/1134275 (executing program) 2021/03/09 00:09:46 fetching corpus: 34412, signal 1074006/1134275 (executing program) 2021/03/09 00:09:46 fetching corpus: 34462, signal 1074411/1134276 (executing program) 2021/03/09 00:09:47 fetching corpus: 34512, signal 1074731/1134276 (executing program) 2021/03/09 00:09:47 fetching corpus: 34562, signal 1075071/1134276 (executing program) 2021/03/09 00:09:47 fetching corpus: 34612, signal 1075574/1134277 (executing program) 2021/03/09 00:09:47 fetching corpus: 34662, signal 1075901/1134277 (executing program) 2021/03/09 00:09:47 fetching corpus: 34712, signal 1076264/1134277 (executing program) 2021/03/09 00:09:48 fetching corpus: 34762, signal 1076791/1134277 (executing program) 2021/03/09 00:09:48 fetching corpus: 34812, signal 1077230/1134277 (executing program) 2021/03/09 00:09:48 fetching corpus: 34862, signal 1077505/1134277 (executing program) 2021/03/09 00:09:48 fetching corpus: 34912, signal 1077676/1134278 (executing program) 2021/03/09 00:09:48 fetching corpus: 34962, signal 1078231/1134278 (executing program) 2021/03/09 00:09:48 fetching corpus: 35012, signal 1078553/1134292 (executing program) 2021/03/09 00:09:48 fetching corpus: 35062, signal 1078934/1134293 (executing program) 2021/03/09 00:09:48 fetching corpus: 35112, signal 1079215/1134293 (executing program) 2021/03/09 00:09:49 fetching corpus: 35162, signal 1079523/1134294 (executing program) 2021/03/09 00:09:49 fetching corpus: 35212, signal 1079914/1134294 (executing program) 2021/03/09 00:09:49 fetching corpus: 35262, signal 1080428/1134294 (executing program) 2021/03/09 00:09:49 fetching corpus: 35312, signal 1080778/1134294 (executing program) 2021/03/09 00:09:49 fetching corpus: 35362, signal 1081072/1134294 (executing program) 2021/03/09 00:09:49 fetching corpus: 35412, signal 1081502/1134294 (executing program) 2021/03/09 00:09:49 fetching corpus: 35462, signal 1081955/1134326 (executing program) 2021/03/09 00:09:49 fetching corpus: 35512, signal 1082256/1134326 (executing program) 2021/03/09 00:09:50 fetching corpus: 35562, signal 1082925/1134330 (executing program) 2021/03/09 00:09:50 fetching corpus: 35612, signal 1083484/1134330 (executing program) 2021/03/09 00:09:50 fetching corpus: 35662, signal 1083949/1134333 (executing program) 2021/03/09 00:09:50 fetching corpus: 35712, signal 1084179/1134333 (executing program) 2021/03/09 00:09:50 fetching corpus: 35762, signal 1084504/1134334 (executing program) 2021/03/09 00:09:50 fetching corpus: 35812, signal 1084818/1134341 (executing program) 2021/03/09 00:09:50 fetching corpus: 35862, signal 1085146/1134347 (executing program) 2021/03/09 00:09:50 fetching corpus: 35912, signal 1085522/1134359 (executing program) 2021/03/09 00:09:50 fetching corpus: 35962, signal 1085813/1134359 (executing program) 2021/03/09 00:09:51 fetching corpus: 36012, signal 1086133/1134359 (executing program) 2021/03/09 00:09:51 fetching corpus: 36062, signal 1086424/1134359 (executing program) 2021/03/09 00:09:51 fetching corpus: 36112, signal 1086840/1134359 (executing program) 2021/03/09 00:09:51 fetching corpus: 36162, signal 1087097/1134359 (executing program) 2021/03/09 00:09:51 fetching corpus: 36212, signal 1087414/1134361 (executing program) 2021/03/09 00:09:51 fetching corpus: 36262, signal 1087764/1134361 (executing program) 2021/03/09 00:09:51 fetching corpus: 36312, signal 1088079/1134361 (executing program) 2021/03/09 00:09:51 fetching corpus: 36362, signal 1088349/1134361 (executing program) 2021/03/09 00:09:51 fetching corpus: 36412, signal 1089121/1134365 (executing program) 2021/03/09 00:09:52 fetching corpus: 36462, signal 1089523/1134367 (executing program) 2021/03/09 00:09:52 fetching corpus: 36512, signal 1089863/1134367 (executing program) 2021/03/09 00:09:52 fetching corpus: 36562, signal 1090081/1134385 (executing program) 2021/03/09 00:09:52 fetching corpus: 36612, signal 1090372/1134388 (executing program) 2021/03/09 00:09:52 fetching corpus: 36662, signal 1090767/1134388 (executing program) 2021/03/09 00:09:52 fetching corpus: 36712, signal 1091137/1134388 (executing program) 2021/03/09 00:09:52 fetching corpus: 36762, signal 1091450/1134394 (executing program) 2021/03/09 00:09:52 fetching corpus: 36812, signal 1091661/1134398 (executing program) 2021/03/09 00:09:52 fetching corpus: 36862, signal 1092219/1134400 (executing program) 2021/03/09 00:09:53 fetching corpus: 36912, signal 1092623/1134400 (executing program) 2021/03/09 00:09:53 fetching corpus: 36961, signal 1093454/1134400 (executing program) 2021/03/09 00:09:53 fetching corpus: 37011, signal 1093773/1134400 (executing program) 2021/03/09 00:09:53 fetching corpus: 37061, signal 1094126/1134400 (executing program) 2021/03/09 00:09:53 fetching corpus: 37111, signal 1094586/1134400 (executing program) 2021/03/09 00:09:53 fetching corpus: 37161, signal 1095111/1134400 (executing program) 2021/03/09 00:09:54 fetching corpus: 37211, signal 1095629/1134400 (executing program) 2021/03/09 00:09:54 fetching corpus: 37261, signal 1095917/1134408 (executing program) 2021/03/09 00:09:54 fetching corpus: 37311, signal 1096327/1134408 (executing program) 2021/03/09 00:09:54 fetching corpus: 37361, signal 1096599/1134409 (executing program) 2021/03/09 00:09:54 fetching corpus: 37411, signal 1097203/1134409 (executing program) 2021/03/09 00:09:54 fetching corpus: 37461, signal 1097540/1134411 (executing program) 2021/03/09 00:09:54 fetching corpus: 37511, signal 1097859/1134411 (executing program) 2021/03/09 00:09:54 fetching corpus: 37561, signal 1098218/1134411 (executing program) 2021/03/09 00:09:55 fetching corpus: 37611, signal 1098955/1134411 (executing program) 2021/03/09 00:09:55 fetching corpus: 37661, signal 1099148/1134411 (executing program) 2021/03/09 00:09:55 fetching corpus: 37711, signal 1099902/1134411 (executing program) 2021/03/09 00:09:55 fetching corpus: 37761, signal 1100155/1134414 (executing program) 2021/03/09 00:09:55 fetching corpus: 37811, signal 1100437/1134414 (executing program) 2021/03/09 00:09:55 fetching corpus: 37861, signal 1100878/1134414 (executing program) 2021/03/09 00:09:55 fetching corpus: 37911, signal 1101265/1134415 (executing program) 2021/03/09 00:09:55 fetching corpus: 37961, signal 1101491/1134415 (executing program) 2021/03/09 00:09:56 fetching corpus: 38011, signal 1101961/1134419 (executing program) 2021/03/09 00:09:56 fetching corpus: 38061, signal 1102301/1134419 (executing program) 2021/03/09 00:09:56 fetching corpus: 38111, signal 1102800/1134419 (executing program) 2021/03/09 00:09:56 fetching corpus: 38161, signal 1103218/1134419 (executing program) 2021/03/09 00:09:56 fetching corpus: 38211, signal 1103608/1134420 (executing program) 2021/03/09 00:09:56 fetching corpus: 38261, signal 1104068/1134468 (executing program) 2021/03/09 00:09:56 fetching corpus: 38311, signal 1104501/1134472 (executing program) 2021/03/09 00:09:56 fetching corpus: 38361, signal 1105198/1134473 (executing program) 2021/03/09 00:09:57 fetching corpus: 38411, signal 1105463/1134473 (executing program) 2021/03/09 00:09:57 fetching corpus: 38461, signal 1105727/1134473 (executing program) 2021/03/09 00:09:57 fetching corpus: 38511, signal 1106168/1134476 (executing program) 2021/03/09 00:09:57 fetching corpus: 38561, signal 1106511/1134476 (executing program) 2021/03/09 00:09:57 fetching corpus: 38611, signal 1106792/1134477 (executing program) 2021/03/09 00:09:57 fetching corpus: 38661, signal 1107200/1134488 (executing program) 2021/03/09 00:09:57 fetching corpus: 38711, signal 1107482/1134488 (executing program) 2021/03/09 00:09:57 fetching corpus: 38761, signal 1107771/1134488 (executing program) 2021/03/09 00:09:57 fetching corpus: 38811, signal 1108124/1134490 (executing program) 2021/03/09 00:09:58 fetching corpus: 38861, signal 1108549/1134490 (executing program) 2021/03/09 00:09:58 fetching corpus: 38911, signal 1109010/1134490 (executing program) 2021/03/09 00:09:58 fetching corpus: 38961, signal 1109258/1134490 (executing program) 2021/03/09 00:09:58 fetching corpus: 39011, signal 1109672/1134490 (executing program) 2021/03/09 00:09:58 fetching corpus: 39061, signal 1110009/1134493 (executing program) 2021/03/09 00:09:58 fetching corpus: 39111, signal 1110389/1134494 (executing program) 2021/03/09 00:09:59 fetching corpus: 39161, signal 1110721/1134494 (executing program) 2021/03/09 00:09:59 fetching corpus: 39211, signal 1110941/1134494 (executing program) 2021/03/09 00:09:59 fetching corpus: 39261, signal 1111241/1134494 (executing program) 2021/03/09 00:09:59 fetching corpus: 39311, signal 1111589/1134494 (executing program) 2021/03/09 00:09:59 fetching corpus: 39361, signal 1111825/1134494 (executing program) 2021/03/09 00:09:59 fetching corpus: 39411, signal 1112288/1134494 (executing program) 2021/03/09 00:09:59 fetching corpus: 39461, signal 1112732/1134495 (executing program) 2021/03/09 00:09:59 fetching corpus: 39511, signal 1113161/1134495 (executing program) 2021/03/09 00:10:00 fetching corpus: 39561, signal 1113362/1134495 (executing program) 2021/03/09 00:10:00 fetching corpus: 39611, signal 1113798/1134508 (executing program) 2021/03/09 00:10:00 fetching corpus: 39661, signal 1114170/1134508 (executing program) 2021/03/09 00:10:00 fetching corpus: 39711, signal 1114465/1134508 (executing program) 2021/03/09 00:10:00 fetching corpus: 39761, signal 1114716/1134508 (executing program) 2021/03/09 00:10:00 fetching corpus: 39811, signal 1115021/1134508 (executing program) 2021/03/09 00:10:00 fetching corpus: 39861, signal 1115304/1134511 (executing program) 2021/03/09 00:10:00 fetching corpus: 39911, signal 1115520/1134511 (executing program) 2021/03/09 00:10:00 fetching corpus: 39961, signal 1115740/1134511 (executing program) 2021/03/09 00:10:01 fetching corpus: 40011, signal 1115994/1134514 (executing program) 2021/03/09 00:10:01 fetching corpus: 40061, signal 1116317/1134515 (executing program) 2021/03/09 00:10:01 fetching corpus: 40111, signal 1116921/1134515 (executing program) 2021/03/09 00:10:01 fetching corpus: 40161, signal 1117166/1134515 (executing program) 2021/03/09 00:10:01 fetching corpus: 40211, signal 1117434/1134519 (executing program) 2021/03/09 00:10:01 fetching corpus: 40261, signal 1117910/1134519 (executing program) 2021/03/09 00:10:01 fetching corpus: 40311, signal 1118237/1134525 (executing program) 2021/03/09 00:10:01 fetching corpus: 40361, signal 1118425/1134526 (executing program) 2021/03/09 00:10:01 fetching corpus: 40411, signal 1118668/1134526 (executing program) 2021/03/09 00:10:01 fetching corpus: 40461, signal 1119167/1134526 (executing program) 2021/03/09 00:10:02 fetching corpus: 40511, signal 1119477/1134526 (executing program) 2021/03/09 00:10:02 fetching corpus: 40561, signal 1119883/1134528 (executing program) 2021/03/09 00:10:02 fetching corpus: 40611, signal 1120312/1134528 (executing program) 2021/03/09 00:10:02 fetching corpus: 40661, signal 1120695/1134528 (executing program) 2021/03/09 00:10:02 fetching corpus: 40711, signal 1121037/1134528 (executing program) 2021/03/09 00:10:02 fetching corpus: 40761, signal 1121462/1134549 (executing program) 2021/03/09 00:10:02 fetching corpus: 40811, signal 1121873/1134561 (executing program) 2021/03/09 00:10:02 fetching corpus: 40812, signal 1121876/1134561 (executing program) 2021/03/09 00:10:02 fetching corpus: 40812, signal 1121876/1134561 (executing program) 2021/03/09 00:10:04 starting 6 fuzzer processes 00:10:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x6}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180)=0x7fff, 0x8) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000000}, 0x171}, 0x4a) r0 = getpid() ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000000c0)={0x18}) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="6a03005353189033dd20e4f6", @ANYRES16=r2, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB="0000996d6a490de2efdaa12b"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x14000, 0x0) [ 187.444419][ T37] audit: type=1400 audit(1615248604.727:8): avc: denied { execmem } for pid=8420 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:10:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r1, 0x1) 00:10:05 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x7, r1}, 0x10) 00:10:05 executing program 3: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000001000000018000000200000002800000000ffffffff5f664c1c00000040000000170000000100002000000004000000000800000005000000000000003cffffe000fffffc000000000d0000000a00000008000008000000000300000001000008000000000000000000000008000000004000000002000000000000008000000001000000005f664c1c6b8b456700000028000004000000040000000000000000800000008000000001000000010000004000000040000000020000000100000037000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="800a6d9ad4550000800e6d9ad455000000000000000000000000000000002000", 0x20, 0x2340}, {&(0x7f0000010200)="0000000000000000000000000000200000000000000000020000000000000001000000000000003700000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f664c1c00000000000000400000000000000017000000000000002800"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000003ff000000000000000100000001000000000000000000011954", 0x40, 0x2520}, {&(0x7f0000010500)="00000000000000000000001000000018000000200000002800000000ffffffff5f664c1c00000040000000170000000100002000000004000000000800000005000000000000003cffffe000fffffc000000000d0000000a00000008000008000000000300000001000008000000000000000000000008000000004000000002000000000000008000000001000000005f664c1c6b8b456700000028000004000000040000000000000000800000008000000001000000010000004000000040000000020000000100000037000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="800a6d9ad4550000800e6d9ad455000000000000000000000000000000002000", 0x20, 0x4340}, {&(0x7f0000010700)="0000000000000000000000000000200000000000000000020000000000000001000000000000003700000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f664c1c00000000000000400000000000000017000000000000002800"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000000000080000003c000000020000400801017fff0000000000001fff00000000000003ff000000000000000100000001000000000000000000011954", 0x40, 0x4520}, {&(0x7f0000010a00)="00000000000902555f664c1c000000000001004000000040000000020000000100000037000000000000003000000028000000000000000000000000000000000000000000000000000000000000000000000000000000a8000000ac000000ae000000b6000000e1000000bc000000e00000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000ff000000000001000000000000000000000000000000000000000000000000000000008000"/256, 0x100, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x8100}, {&(0x7f0000010f00)="00000002000000010000003700"/32, 0x20, 0xa000}, {&(0x7f0000011000)="00000002000c04012e00000000000002000c04022e2e0000000000030010040566696c6530000000000000040010080566696c6533000000000000050010080566696c6531000000000000040010080566696c65320000000000000601a8080966696c652e636f6c6400"/128, 0x80, 0xa400}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xac00}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011300)="00000003000c04012e00000000000002000c04022e2e0000000000070010080566696c65300000000000000801d80a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xfec0}], 0x0, &(0x7f0000011a00)) 00:10:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000770700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_ECN={0x7}]}}}]}, 0x54}}, 0x0) 00:10:05 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) [ 188.831143][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 188.894460][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 189.315158][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 189.391212][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 189.483793][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 189.496925][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 189.744529][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 189.917880][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.936643][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.946453][ T8423] device bridge_slave_0 entered promiscuous mode [ 189.968001][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 190.009792][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.018228][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.027331][ T8421] device bridge_slave_0 entered promiscuous mode [ 190.036603][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.045632][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.053970][ T8421] device bridge_slave_1 entered promiscuous mode [ 190.061824][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.068878][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.077003][ T8423] device bridge_slave_1 entered promiscuous mode [ 190.135722][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 190.231409][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.249513][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.279641][ T8421] team0: Port device team_slave_0 added [ 190.295171][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.324008][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.331156][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.339900][ T8425] device bridge_slave_0 entered promiscuous mode [ 190.354598][ T8421] team0: Port device team_slave_1 added [ 190.361940][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.378798][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.389446][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.398896][ T8425] device bridge_slave_1 entered promiscuous mode [ 190.514604][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.533883][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.554198][ T8423] team0: Port device team_slave_0 added [ 190.560323][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 190.579299][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.591435][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.617790][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.636355][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.643422][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.669572][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.682500][ T8423] team0: Port device team_slave_1 added [ 190.756726][ T8425] team0: Port device team_slave_0 added [ 190.776435][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.783738][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.809690][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.824303][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.831256][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.842517][ T3173] Bluetooth: hci0: command 0x0409 tx timeout [ 190.857965][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.885662][ T8425] team0: Port device team_slave_1 added [ 190.892768][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 190.915379][ T8421] device hsr_slave_0 entered promiscuous mode [ 190.922696][ T8421] device hsr_slave_1 entered promiscuous mode [ 190.988952][ T8423] device hsr_slave_0 entered promiscuous mode [ 190.999750][ T8423] device hsr_slave_1 entered promiscuous mode [ 191.010424][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.019060][ T8423] Cannot create hsr debugfs directory [ 191.054725][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.064369][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.073056][ T8427] device bridge_slave_0 entered promiscuous mode [ 191.116199][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.123410][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.151067][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.184814][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.197453][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.206367][ T8427] device bridge_slave_1 entered promiscuous mode [ 191.222144][ T3173] Bluetooth: hci2: command 0x0409 tx timeout [ 191.240439][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.248924][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.276226][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.336795][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 191.372003][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 191.423020][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.438566][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.457863][ T8425] device hsr_slave_0 entered promiscuous mode [ 191.467923][ T8425] device hsr_slave_1 entered promiscuous mode [ 191.475157][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.483822][ T8425] Cannot create hsr debugfs directory [ 191.493516][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 191.610233][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.618068][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.629448][ T8431] device bridge_slave_0 entered promiscuous mode [ 191.644511][ T8427] team0: Port device team_slave_0 added [ 191.655189][ T8427] team0: Port device team_slave_1 added [ 191.679783][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.687315][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.692770][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 191.696122][ T8431] device bridge_slave_1 entered promiscuous mode [ 191.795878][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.804271][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.830569][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.852903][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 191.867252][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.874574][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.901189][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.920257][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.974728][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.010943][ T8427] device hsr_slave_0 entered promiscuous mode [ 192.025690][ T8427] device hsr_slave_1 entered promiscuous mode [ 192.041235][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.049838][ T8427] Cannot create hsr debugfs directory [ 192.081457][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.090109][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.099067][ T8429] device bridge_slave_0 entered promiscuous mode [ 192.123328][ T8431] team0: Port device team_slave_0 added [ 192.151943][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.159315][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.171131][ T8429] device bridge_slave_1 entered promiscuous mode [ 192.200644][ T8431] team0: Port device team_slave_1 added [ 192.284208][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.298949][ T8421] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.315835][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.323721][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.349999][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.366690][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.384742][ T8421] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.408222][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.415573][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.442464][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.465284][ T8421] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.506279][ T8421] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.563889][ T8429] team0: Port device team_slave_0 added [ 192.590593][ T8429] team0: Port device team_slave_1 added [ 192.617033][ T8431] device hsr_slave_0 entered promiscuous mode [ 192.624225][ T8431] device hsr_slave_1 entered promiscuous mode [ 192.631241][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.639412][ T8431] Cannot create hsr debugfs directory [ 192.691010][ T8423] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.702385][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.709361][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.737595][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.778323][ T8423] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.790263][ T8423] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.811159][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.818375][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.845791][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.867795][ T8423] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.891961][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 192.943387][ T8429] device hsr_slave_0 entered promiscuous mode [ 192.950240][ T8429] device hsr_slave_1 entered promiscuous mode [ 192.957888][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.965854][ T8429] Cannot create hsr debugfs directory [ 192.972679][ T9619] Bluetooth: hci1: command 0x041b tx timeout [ 193.074157][ T8425] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.099718][ T8425] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.127971][ T8425] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.138593][ T8425] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.281388][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.292903][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 193.324708][ T8427] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 193.351471][ T8427] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 193.381871][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.403620][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.413442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.421529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.431263][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.440634][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.447944][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.457037][ T8427] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 193.465385][ T9709] Bluetooth: hci3: command 0x041b tx timeout [ 193.510837][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.519723][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.528450][ T8427] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 193.570866][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.589271][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.600684][ T3173] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.607971][ T3173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.629583][ T8431] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 193.651541][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.668122][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.677771][ T8431] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.701007][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.728888][ T8431] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.738059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.753270][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.760890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.772062][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.796255][ T9714] Bluetooth: hci4: command 0x041b tx timeout [ 193.807205][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.822392][ T8431] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.831189][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.848824][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.859241][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.868456][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.875575][ T9706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.883933][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.893413][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.914635][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.923009][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.933657][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.939987][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.948348][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.958317][ T9706] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.965459][ T9706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.973538][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.984594][ T9714] Bluetooth: hci5: command 0x041b tx timeout [ 194.000619][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.016020][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.046399][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.053784][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.063208][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.073407][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.081941][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.090225][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.099174][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.107783][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.117156][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.127108][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.138524][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.146970][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.173922][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.184646][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.198808][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.208328][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.218901][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.226024][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.234053][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.246229][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.255978][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.263195][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.270827][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.279958][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.289790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.324397][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.346000][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.358874][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.368396][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.377786][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.386718][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.396064][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.406301][ T8429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.429131][ T8429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.461187][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.469769][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.483135][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.491480][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.501848][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.510705][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.535592][ T8429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.549564][ T8429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.564832][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.575338][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.617575][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.626055][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.634906][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.645972][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.673465][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.715017][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.722764][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.730242][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.764087][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.777532][ T8421] device veth0_vlan entered promiscuous mode [ 194.809868][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.819840][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.829043][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.837226][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.877911][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.907476][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.921187][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.940523][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.950957][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.969747][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.981926][ T9706] Bluetooth: hci0: command 0x040f tx timeout [ 194.990380][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.001180][ T8421] device veth1_vlan entered promiscuous mode [ 195.028012][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.053252][ T3173] Bluetooth: hci1: command 0x040f tx timeout [ 195.063516][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.110784][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.119924][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.129177][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.139947][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.148044][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.159306][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.168307][ T3173] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.175461][ T3173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.183940][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.193143][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.225463][ T8423] device veth0_vlan entered promiscuous mode [ 195.244334][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.252891][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.260652][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.270408][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.279697][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.289026][ T9619] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.296160][ T9619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.304798][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.318823][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.333380][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.347560][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.358429][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.382660][ T9706] Bluetooth: hci2: command 0x040f tx timeout [ 195.389882][ T8423] device veth1_vlan entered promiscuous mode [ 195.424154][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.434851][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.443277][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.452366][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.461245][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.470490][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.479964][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.489468][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.497981][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.506667][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.515779][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.525385][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.536339][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.542066][ T9731] Bluetooth: hci3: command 0x040f tx timeout [ 195.545722][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.557411][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.565783][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.574894][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.590545][ T8421] device veth0_macvtap entered promiscuous mode [ 195.606216][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.629687][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.642813][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.651194][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.660256][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.669161][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.678628][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.688092][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.697583][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.704832][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.713485][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.722520][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.730821][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.756625][ T8421] device veth1_macvtap entered promiscuous mode [ 195.789658][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.798926][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.808218][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.815381][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.825033][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.835047][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.843741][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.850818][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.859077][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.861856][ T9706] Bluetooth: hci4: command 0x040f tx timeout [ 195.877138][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.885985][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.896054][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.905337][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.917222][ T8423] device veth0_macvtap entered promiscuous mode [ 195.950073][ T8425] device veth0_vlan entered promiscuous mode [ 195.963004][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.970673][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.979161][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.992979][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.000682][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.011872][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 196.018931][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.028124][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.037797][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.046487][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.054334][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.061936][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.070749][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.079778][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.088675][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.109712][ T8431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.124958][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.140743][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.156619][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.167417][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.176605][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.186208][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.195468][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.204586][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.213244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.221414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.230395][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.239428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.282188][ T8425] device veth1_vlan entered promiscuous mode [ 196.295714][ T8423] device veth1_macvtap entered promiscuous mode [ 196.319633][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.331342][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.340684][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.350994][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.362510][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.375217][ T8421] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.385431][ T8421] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.396622][ T8421] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.408806][ T8421] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.446684][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.456627][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.469284][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.477351][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.495591][ T3768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.504264][ T3768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.538302][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.578679][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.589983][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.606219][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.627809][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.636590][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.646273][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.655884][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.665116][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.687049][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.697040][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.708222][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.720240][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.729473][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.740085][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.755028][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.765735][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.779661][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.807713][ T8427] device veth0_vlan entered promiscuous mode [ 196.818813][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.837597][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.853107][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.910011][ T8425] device veth0_macvtap entered promiscuous mode [ 196.934599][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.952549][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.962661][ T8423] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.971391][ T8423] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.995746][ T8423] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.016192][ T8423] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.035347][ T8427] device veth1_vlan entered promiscuous mode [ 197.052245][ T9714] Bluetooth: hci0: command 0x0419 tx timeout [ 197.081858][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.107153][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.132212][ T9731] Bluetooth: hci1: command 0x0419 tx timeout [ 197.133687][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.147742][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.177637][ T8425] device veth1_macvtap entered promiscuous mode [ 197.290277][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.304913][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.315362][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.327076][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.338926][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.350309][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.372866][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.393128][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.414038][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.430994][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.440082][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.449788][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.461865][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.462477][ T9714] Bluetooth: hci2: command 0x0419 tx timeout [ 197.470610][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.485733][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.499239][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.532612][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.546100][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.557228][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.568637][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.590725][ T8427] device veth0_macvtap entered promiscuous mode [ 197.608410][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.617640][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.622328][ T9709] Bluetooth: hci3: command 0x0419 tx timeout [ 197.628618][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.650637][ T8425] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.661000][ T8425] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.670407][ T8425] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.680133][ T8425] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.700908][ T8431] device veth0_vlan entered promiscuous mode [ 197.731324][ T8427] device veth1_macvtap entered promiscuous mode [ 197.754008][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.768122][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.782928][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.832947][ T8431] device veth1_vlan entered promiscuous mode [ 197.836960][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.861191][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.870628][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.871026][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.900456][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.923316][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.942535][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.953962][ T9619] Bluetooth: hci4: command 0x0419 tx timeout [ 197.995500][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.006463][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.018006][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.029027][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.039680][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.050587][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.072126][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.095238][ T3173] Bluetooth: hci5: command 0x0419 tx timeout [ 198.117431][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.139137][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.157364][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.173031][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.192048][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.200800][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.214680][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.227553][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.252777][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.266019][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.290864][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.310993][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.332244][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.340936][ T8431] device veth0_macvtap entered promiscuous mode [ 198.349361][ C0] hrtimer: interrupt took 30242 ns [ 198.369598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.385722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.414722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.449500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.474408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.504632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.537816][ T8431] device veth1_macvtap entered promiscuous mode [ 198.582493][ T8427] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.600425][ T8427] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.633616][ T8427] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.658449][ T8427] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.707266][ T8429] device veth0_vlan entered promiscuous mode [ 198.746212][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.759282][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.779825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.816306][ T108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.839515][ T8429] device veth1_vlan entered promiscuous mode [ 198.853361][ T108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.907900][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.917467][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.947214][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.986643][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.025130][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.047744][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.070035][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.089803][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.120350][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.152372][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.188257][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.245222][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.285163][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.299748][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.348603][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:10:16 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x1d0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0xffffffff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x10, 0xe4, 0xfffffffffffffff7}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 199.390824][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.428236][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.450565][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.476683][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.497931][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.521339][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.546201][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.581943][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.633335][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.678319][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.715757][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.748585][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.788746][ T8431] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.803756][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.820499][ T8431] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.839257][ T8431] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.855896][ T8431] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.916213][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.947431][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.957007][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:10:17 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x1d0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0xffffffff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x10, 0xe4, 0xfffffffffffffff7}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 199.974912][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.993176][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.037791][ T8429] device veth0_macvtap entered promiscuous mode [ 200.108155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.120985][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:10:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x6}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180)=0x7fff, 0x8) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffff112e460500000000007502faff07cd02020404000009007d60b7030000001200006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbce596c6d89ef05c0672c2c9ff215ac60c2ceaea4c0ec908abb6e7325ed1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078da9144ce8734ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5ca0b6c00000000000080f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768a162ab41d0cb06000000000000e34b03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee5d605bb32935f542127a8f000000000000f00699f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769643bed96ec96ad73f77f0e2aeee2b703c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70829d44ea4e4d0599a76519205b0fa80cce69df304b153c989ef100bbf76063d3f6ffff030070e9c3d7b90aecf48e7565efff2dbcb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205070011e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed68324a25df14010c8ed6b8c97c00eac0e451ac4544d3a7c86fe09b404e0b7c723d3bfdc339e93583d7134b589f3f1329cbe9c7af24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca7dce34c41aec7aa86e596119109ea8b3fcff01643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250cd4cfb47ea8faf509593fadc7d0fb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b3a464803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535e87dbdeb0dcca5303eedde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef783620cf585cf3acc85808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0af212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebf070000c30b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1000000000a88de7596429a20793e12616aa32b3e720c6521fbe93963e22bd2a9b03956afea7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c956847bc03d10411ac6eec9a3ecd9e3c325fcabbab3d12fa387a8077db8a00000032fabc643bcb9c42c0ab1eef5f989c207eb1f160cbcb92968fb40b1f9a37ef19551dff7f837d37aabf30d2e9a8e5b0df5daa78dabc1000785b6f8319e3edb4d2d661560c73c95b0f4e2e1e07d61e43859d08366f52a2c8f5f34b0fdda9586728b417bfd9d325aa2a6770bf3753e99b1f0ef865f1ae377e8c084a46888ca3a71b5815d9d22c56bc8e967b1c04577e736c0a2cdcc0f3c605d80d7e2e9aaf78d9ece3986a1b0481c19a8e9008769b3159426f5be7b300004e341f4e74370e0000000000000000009405649a683c6a338b61095a9ec7780500000000000000f665bf232282a23747d71cbae1c88b136ccc05e034834ca06479271a846f82e797c0020385043e4e142e7b1242eee8655684c654ade7ed810feac9b9428ea238cd4835f6dbe8cbcd023b16879d240c641df07b4b06bff89bfbb399f136456579b8170b6c000000000000000000daa426da3dd1d3958b608ebcfa0045a2c464e00ff15a7108eca8deb58a39bec62dda7fa6bbe1d808d261561a22e8f0c2081abbf50eb945b9b24cc451d0cb27de09d2dd4fa8e90e1b953c91691332a7cfcedf4708eec12fc21e6fd4f6682ee64b500adccbb96c52b881ed0bbd96e494795745ce03f0a0720490787f35aa7f092c16c590cfd8bd35ce08f8287e5e0d799d3a53b7be1b1edca2e522fcf55c013bd4c94c6a7ea153c8d1ad8b211768db3d00206884c5da7b0e85fd59678d2805adaeeb8f9e5520052d4d8077d384f32ee86a63f94e11305f3ca55ba95dca43da00000000000000a6f8804ea3bc52b93969e44622382917312df0c735bd6a77a6475a016304a3ecaa26a92f251c687d1d0f75f81e8fbae071bc55314c899a7ad0ed2b7307dfce222aa443cfbb8b52c9ecbf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000000}, 0x171}, 0x4a) r0 = getpid() ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000000c0)={0x18}) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="6a03005353189033dd20e4f6", @ANYRES16=r2, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB="0000996d6a490de2efdaa12b"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x14000, 0x0) 00:10:17 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x1d0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0xffffffff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x10, 0xe4, 0xfffffffffffffff7}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 200.158467][ T8429] device veth1_macvtap entered promiscuous mode [ 200.237673][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:10:17 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x1d0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0xffffffff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x10, 0xe4, 0xfffffffffffffff7}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 200.297867][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.365785][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.400043][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.419364][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.430341][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.451271][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.488443][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.509014][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.522374][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.541436][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.561934][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.584331][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.615324][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.632553][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.650463][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.677321][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.704448][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.747258][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.760305][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.772186][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.785712][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.828334][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.848865][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.867984][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.879657][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.901778][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.925504][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 00:10:18 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x1d0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0xffffffff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x10, 0xe4, 0xfffffffffffffff7}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:10:18 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x1d0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0xffffffff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x10, 0xe4, 0xfffffffffffffff7}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 201.007126][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.022921][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.062465][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.076476][ T8429] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.096690][ T8429] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.101380][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.110103][ T8429] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.123431][ T8429] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:10:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x6}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180)=0x7fff, 0x8) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000000}, 0x171}, 0x4a) r0 = getpid() ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000000c0)={0x18}) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="6a03005353189033dd20e4f6", @ANYRES16=r2, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB="0000996d6a490de2efdaa12b"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x14000, 0x0) 00:10:18 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x1d0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0xffffffff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x10, 0xe4, 0xfffffffffffffff7}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 201.312706][ T9890] loop3: detected capacity change from 0 to 254 [ 201.314021][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.395654][ T277] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.502139][ T277] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.525464][ T9890] loop3: detected capacity change from 0 to 254 [ 201.585490][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:10:19 executing program 3: syz_mount_image$hpfs(&(0x7f00000000c0)='hpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8800, &(0x7f0000000680)) [ 201.854753][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.885987][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.913306][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.979147][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.992416][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.016332][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.133219][ T9938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.143606][ T9938] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 202.154500][ T9938] netem: change failed [ 202.161133][ T9938] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 202.175687][ T9938] netem: change failed 00:10:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x7a2, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @mcast1, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 00:10:19 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x3}], 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 00:10:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0xb03, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) socket(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:10:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x6}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180)=0x7fff, 0x8) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000000}, 0x171}, 0x4a) r0 = getpid() ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000000c0)={0x18}) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="6a03005353189033dd20e4f6", @ANYRES16=r2, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB="0000996d6a490de2efdaa12b"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x14000, 0x0) 00:10:19 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) 00:10:19 executing program 3: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x273d, 0xf11c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 202.179950][ T9940] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 202.189599][ T9940] netem: change failed 00:10:19 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) 00:10:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22044046, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="1f", 0x1, 0x2000c807, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 00:10:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0xb03, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) socket(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 202.655904][ T9958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:10:20 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) 00:10:20 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000000c0)='\x00\x00\x00\x03\x00\x00\x00\x04\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD5\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx461\x04N<\xedV\xcet\xaa~') 00:10:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0xb03, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) socket(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:10:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0xb03, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) socket(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:10:20 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) getdents64(r0, &(0x7f0000000000)=""/220, 0xdc) 00:10:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000900)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1) 00:10:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 00:10:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000007c0)={@remote, 0x0, 0x0, 0xff}, 0x20) 00:10:21 executing program 3: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x273d, 0xf11c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:10:21 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:10:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000900)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1) 00:10:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x7a2, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @mcast1, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 00:10:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080), 0x10) 00:10:21 executing program 2: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x273d, 0xf11c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:10:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000900)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1) 00:10:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x7a2, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @mcast1, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 00:10:21 executing program 1: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000001280)}, 0x0) [ 204.418963][T10024] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:10:21 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000900)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1) 00:10:21 executing program 2: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x273d, 0xf11c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:10:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x7a2, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @mcast1, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 00:10:23 executing program 3: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x273d, 0xf11c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:10:23 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x10d, 0xf, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 00:10:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x7a2, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @mcast1, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 00:10:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}}) 00:10:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x7a2, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @mcast1, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) [ 205.831106][ T37] audit: type=1400 audit(1615248623.108:9): avc: denied { create } for pid=10049 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 00:10:23 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x10d, 0xf, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 00:10:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0xb}, 0x0) 00:10:23 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)="4b981a1864426a34c33e", 0xa}}, 0x0) 00:10:23 executing program 3: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x273d, 0xf11c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 206.192430][T10065] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:10:23 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x10d, 0xf, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) [ 206.245179][T10065] device batadv0 entered promiscuous mode [ 206.300248][T10065] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 206.320380][T10065] team0: Port device macvlan2 added [ 206.333636][T10071] ieee802154 phy0 wpan0: encryption failed: -22 00:10:23 executing program 2: r0 = creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x273d, 0xf11c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:10:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000d40)=""/97, 0x61}, {0x0}, {0x0}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/216, 0xd8}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x7a2, &(0x7f0000ffc000/0x4000)=nil) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @mcast1, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 00:10:23 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x10d, 0xf, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 00:10:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0xb}, 0x0) 00:10:23 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x841, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5139444b05628233ee5f5f777ed14f63937e63"}) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)='\n', 0x1}], 0x1) 00:10:24 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, &(0x7f0000000040)=0xbc, 0x4) writev(r2, 0x0, 0x0) r4 = creat(0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)=ANY=[], 0xb) fadvise64(r4, 0x40, 0x0, 0x4) rmdir(&(0x7f00000004c0)='./file0\x00') preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, &(0x7f0000000640)={{}, {0x0, 0xea60}}, 0x0) [ 206.782917][T10091] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:10:24 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x841, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5139444b05628233ee5f5f777ed14f63937e63"}) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)='\n', 0x1}], 0x1) 00:10:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x80802, 0x40009, 0x500}, 0x40) [ 206.862494][T10091] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 206.895480][T10097] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 206.940749][T10091] team0: Port device macvlan3 added 00:10:24 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001140)={0x0, 0x80000001}) [ 207.040022][T10103] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 00:10:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, &(0x7f0000000040)=0xbc, 0x4) writev(r2, 0x0, 0x0) r4 = creat(0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)=ANY=[], 0xb) fadvise64(r4, 0x40, 0x0, 0x4) rmdir(&(0x7f00000004c0)='./file0\x00') preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, &(0x7f0000000640)={{}, {0x0, 0xea60}}, 0x0) 00:10:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0xb}, 0x0) 00:10:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x5) ptrace$cont(0x9, r1, 0x0, 0x0) 00:10:24 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x841, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5139444b05628233ee5f5f777ed14f63937e63"}) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)='\n', 0x1}], 0x1) 00:10:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r1, 0xee01) lchown(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 207.288679][T10099] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 207.312964][T10115] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 207.327116][T10119] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:10:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, &(0x7f0000000040)=0xbc, 0x4) writev(r2, 0x0, 0x0) r4 = creat(0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)=ANY=[], 0xb) fadvise64(r4, 0x40, 0x0, 0x4) rmdir(&(0x7f00000004c0)='./file0\x00') preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, &(0x7f0000000640)={{}, {0x0, 0xea60}}, 0x0) 00:10:24 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:24 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000704000001007d60b6040000001000006a0a00fe39000000850000002b000000bc000000000000009500000000000000a81bbfa32d51a7d0679fd43041097666ab982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620b2272c3c7fea60491073847c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2d958bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d4a49c5ea3475d3ae007e2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad5400000000000000247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a5e37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24d605808b90cc55d8206ce5fba6fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349ca214bc7f80000000000ffb52da89c7141412996e20a585c7d265b0fbac232040fa7111c84142757709d7c475fac2839beb833327db41c6b647c7ee9ad419a6c68dd5c2ce4fa23c280518fc6e54d1b055cae5492e8c4cdd314a49631a15de2bffc920dd74e670794acec7a9da17d2d3071dfdaec3c66053cdb8d4d8f6fba8da8f53de39a5999e56fc26ae866674627c8a5333fd2453e9760ed40782d1d98bf1e1f5dfd4d1fb399620c12732e300818b222ce029c0f8f6831b6ef2a02ec64aae1eea9cfac06d8ed6f46f9ab8c20e94a140e1e631d06afc99d397c5b6727903451fba392a0477f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:24 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x841, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5139444b05628233ee5f5f777ed14f63937e63"}) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)='\n', 0x1}], 0x1) [ 207.432940][T10119] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 207.504478][T10119] team0: Port device macvlan4 added [ 207.540298][T10132] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 207.569402][T10126] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 00:10:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, &(0x7f0000000040)=0xbc, 0x4) writev(r2, 0x0, 0x0) r4 = creat(0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)=ANY=[], 0xb) fadvise64(r4, 0x40, 0x0, 0x4) rmdir(&(0x7f00000004c0)='./file0\x00') preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x2, &(0x7f0000000640)={{}, {0x0, 0xea60}}, 0x0) [ 207.599878][T10138] ip6t_REJECT: TCP_RESET illegal for non-tcp 00:10:25 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}, 0x1, 0xb}, 0x0) 00:10:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="431bc836a1cc3578d2563833104d36607e9af28c8a6be19487484ff80ab6b8fc1757e89fe0aece4718a2d423f40a", 0x2e, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 00:10:25 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 207.971396][T10150] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 208.033117][T10155] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 208.062064][T10156] ip6t_REJECT: TCP_RESET illegal for non-tcp 00:10:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:25 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000704000001007d60b6040000001000006a0a00fe39000000850000002b000000bc000000000000009500000000000000a81bbfa32d51a7d0679fd43041097666ab982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620b2272c3c7fea60491073847c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2d958bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d4a49c5ea3475d3ae007e2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad5400000000000000247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a5e37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24d605808b90cc55d8206ce5fba6fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349ca214bc7f80000000000ffb52da89c7141412996e20a585c7d265b0fbac232040fa7111c84142757709d7c475fac2839beb833327db41c6b647c7ee9ad419a6c68dd5c2ce4fa23c280518fc6e54d1b055cae5492e8c4cdd314a49631a15de2bffc920dd74e670794acec7a9da17d2d3071dfdaec3c66053cdb8d4d8f6fba8da8f53de39a5999e56fc26ae866674627c8a5333fd2453e9760ed40782d1d98bf1e1f5dfd4d1fb399620c12732e300818b222ce029c0f8f6831b6ef2a02ec64aae1eea9cfac06d8ed6f46f9ab8c20e94a140e1e631d06afc99d397c5b6727903451fba392a0477f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 208.137578][T10155] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 208.217372][T10155] team0: Port device macvlan5 added 00:10:25 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b59c71aad05c6c0fe8111ce33e7e87078ba2050964142a196431429b00c81a7a2e55b28fbb614ced6159b8161fdfbed7c308888292168cd531cc41e842a7f9b51e354ffc417dead09f3c644111734cac40b4bcfc7f9b5a5a95a390d34365117b68e3ce39dfeb73039b4737a82c1641ad6c67145452058be60d8b8126ab1cfe25c76c52b5f2a2fd68237547778c8935751b8d074f4db80830104000000000000a2924fcc527987707003b166dd5651e3ffcf9b810800000000000000b349db8730de7ba6c1b33ede7e36eaa07e7e5629a1ccab3d4c594db717159c20e010431c614e5e8c6c9be53d5faf1d8a8fcbeda73aa23a8cc35a3b9b4cef71cf6b3898cfb04e3a744b4f84551764beb6860844a2ab1e94fc9763dc9799000000000000000000000100000000000000000000c5e6f5957c81b8932ec22023643d929a568ad3025586b0cb37a38a7d0ba6365b482d521436b558f07a8569d212e8e4f1707e9bc7d548e621eb37a8f0452cc417403899bcd00fdf9250b2b2858802a80fa6b719bfcffba0a244c1ec30e40000000000000000d391b1ccc172627cfb7dbcff4096781fc9da932b4d94ca25029cb422e5d1906907ff4a43382570d87212f1b706ace7e533a5e98e1630d4314337579dcaa57265f41e98b2a6a401c6eb6d717aeea5377577beeac64c7419125dba0458359cdac66b989fef65af77cb5a9a1ec40d66e7523a742501c1f6fa3d51c63f900039f3f164e82d126d27e3d3626e91e3de8c42ad4ece06b714eb43b8e046246efd9dcf1e2701fcb8f741ab428a37591e671ad9a3570fde47ef95cfb09360ccb773a79ad61e1dd03fad331e051efa0495e02542dad59f6468d58e48f5b3e978af01ce8e3021c82c30d7ab7d09cf2f9eb55c6d4b92823c942077c752f5b4feaa1f90bbb5e9837307000000000000003a17185958b0847e889b4a79e83c7343a5500971439123cfd2780d4e4fe8973efb2caf70ecfc7034fdfd7d1dc2f78f745d2ac9663d300f2e7ee6b8943972998dd295c3e7b8a5dbdae65b16d671664aa56820f40c06dd1f5090839ddb4303955c62b329a92fba8b79e1fb832e67c6e1b014a251eaf6e632245efd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:25 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 208.878186][T10171] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 208.915955][T10175] ip6t_REJECT: TCP_RESET illegal for non-tcp 00:10:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="431bc836a1cc3578d2563833104d36607e9af28c8a6be19487484ff80ab6b8fc1757e89fe0aece4718a2d423f40a", 0x2e, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 00:10:26 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:26 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:26 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:26 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:26 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000704000001007d60b6040000001000006a0a00fe39000000850000002b000000bc000000000000009500000000000000a81bbfa32d51a7d0679fd43041097666ab982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620b2272c3c7fea60491073847c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2d958bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d4a49c5ea3475d3ae007e2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad5400000000000000247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a5e37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24d605808b90cc55d8206ce5fba6fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349ca214bc7f80000000000ffb52da89c7141412996e20a585c7d265b0fbac232040fa7111c84142757709d7c475fac2839beb833327db41c6b647c7ee9ad419a6c68dd5c2ce4fa23c280518fc6e54d1b055cae5492e8c4cdd314a49631a15de2bffc920dd74e670794acec7a9da17d2d3071dfdaec3c66053cdb8d4d8f6fba8da8f53de39a5999e56fc26ae866674627c8a5333fd2453e9760ed40782d1d98bf1e1f5dfd4d1fb399620c12732e300818b222ce029c0f8f6831b6ef2a02ec64aae1eea9cfac06d8ed6f46f9ab8c20e94a140e1e631d06afc99d397c5b6727903451fba392a0477f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="431bc836a1cc3578d2563833104d36607e9af28c8a6be19487484ff80ab6b8fc1757e89fe0aece4718a2d423f40a", 0x2e, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) [ 209.735000][T10194] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 209.787088][T10199] ip6t_REJECT: TCP_RESET illegal for non-tcp 00:10:27 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="431bc836a1cc3578d2563833104d36607e9af28c8a6be19487484ff80ab6b8fc1757e89fe0aece4718a2d423f40a", 0x2e, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 00:10:27 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:10:27 executing program 3: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:10:27 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5cd0fae9d450a00000000e28ab304dd404f0f0000", 0x18) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)=""/157, 0x9d}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[], 0x124}}, 0x0) 00:10:28 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/231, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:10:28 executing program 3: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:10:28 executing program 5: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:10:28 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7f}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x84b51f8, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0x2, 0x10001, 0x5}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000040000000400000003000084e00d90990200000001000000010000000e0000000400000003000000041e59c350ffe1d4000000040000000100000075ad020000000000000a040000000c00000001000004d10000000c0000000500000009000000050000000006000b03"], &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0xaece9378c8f40b12}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000000c0)="41c70d8fbf59c6b60a17e3a2108a3ef4e69bcab37d5721504bfaa8a7", &(0x7f0000000940)=""/191, &(0x7f0000000a00)="b9467fe753cf0d3a5018ce089a7e82b9cc5628a3d65a52f22446bd0d0d4b90611b3acd12d68fb17aee41ab5e4ad3605e589556b2af33353254a043c0b16f0dcf8ca73c4091b38365ac88", &(0x7f0000003500)="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", 0xfffffffa, r0, 0x4}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000004c0)=""/45, 0x2d}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 00:10:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffcf9, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r4 = syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0xb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000300)="94398f52bbca023353e974e3f01f34e3b9617addbf77680cf6ff06", 0x1b, 0xfff}, {&(0x7f0000000340)="030c460e7661c0da856d9266dc21f0499c2f4e18981d25d4f69f095bcee7f4603463d7b3bdad8aca9dbb96b1dcbc363169bb28831c3c5fd90857913da466", 0x3e, 0x50f}, {0xfffffffffffffffe, 0x0, 0x6}], 0x800000, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_noborder='block-allocator=noborder'}, {@tails_off='tails=off'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/fb0\x00'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user', 0x3d, '%+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*-(:,'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>'}}, {@dont_measure='dont_measure'}]}) fcntl$lock(r4, 0x25, &(0x7f0000000540)={0x1, 0x1, 0x7, 0x879}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:10:28 executing program 3: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:10:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x550) 00:10:28 executing program 5: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:10:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, &(0x7f0000000140)={r3}) close_range(r1, 0xffffffffffffffff, 0x0) 00:10:28 executing program 3: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:10:28 executing program 5: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:10:28 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') [ 211.481535][T10248] loop4: detected capacity change from 0 to 15 00:10:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 00:10:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000040)="2e0000001c006b00000f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 211.827492][ T37] audit: type=1400 audit(1615248629.108:10): avc: denied { read write } for pid=10269 comm="syz-executor.0" dev="sockfs" ino=33733 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 211.864999][T10248] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 00:10:29 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000008000000073797a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) [ 211.989879][T10276] batman_adv: batadv0: Adding interface: ip6gretap1 [ 212.027353][T10276] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.070110][ T9709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 212.158070][ T9709] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 00:10:29 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7f}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x84b51f8, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0x2, 0x10001, 0x5}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000040000000400000003000084e00d90990200000001000000010000000e0000000400000003000000041e59c350ffe1d4000000040000000100000075ad020000000000000a040000000c00000001000004d10000000c0000000500000009000000050000000006000b03"], &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0xaece9378c8f40b12}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000000c0)="41c70d8fbf59c6b60a17e3a2108a3ef4e69bcab37d5721504bfaa8a7", &(0x7f0000000940)=""/191, &(0x7f0000000a00)="b9467fe753cf0d3a5018ce089a7e82b9cc5628a3d65a52f22446bd0d0d4b90611b3acd12d68fb17aee41ab5e4ad3605e589556b2af33353254a043c0b16f0dcf8ca73c4091b38365ac88", &(0x7f0000003500)="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", 0xfffffffa, r0, 0x4}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000004c0)=""/45, 0x2d}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) [ 212.235478][ T20] hid-generic 0000:540020:0000.0002: unknown main item tag 0x0 [ 212.270738][T10276] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 212.307993][ T20] hid-generic 0000:540020:0000.0002: hidraw0: HID v0.25 Device [syz0] on syz1 00:10:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffcf9, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r4 = syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0xb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000300)="94398f52bbca023353e974e3f01f34e3b9617addbf77680cf6ff06", 0x1b, 0xfff}, {&(0x7f0000000340)="030c460e7661c0da856d9266dc21f0499c2f4e18981d25d4f69f095bcee7f4603463d7b3bdad8aca9dbb96b1dcbc363169bb28831c3c5fd90857913da466", 0x3e, 0x50f}, {0xfffffffffffffffe, 0x0, 0x6}], 0x800000, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_noborder='block-allocator=noborder'}, {@tails_off='tails=off'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/fb0\x00'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user', 0x3d, '%+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*-(:,'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>'}}, {@dont_measure='dont_measure'}]}) fcntl$lock(r4, 0x25, &(0x7f0000000540)={0x1, 0x1, 0x7, 0x879}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:10:29 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7f}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x84b51f8, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0x2, 0x10001, 0x5}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000040000000400000003000084e00d90990200000001000000010000000e0000000400000003000000041e59c350ffe1d4000000040000000100000075ad020000000000000a040000000c00000001000004d10000000c0000000500000009000000050000000006000b03"], &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0xaece9378c8f40b12}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000000c0)="41c70d8fbf59c6b60a17e3a2108a3ef4e69bcab37d5721504bfaa8a7", &(0x7f0000000940)=""/191, &(0x7f0000000a00)="b9467fe753cf0d3a5018ce089a7e82b9cc5628a3d65a52f22446bd0d0d4b90611b3acd12d68fb17aee41ab5e4ad3605e589556b2af33353254a043c0b16f0dcf8ca73c4091b38365ac88", &(0x7f0000003500)="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", 0xfffffffa, r0, 0x4}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000004c0)=""/45, 0x2d}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 00:10:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffcf9, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r4 = syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0xb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000300)="94398f52bbca023353e974e3f01f34e3b9617addbf77680cf6ff06", 0x1b, 0xfff}, {&(0x7f0000000340)="030c460e7661c0da856d9266dc21f0499c2f4e18981d25d4f69f095bcee7f4603463d7b3bdad8aca9dbb96b1dcbc363169bb28831c3c5fd90857913da466", 0x3e, 0x50f}, {0xfffffffffffffffe, 0x0, 0x6}], 0x800000, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_noborder='block-allocator=noborder'}, {@tails_off='tails=off'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/fb0\x00'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user', 0x3d, '%+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*-(:,'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>'}}, {@dont_measure='dont_measure'}]}) fcntl$lock(r4, 0x25, &(0x7f0000000540)={0x1, 0x1, 0x7, 0x879}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:10:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x1) write$FUSE_POLL(r1, &(0x7f0000000100)={0xfffffff2}, 0x18) [ 212.841606][T10313] loop4: detected capacity change from 0 to 15 [ 213.111148][T10310] loop0: detected capacity change from 0 to 15 [ 213.547173][T10313] REISERFS warning (device loop4): reiserfs_fill_super: Cannot allocate commit workqueue [ 213.608991][T10310] REISERFS warning (device loop0): reiserfs_fill_super: Cannot allocate commit workqueue 00:10:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, &(0x7f0000000140)={r3}) close_range(r1, 0xffffffffffffffff, 0x0) 00:10:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x1) write$FUSE_POLL(r1, &(0x7f0000000100)={0xfffffff2}, 0x18) 00:10:31 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7f}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x84b51f8, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0x2, 0x10001, 0x5}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000040000000400000003000084e00d90990200000001000000010000000e0000000400000003000000041e59c350ffe1d4000000040000000100000075ad020000000000000a040000000c00000001000004d10000000c0000000500000009000000050000000006000b03"], &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0xaece9378c8f40b12}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000000c0)="41c70d8fbf59c6b60a17e3a2108a3ef4e69bcab37d5721504bfaa8a7", &(0x7f0000000940)=""/191, &(0x7f0000000a00)="b9467fe753cf0d3a5018ce089a7e82b9cc5628a3d65a52f22446bd0d0d4b90611b3acd12d68fb17aee41ab5e4ad3605e589556b2af33353254a043c0b16f0dcf8ca73c4091b38365ac88", &(0x7f0000003500)="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", 0xfffffffa, r0, 0x4}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000004c0)=""/45, 0x2d}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 00:10:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffcf9, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r4 = syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0xb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000300)="94398f52bbca023353e974e3f01f34e3b9617addbf77680cf6ff06", 0x1b, 0xfff}, {&(0x7f0000000340)="030c460e7661c0da856d9266dc21f0499c2f4e18981d25d4f69f095bcee7f4603463d7b3bdad8aca9dbb96b1dcbc363169bb28831c3c5fd90857913da466", 0x3e, 0x50f}, {0xfffffffffffffffe, 0x0, 0x6}], 0x800000, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_noborder='block-allocator=noborder'}, {@tails_off='tails=off'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/fb0\x00'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user', 0x3d, '%+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*-(:,'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>'}}, {@dont_measure='dont_measure'}]}) fcntl$lock(r4, 0x25, &(0x7f0000000540)={0x1, 0x1, 0x7, 0x879}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:10:31 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7f}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x84b51f8, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0x2, 0x10001, 0x5}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000040000000400000003000084e00d90990200000001000000010000000e0000000400000003000000041e59c350ffe1d4000000040000000100000075ad020000000000000a040000000c00000001000004d10000000c0000000500000009000000050000000006000b03"], &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0xaece9378c8f40b12}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000000c0)="41c70d8fbf59c6b60a17e3a2108a3ef4e69bcab37d5721504bfaa8a7", &(0x7f0000000940)=""/191, &(0x7f0000000a00)="b9467fe753cf0d3a5018ce089a7e82b9cc5628a3d65a52f22446bd0d0d4b90611b3acd12d68fb17aee41ab5e4ad3605e589556b2af33353254a043c0b16f0dcf8ca73c4091b38365ac88", &(0x7f0000003500)="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", 0xfffffffa, r0, 0x4}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000004c0)=""/45, 0x2d}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 00:10:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffcf9, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r4 = syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0xb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000300)="94398f52bbca023353e974e3f01f34e3b9617addbf77680cf6ff06", 0x1b, 0xfff}, {&(0x7f0000000340)="030c460e7661c0da856d9266dc21f0499c2f4e18981d25d4f69f095bcee7f4603463d7b3bdad8aca9dbb96b1dcbc363169bb28831c3c5fd90857913da466", 0x3e, 0x50f}, {0xfffffffffffffffe, 0x0, 0x6}], 0x800000, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_noborder='block-allocator=noborder'}, {@tails_off='tails=off'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/fb0\x00'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user', 0x3d, '%+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*-(:,'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>'}}, {@dont_measure='dont_measure'}]}) fcntl$lock(r4, 0x25, &(0x7f0000000540)={0x1, 0x1, 0x7, 0x879}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:10:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x1) write$FUSE_POLL(r1, &(0x7f0000000100)={0xfffffff2}, 0x18) [ 213.986259][T10336] loop4: detected capacity change from 0 to 15 [ 214.248058][T10337] loop0: detected capacity change from 0 to 15 [ 214.403548][T10337] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 00:10:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x1) write$FUSE_POLL(r1, &(0x7f0000000100)={0xfffffff2}, 0x18) [ 214.846889][T10336] REISERFS warning (device loop4): reiserfs_fill_super: Cannot allocate commit workqueue 00:10:32 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffcf9, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r4 = syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0xb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000300)="94398f52bbca023353e974e3f01f34e3b9617addbf77680cf6ff06", 0x1b, 0xfff}, {&(0x7f0000000340)="030c460e7661c0da856d9266dc21f0499c2f4e18981d25d4f69f095bcee7f4603463d7b3bdad8aca9dbb96b1dcbc363169bb28831c3c5fd90857913da466", 0x3e, 0x50f}, {0xfffffffffffffffe, 0x0, 0x6}], 0x800000, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_noborder='block-allocator=noborder'}, {@tails_off='tails=off'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/fb0\x00'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user', 0x3d, '%+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*-(:,'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>'}}, {@dont_measure='dont_measure'}]}) fcntl$lock(r4, 0x25, &(0x7f0000000540)={0x1, 0x1, 0x7, 0x879}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:10:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffcf9, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r4 = syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0xb0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000300)="94398f52bbca023353e974e3f01f34e3b9617addbf77680cf6ff06", 0x1b, 0xfff}, {&(0x7f0000000340)="030c460e7661c0da856d9266dc21f0499c2f4e18981d25d4f69f095bcee7f4603463d7b3bdad8aca9dbb96b1dcbc363169bb28831c3c5fd90857913da466", 0x3e, 0x50f}, {0xfffffffffffffffe, 0x0, 0x6}], 0x800000, &(0x7f0000000400)={[{@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_noborder='block-allocator=noborder'}, {@tails_off='tails=off'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_border='block-allocator=border'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/fb0\x00'}}, {@euid_eq={'euid'}}, {@obj_user={'obj_user', 0x3d, '%+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*-(:,'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>'}}, {@dont_measure='dont_measure'}]}) fcntl$lock(r4, 0x25, &(0x7f0000000540)={0x1, 0x1, 0x7, 0x879}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:10:32 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7f}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x84b51f8, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0x2, 0x10001, 0x5}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000040000000400000003000084e00d90990200000001000000010000000e0000000400000003000000041e59c350ffe1d4000000040000000100000075ad020000000000000a040000000c00000001000004d10000000c0000000500000009000000050000000006000b03"], &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0xaece9378c8f40b12}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000000c0)="41c70d8fbf59c6b60a17e3a2108a3ef4e69bcab37d5721504bfaa8a7", &(0x7f0000000940)=""/191, &(0x7f0000000a00)="b9467fe753cf0d3a5018ce089a7e82b9cc5628a3d65a52f22446bd0d0d4b90611b3acd12d68fb17aee41ab5e4ad3605e589556b2af33353254a043c0b16f0dcf8ca73c4091b38365ac88", &(0x7f0000003500)="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", 0xfffffffa, r0, 0x4}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000004c0)=""/45, 0x2d}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 00:10:32 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x7f}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x84b51f8, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0x2, 0x10001, 0x5}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000040000000400000003000084e00d90990200000001000000010000000e0000000400000003000000041e59c350ffe1d4000000040000000100000075ad020000000000000a040000000c00000001000004d10000000c0000000500000009000000050000000006000b03"], &(0x7f0000001640)=""/4096, 0x7c, 0x1000}, 0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000140)='./file0\x00', 0x0, 0xaece9378c8f40b12}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={&(0x7f00000000c0)="41c70d8fbf59c6b60a17e3a2108a3ef4e69bcab37d5721504bfaa8a7", &(0x7f0000000940)=""/191, &(0x7f0000000a00)="b9467fe753cf0d3a5018ce089a7e82b9cc5628a3d65a52f22446bd0d0d4b90611b3acd12d68fb17aee41ab5e4ad3605e589556b2af33353254a043c0b16f0dcf8ca73c4091b38365ac88", &(0x7f0000003500)="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", 0xfffffffa, r0, 0x4}, 0x38) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x10, &(0x7f0000000840)={&(0x7f00000004c0)=""/45, 0x2d}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) [ 215.166437][T10358] loop0: detected capacity change from 0 to 15 00:10:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, &(0x7f0000000140)={r3}) close_range(r1, 0xffffffffffffffff, 0x0) 00:10:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000180), 0x8) [ 215.286754][T10360] loop4: detected capacity change from 0 to 15 [ 215.537415][T10358] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 00:10:32 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x8}, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000140)='R', 0x1}], 0x1, 0x200ffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x3, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x24002da8) fcntl$getown(r1, 0x9) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ffed0006000000050000000000000003000000f0ffffffffffff000000000000000000000000000000000000000000deff0026000000090000000600000000000000990f0000000000001f0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/332]) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 215.712180][T10360] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 00:10:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070ec0040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:10:33 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 00:10:33 executing program 2: syz_read_part_table(0x40004000000, 0x4, &(0x7f0000000900)=[{&(0x7f0000000300)="c5dd4397ad195487f6f0577283f63ba1ef9c62d52a9caade9696904a7b8ee9c0626049a208bdb991079a2d9deb82b4a4f1a43783958e20bb4714a8a5f9c36eb92fc9cea6fe5459eedcd7eff962a9c4001c0c33649034cf4fe62baae7ddfa3ec4fe87680a86620daf89ece52fdf603c24277ec276c8c2ebfdde65bd6972824bb0382391cce07cce93436c746a63898a5f60e86149384abbf3ceb70b626e39bbc3ab47e3dd1da5210de55a7dc06f5144852480fb7c69c1cefc4616d8b651d24c0d403e58bd4733489e6da0e8d75ceb4cf03044644aeaa32a84088b022f", 0xdc, 0xffffffffffff2000}, {&(0x7f0000000400)="e98dc3174be7fe30f0eb55a4d3e8430b616724cebb805f764c2aefa09cdacf279a7266105162d48f0aac06134e39", 0x2e, 0x80}, {0x0}, {&(0x7f00000008c0)}]) ioprio_set$pid(0x3, 0x0, 0x4004) [ 216.203873][T10385] loop7: detected capacity change from 0 to 1036 [ 216.237856][T10386] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 00:10:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000180)="861a391bf72e767aeeaa8b5259ef1bf801f93201daa395c581f50200a3680234395854cfb446e8c07197de1cf03c8c63068b97de0e4d509387749eb93745801cbb940ada2d0899cfae79721737ce77dbfab19319eaae89dd6efac4c0b9632cbe3fe73b399d7f61def8", 0x69, 0x0, 0x0, 0x0) [ 216.417227][ T4337] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 216.417521][ T4337] Buffer I/O error on dev loop7, logical block 0, async page read [ 216.505322][T10397] loop7: detected capacity change from 0 to 1036 [ 216.539484][T10401] loop2: detected capacity change from 0 to 264192 00:10:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070ec0040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:10:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000180)="861a391bf72e767aeeaa8b5259ef1bf801f93201daa395c581f50200a3680234395854cfb446e8c07197de1cf03c8c63068b97de0e4d509387749eb93745801cbb940ada2d0899cfae79721737ce77dbfab19319eaae89dd6efac4c0b9632cbe3fe73b399d7f61def8", 0x69, 0x0, 0x0, 0x0) [ 216.547593][T10386] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 216.662927][T10401] loop2: detected capacity change from 0 to 264192 00:10:34 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x8}, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000140)='R', 0x1}], 0x1, 0x200ffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x3, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x24002da8) fcntl$getown(r1, 0x9) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ffed0006000000050000000000000003000000f0ffffffffffff000000000000000000000000000000000000000000deff0026000000090000000600000000000000990f0000000000001f0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/332]) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:10:34 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1, 0x0, 0x0, 0xe}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) bind$inet(0xffffffffffffffff, 0x0, 0x0) 00:10:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070ec0040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 217.076550][T10420] BPF:[1] VAR [ 217.083042][T10420] BPF: [ 217.148259][T10420] BPF:meta_left:0 meta_needed:4 [ 217.153338][T10423] BPF:[1] VAR [ 217.153352][T10423] BPF: [ 217.153362][T10423] BPF:meta_left:0 meta_needed:4 [ 217.153371][T10423] BPF: [ 217.153371][T10423] [ 217.177228][ T4337] blk_update_request: I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 217.189101][ T4337] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 217.200189][ T4337] blk_update_request: I/O error, dev loop7, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 217.211493][ T4337] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 217.223483][T10420] BPF: [ 217.223483][T10420] 00:10:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc10c5541, &(0x7f0000000140)={r3}) close_range(r1, 0xffffffffffffffff, 0x0) 00:10:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000180)="861a391bf72e767aeeaa8b5259ef1bf801f93201daa395c581f50200a3680234395854cfb446e8c07197de1cf03c8c63068b97de0e4d509387749eb93745801cbb940ada2d0899cfae79721737ce77dbfab19319eaae89dd6efac4c0b9632cbe3fe73b399d7f61def8", 0x69, 0x0, 0x0, 0x0) 00:10:34 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x8}, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000140)='R', 0x1}], 0x1, 0x200ffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x3, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x24002da8) fcntl$getown(r1, 0x9) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ffed0006000000050000000000000003000000f0ffffffffffff000000000000000000000000000000000000000000deff0026000000090000000600000000000000990f0000000000001f0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/332]) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:10:34 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) [ 217.435087][T10434] loop7: detected capacity change from 0 to 1036 00:10:34 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 00:10:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070ec0040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:10:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000180)="861a391bf72e767aeeaa8b5259ef1bf801f93201daa395c581f50200a3680234395854cfb446e8c07197de1cf03c8c63068b97de0e4d509387749eb93745801cbb940ada2d0899cfae79721737ce77dbfab19319eaae89dd6efac4c0b9632cbe3fe73b399d7f61def8", 0x69, 0x0, 0x0, 0x0) [ 217.595789][ T2046] blk_update_request: I/O error, dev loop7, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 217.607263][ T2046] Buffer I/O error on dev loop7, logical block 16, lost async page write 00:10:35 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xa, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:10:35 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d18, 0xffffffffffffffff) 00:10:35 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x10000000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f00000004c0)={0xffffffff, 0x1, 0x8}, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}]) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000140)='R', 0x1}], 0x1, 0x200ffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{r1}, 0x3, 0x0, 0x1}) sendfile(r0, r0, 0x0, 0x24002da8) fcntl$getown(r1, 0x9) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000c40)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ffed0006000000050000000000000003000000f0ffffffffffff000000000000000000000000000000000000000000deff0026000000090000000600000000000000990f0000000000001f0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/332]) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', &(0x7f0000000340)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) dup2(r2, 0xffffffffffffffff) 00:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', &(0x7f0000000340)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) dup2(r2, 0xffffffffffffffff) 00:10:35 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 218.233168][T10456] loop7: detected capacity change from 0 to 1036 00:10:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', &(0x7f0000000340)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) dup2(r2, 0xffffffffffffffff) [ 218.391029][ T9733] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 218.409722][T10456] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 00:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', &(0x7f0000000340)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) dup2(r2, 0xffffffffffffffff) 00:10:35 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) 00:10:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', &(0x7f0000000340)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) dup2(r2, 0xffffffffffffffff) 00:10:35 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044325, &(0x7f00000001c0)) 00:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', &(0x7f0000000340)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) dup2(r2, 0xffffffffffffffff) [ 218.751464][ T9733] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 218.785447][ T9733] usb 2-1: config 1 has no interface number 0 [ 218.831999][ T9733] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.870102][ T9733] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 218.922641][ T9733] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 218.968049][ T9733] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 219.162345][ T9733] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.187461][ T9733] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.225567][ T9733] usb 2-1: Product: syz [ 219.256264][ T9733] usb 2-1: Manufacturer: syz [ 219.279691][ T9733] usb 2-1: SerialNumber: syz [ 219.384488][ T9733] cdc_ncm 2-1:1.1: bind() failure [ 219.590066][ T9733] usb 2-1: USB disconnect, device number 2 [ 220.380721][ T9733] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 220.791167][ T9733] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 220.800358][ T9733] usb 2-1: config 1 has no interface number 0 [ 220.820178][ T9733] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 220.835851][ T9733] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 220.854481][ T9733] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 220.870585][ T9733] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 221.042126][ T9733] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.072364][ T9733] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.080403][ T9733] usb 2-1: Product: syz 00:10:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) 00:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', &(0x7f0000000340)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) dup2(r2, 0xffffffffffffffff) 00:10:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200536ef0e9d6880b45000000000000", @ANYRES32], 0x1c}}, 0x0) 00:10:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x4, 0x4, 0x40, 0x0, 0x0, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x81, 0x4, @perf_bp={0xfffffffffffffffe}, 0xa214, 0x6, 0x0, 0x7, 0x0, 0x8, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448000002000000000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 00:10:38 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) 00:10:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 221.088650][ T9733] usb 2-1: Manufacturer: syz [ 221.104065][ T9733] usb 2-1: SerialNumber: syz [ 221.131503][ T9733] usb 2-1: can't set config #1, error -71 [ 221.166573][ T9733] usb 2-1: USB disconnect, device number 3 00:10:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000040)='7', 0x1}], 0x2, 0x0, 0x0) 00:10:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x50831, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f00000004c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x2) sendfile(r1, r0, 0x0, 0xa808) pipe(&(0x7f0000000180)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 00:10:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getnexthop={0x17, 0x6a, 0x101, 0x0, 0x0, {0x2, 0x2}}, 0x18}}, 0x0) 00:10:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x58006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 00:10:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000040)='7', 0x1}], 0x2, 0x0, 0x0) 00:10:39 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000340)={0x0, 0x5, 0x3f}) 00:10:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x58006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 00:10:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:10:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000040)='7', 0x1}], 0x2, 0x0, 0x0) 00:10:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000003680)=""/211, 0x26, 0xd3, 0x8}, 0x20) 00:10:39 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) 00:10:39 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x9, &(0x7f00000006c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xc283, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='percpu_create_chunk\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x5, 0x101000) r4 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x7, 0x400000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0xfffff184}}, &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x6, &(0x7f0000000300)=""/6, 0x41100, 0x19, [], r2, 0x15, r3, 0x8, &(0x7f0000000380)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x4, 0x1000, 0x2}, 0x10, 0x0, r4}, 0x78) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x3]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r10}) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r1, @ANYRESHEX=r7, @ANYRES32=r5, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r2, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64=r6, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x40, 0x80, 0x0, 0x5, 0x0, 0xbd, 0x10002, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x2000, 0x6, 0x9, 0x9, 0x0, 0xcf3c, 0x9}, r5, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) [ 222.183607][T10558] BPF:[1] ENUM (anon) 00:10:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x58006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 222.210042][T10561] BPF:[1] ENUM (anon) [ 222.214410][T10558] BPF:size=0 vlen=0 [ 222.224032][T10558] BPF: [ 222.226901][T10561] BPF:size=0 vlen=0 [ 222.235401][T10558] BPF:Unexpected size [ 222.243132][T10561] BPF: [ 222.250514][T10558] BPF: [ 222.250514][T10558] [ 222.257075][T10561] BPF:Unexpected size [ 222.272329][T10561] BPF: [ 222.272329][T10561] 00:10:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000b00)={0x2020}, 0x2020) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) syz_mount_image$fuse(&(0x7f0000000300)='fuse\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) splice(r2, 0x0, r1, 0x0, 0x8ebc, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 00:10:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000040)='7', 0x1}], 0x2, 0x0, 0x0) 00:10:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x58006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 222.660335][ T37] audit: type=1800 audit(1615248639.929:11): pid=10576 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14225 res=0 errno=0 00:10:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0xf6, 0x0, 0x1, 0x8}, 0x14) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = getpid() setgid(0x0) getsockname(r1, &(0x7f0000000440)=@nl=@proc, &(0x7f0000000380)=0x80) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)=0x7ff) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/69, 0x45}], 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x74, 0x4, 0x8, 0x801, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc233}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xdce}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x890) close(0xffffffffffffffff) 00:10:40 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 00:10:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)) [ 223.063091][T10587] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.133398][T10587] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:10:40 executing program 2: unshare(0x20600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826c9644801c0ab2b417713f032100e060000000000000083fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a848e7dd1c24ef7e2ad"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(0x0, 0x0, 0xb0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="66bf0a62342f5b14897b3b8b50ba2be4834f2a80fd0db0929896899c2d4fab241ae1d829eb3850939e3e01f3aa77ac117644957e45a37b12495732bbfbbc1c05aea53ed4cd807a83f0ca7bb06ac026457cc281da9a9355f758738673dddce6bc78698a7cf531093fb81ec0f282be0c1c7d09032abe6c5df0d865523c8a109a7f996fd0dcc7d99c6d9d7505f297d3ce9c59b35ae679c1bcd55e445e72b5905ce26afe06174fe9c359b6a653d10008e3c8ff43f0a5d4999dd47640") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 223.265665][T10595] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:10:40 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x54, 0x12, 0x4b52ce31d9766b35, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) [ 223.511617][T10587] team0: Port device veth3 added 00:10:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) [ 223.578420][T10587] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)) [ 223.642414][T10587] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 223.896793][T10587] team0: Port device veth5 added 00:10:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x24}}, 0x0) 00:10:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)) [ 224.037879][T10587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=10587 comm=syz-executor.4 00:10:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0xc811b19b9d, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) [ 224.134404][T10587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=10587 comm=syz-executor.4 [ 224.169030][T10587] syz-executor.4 (10587) used greatest stack depth: 22656 bytes left 00:10:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0xf6, 0x0, 0x1, 0x8}, 0x14) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = getpid() setgid(0x0) getsockname(r1, &(0x7f0000000440)=@nl=@proc, &(0x7f0000000380)=0x80) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)=0x7ff) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/69, 0x45}], 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x74, 0x4, 0x8, 0x801, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc233}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xdce}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x890) close(0xffffffffffffffff) 00:10:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)) 00:10:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) [ 224.357573][T10660] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.389430][T10660] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:41 executing program 1: r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) [ 224.425332][T10665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=10665 comm=syz-executor.4 [ 224.528341][T10660] team0: Port device veth7 added 00:10:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0xf6, 0x0, 0x1, 0x8}, 0x14) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = getpid() setgid(0x0) getsockname(r1, &(0x7f0000000440)=@nl=@proc, &(0x7f0000000380)=0x80) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)=0x7ff) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/69, 0x45}], 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x74, 0x4, 0x8, 0x801, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc233}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xdce}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x890) close(0xffffffffffffffff) 00:10:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="782295100b5a"}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="5801000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="01030200000000000000000000000000000000000000000020000100", @ANYRES32, @ANYBLOB="01010300ff0100000000000000000000000000010800000020000100", @ANYRES32=r3, @ANYBLOB="01010400fe8000000000000000000000000000bb86dd"], 0x158}}, 0x0) 00:10:43 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/105, 0x69) 00:10:43 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f00000004c0)) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:10:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 00:10:43 executing program 2: unshare(0x20600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826c9644801c0ab2b417713f032100e060000000000000083fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a848e7dd1c24ef7e2ad"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(0x0, 0x0, 0xb0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="66bf0a62342f5b14897b3b8b50ba2be4834f2a80fd0db0929896899c2d4fab241ae1d829eb3850939e3e01f3aa77ac117644957e45a37b12495732bbfbbc1c05aea53ed4cd807a83f0ca7bb06ac026457cc281da9a9355f758738673dddce6bc78698a7cf531093fb81ec0f282be0c1c7d09032abe6c5df0d865523c8a109a7f996fd0dcc7d99c6d9d7505f297d3ce9c59b35ae679c1bcd55e445e72b5905ce26afe06174fe9c359b6a653d10008e3c8ff43f0a5d4999dd47640") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 226.487805][T10691] loop5: detected capacity change from 0 to 6 [ 226.492624][T10694] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.534420][T10691] FAT-fs (loop5): Directory bread(block 6) failed [ 226.555715][T10691] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000007b) [ 226.566623][T10691] FAT-fs (loop5): Filesystem has been set read-only [ 226.582353][T10691] FAT-fs (loop5): Directory bread(block 6) failed [ 226.658296][T10694] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 00:10:44 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f00000004c0)) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:10:44 executing program 3: unshare(0x20600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826c9644801c0ab2b417713f032100e060000000000000083fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a848e7dd1c24ef7e2ad"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(0x0, 0x0, 0xb0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="66bf0a62342f5b14897b3b8b50ba2be4834f2a80fd0db0929896899c2d4fab241ae1d829eb3850939e3e01f3aa77ac117644957e45a37b12495732bbfbbc1c05aea53ed4cd807a83f0ca7bb06ac026457cc281da9a9355f758738673dddce6bc78698a7cf531093fb81ec0f282be0c1c7d09032abe6c5df0d865523c8a109a7f996fd0dcc7d99c6d9d7505f297d3ce9c59b35ae679c1bcd55e445e72b5905ce26afe06174fe9c359b6a653d10008e3c8ff43f0a5d4999dd47640") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 226.879844][T10694] team0: Port device veth9 added [ 226.913472][T10695] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.937408][T10694] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.006599][T10718] loop5: detected capacity change from 0 to 6 00:10:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="480000000000000000000000b2b6bc7f06a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff6200000000000000000000000000000000568b20bda3e4b3dca0281c2935f8e2b7cee54131b9c0570a2de9ce487c17c04a2fde7d09c31843665b8c87bb28c02a3ad7f2986e4e01a3b949266f"], 0x48}}], 0x2, 0x0) [ 227.132716][T10718] FAT-fs (loop5): Directory bread(block 6) failed [ 227.224076][T10694] team0: Port device veth11 added 00:10:44 executing program 2: unshare(0x20600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826c9644801c0ab2b417713f032100e060000000000000083fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a848e7dd1c24ef7e2ad"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(0x0, 0x0, 0xb0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="66bf0a62342f5b14897b3b8b50ba2be4834f2a80fd0db0929896899c2d4fab241ae1d829eb3850939e3e01f3aa77ac117644957e45a37b12495732bbfbbc1c05aea53ed4cd807a83f0ca7bb06ac026457cc281da9a9355f758738673dddce6bc78698a7cf531093fb81ec0f282be0c1c7d09032abe6c5df0d865523c8a109a7f996fd0dcc7d99c6d9d7505f297d3ce9c59b35ae679c1bcd55e445e72b5905ce26afe06174fe9c359b6a653d10008e3c8ff43f0a5d4999dd47640") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:10:44 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f00000004c0)) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000dc0)=@newtaction={0x488, 0x30, 0x5, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x7]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x7fff, 0x1}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) [ 227.496124][T10741] loop5: detected capacity change from 0 to 6 [ 227.514409][T10741] FAT-fs (loop5): Directory bread(block 6) failed [ 227.537238][T10741] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000007b) [ 227.579960][T10694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=10694 comm=syz-executor.4 [ 227.601900][T10741] FAT-fs (loop5): Filesystem has been set read-only [ 227.613320][T10745] FAT-fs (loop5): Directory bread(block 6) failed [ 227.636754][T10694] syz-executor.4 (10694) used greatest stack depth: 22544 bytes left 00:10:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010001307ebff40041200000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0xf6, 0x0, 0x1, 0x8}, 0x14) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = getpid() setgid(0x0) getsockname(r1, &(0x7f0000000440)=@nl=@proc, &(0x7f0000000380)=0x80) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)=0x7ff) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/69, 0x45}], 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x74, 0x4, 0x8, 0x801, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc233}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xdce}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x890) close(0xffffffffffffffff) 00:10:45 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @bcast, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = eventfd(0x0) dup3(r1, r0, 0x0) getpid() 00:10:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r0) 00:10:45 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b", 0x5b, 0x600}], 0x0, &(0x7f00000004c0)) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 227.783883][ T37] audit: type=1400 audit(1615248645.069:12): avc: denied { name_bind } for pid=10748 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 227.870683][ T37] audit: type=1400 audit(1615248645.069:13): avc: denied { node_bind } for pid=10748 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 00:10:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r0) [ 227.943880][T10761] loop5: detected capacity change from 0 to 6 [ 227.969271][T10754] team0: Port device veth13 added 00:10:45 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) renameat2(r0, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 227.973173][ T37] audit: type=1400 audit(1615248645.099:14): avc: denied { name_connect } for pid=10748 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 228.015387][T10761] FAT-fs (loop5): Directory bread(block 6) failed [ 228.021544][T10754] team0: Port device veth15 added 00:10:45 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 228.193976][T10776] loop1: detected capacity change from 0 to 224 [ 228.262237][T10776] ISOFS: unable to read i-node block [ 228.385124][ T37] audit: type=1800 audit(1615248645.669:15): pid=10781 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 228.396648][T10754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=10754 comm=syz-executor.4 00:10:47 executing program 3: unshare(0x20600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826c9644801c0ab2b417713f032100e060000000000000083fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a848e7dd1c24ef7e2ad"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(0x0, 0x0, 0xb0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="66bf0a62342f5b14897b3b8b50ba2be4834f2a80fd0db0929896899c2d4fab241ae1d829eb3850939e3e01f3aa77ac117644957e45a37b12495732bbfbbc1c05aea53ed4cd807a83f0ca7bb06ac026457cc281da9a9355f758738673dddce6bc78698a7cf531093fb81ec0f282be0c1c7d09032abe6c5df0d865523c8a109a7f996fd0dcc7d99c6d9d7505f297d3ce9c59b35ae679c1bcd55e445e72b5905ce26afe06174fe9c359b6a653d10008e3c8ff43f0a5d4999dd47640") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:10:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r0) 00:10:47 executing program 2: unshare(0x20600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826c9644801c0ab2b417713f032100e060000000000000083fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a848e7dd1c24ef7e2ad"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(0x0, 0x0, 0xb0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="66bf0a62342f5b14897b3b8b50ba2be4834f2a80fd0db0929896899c2d4fab241ae1d829eb3850939e3e01f3aa77ac117644957e45a37b12495732bbfbbc1c05aea53ed4cd807a83f0ca7bb06ac026457cc281da9a9355f758738673dddce6bc78698a7cf531093fb81ec0f282be0c1c7d09032abe6c5df0d865523c8a109a7f996fd0dcc7d99c6d9d7505f297d3ce9c59b35ae679c1bcd55e445e72b5905ce26afe06174fe9c359b6a653d10008e3c8ff43f0a5d4999dd47640") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:10:47 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) renameat2(r0, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:10:47 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:47 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) listen(r0, 0x6) setsockopt(r1, 0x10d, 0xf, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r0) [ 230.433923][T10807] loop1: detected capacity change from 0 to 224 [ 230.469692][ T37] audit: type=1800 audit(1615248647.750:16): pid=10811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 00:10:47 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 230.597473][ T37] audit: type=1800 audit(1615248647.880:17): pid=10814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=8 res=0 errno=0 [ 230.686992][ T37] audit: type=1800 audit(1615248647.970:18): pid=10820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 00:10:48 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) renameat2(r0, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:10:48 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:48 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 231.072491][T10827] loop1: detected capacity change from 0 to 224 [ 231.116556][T10827] ISOFS: unable to read i-node block 00:10:48 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) renameat2(r0, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 231.320355][ T37] audit: type=1800 audit(1615248648.600:19): pid=10836 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 00:10:50 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:50 executing program 3: unshare(0x20600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826c9644801c0ab2b417713f032100e060000000000000083fcb01cdabadab3f5ff155d1e16a09b8f73b46cef4f7a848e7dd1c24ef7e2ad"], 0x191) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) open(0x0, 0x0, 0xb0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="66bf0a62342f5b14897b3b8b50ba2be4834f2a80fd0db0929896899c2d4fab241ae1d829eb3850939e3e01f3aa77ac117644957e45a37b12495732bbfbbc1c05aea53ed4cd807a83f0ca7bb06ac026457cc281da9a9355f758738673dddce6bc78698a7cf531093fb81ec0f282be0c1c7d09032abe6c5df0d865523c8a109a7f996fd0dcc7d99c6d9d7505f297d3ce9c59b35ae679c1bcd55e445e72b5905ce26afe06174fe9c359b6a653d10008e3c8ff43f0a5d4999dd47640") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 233.044651][ T37] audit: type=1800 audit(1615248650.330:20): pid=10853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=10 res=0 errno=0 00:10:50 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:50 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:50 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:50 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:50 executing program 2: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 233.623470][ T37] audit: type=1800 audit(1615248650.900:21): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 233.834784][ T37] audit: type=1800 audit(1615248650.910:22): pid=10865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 [ 234.011773][ T37] audit: type=1800 audit(1615248650.960:23): pid=10866 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 234.051113][ T37] audit: type=1800 audit(1615248650.960:24): pid=10867 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=12 res=0 errno=0 00:10:51 executing program 0: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:10:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x8, 0xe, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab89a0f31ac99eda", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:10:51 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = io_uring_setup(0x40, &(0x7f0000001600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:10:51 executing program 2: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 234.179838][ T37] audit: type=1800 audit(1615248651.170:25): pid=10869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 234.345600][ T37] audit: type=1800 audit(1615248651.620:26): pid=10884 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 00:10:51 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 234.516911][ T37] audit: type=1800 audit(1615248651.670:27): pid=10886 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 00:10:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = io_uring_setup(0x40, &(0x7f0000001600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:10:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "a6452a47f6db1bd8", "dd4ebea68e9673dfa202b08cd6142649", "d9a445f6", "36aad2a2b8cd21c7"}, 0x28) 00:10:53 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:53 executing program 2: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x4000, 0xa18, &(0x7f0000011000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 00:10:53 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:10:53 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 236.104272][ T37] audit: type=1800 audit(1615248653.391:28): pid=10913 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 00:10:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = io_uring_setup(0x40, &(0x7f0000001600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:10:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = io_uring_setup(0x40, &(0x7f0000001600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:10:53 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 236.327860][ T37] audit: type=1800 audit(1615248653.421:29): pid=10914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 00:10:53 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:10:53 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), &(0x7f0000000b40)=ANY=[], 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x2500, 0x2, 0xfffffffc, 0x4, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x0, 0x0, 0x0, 0xee32, 0x0, 0x8, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fsetxattr(r1, &(0x7f00000001c0)=@random={'security.', '/dev/null\x00'}, &(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x15, 0x2) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x152, 0x1, 0x3, 0x400, 0x0, 0x4, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x0, 0x3, 0x800, 0x15, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0"}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x526, 0x0) 00:10:53 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DO_IT(r2, 0xab03) 00:10:53 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:10:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = io_uring_setup(0x40, &(0x7f0000001600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:10:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = io_uring_setup(0x40, &(0x7f0000001600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:10:54 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:10:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = io_uring_setup(0x40, &(0x7f0000001600)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:10:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x6) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001500190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 236.920816][T10952] hub 9-0:1.0: USB hub found [ 236.926796][T10952] hub 9-0:1.0: 8 ports detected 00:10:54 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f0000000040)) 00:10:54 executing program 4: clone(0x148900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 00:10:54 executing program 3: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8101, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 00:10:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:54 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), &(0x7f0000000b40)=ANY=[], 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x2500, 0x2, 0xfffffffc, 0x4, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x0, 0x0, 0x0, 0xee32, 0x0, 0x8, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fsetxattr(r1, &(0x7f00000001c0)=@random={'security.', '/dev/null\x00'}, &(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x15, 0x2) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="18f357cae563ba651024d903493079228c560fb06bb39726e9027bae894d491cb833528699443f79189460a389983c5234fb0abde59aa2a35784ed3c12e939f878658079ea8d424ab4f14213cca94b19bfd67afb86d6fede2cb00c397863b2194f012c5e903e114af07b8d7492d28daf4d7d36e144b6d88c550308c7b3fb03ad9d7552189abbf9e41e485f6667d0893b15589a0a9c9f598dc1665e151644afb3277901a66911659f66d588ca46110f1c3d3d322172bdd04ef2cb8f6579a38a47cfc98482e4cbd66b3c1c7634131cca0da67b13d2ea721e48b98ffa4315f5d40305f0f3f8ac715738ec6812be6c44fcebdfd8610d8d27917f1fa86894226aebd091242b376bf12bf1ddfdce43df9e25248607f2412395ea57271cc34be19a5f47ea4a0a0f6e23c9ce3374c72603d22f8cb93711a4e656422bb11e40a691cc475e4bef75d1e6b54a7af63c2dff37142e3d5240", 0x152, 0x1, 0x3, 0x400, 0x0, 0x4, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x0, 0x3, 0x800, 0x15, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0"}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x526, 0x0) [ 237.427952][ T8437] block nbd1: Receive control failed (result -32) [ 237.438798][T10938] block nbd1: shutting down sockets 00:10:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000002080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 00:10:54 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f0000000040)) 00:10:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) 00:10:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 00:10:54 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), &(0x7f0000000b40)=ANY=[], 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x2500, 0x2, 0xfffffffc, 0x4, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x0, 0x0, 0x0, 0xee32, 0x0, 0x8, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fsetxattr(r1, &(0x7f00000001c0)=@random={'security.', '/dev/null\x00'}, &(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x15, 0x2) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="18f357cae563ba651024d903493079228c560fb06bb39726e9027bae894d491cb833528699443f79189460a389983c5234fb0abde59aa2a35784ed3c12e939f878658079ea8d424ab4f14213cca94b19bfd67afb86d6fede2cb00c397863b2194f012c5e903e114af07b8d7492d28daf4d7d36e144b6d88c550308c7b3fb03ad9d7552189abbf9e41e485f6667d0893b15589a0a9c9f598dc1665e151644afb3277901a66911659f66d588ca46110f1c3d3d322172bdd04ef2cb8f6579a38a47cfc98482e4cbd66b3c1c7634131cca0da67b13d2ea721e48b98ffa4315f5d40305f0f3f8ac715738ec6812be6c44fcebdfd8610d8d27917f1fa86894226aebd091242b376bf12bf1ddfdce43df9e25248607f2412395ea57271cc34be19a5f47ea4a0a0f6e23c9ce3374c72603d22f8cb93711a4e656422bb11e40a691cc475e4bef75d1e6b54a7af63c2dff37142e3d5240", 0x152, 0x1, 0x3, 0x400, 0x0, 0x4, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x0, 0x3, 0x800, 0x15, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0"}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x526, 0x0) 00:10:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:55 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f0000000040)) 00:10:55 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1d3, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40605346, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 00:10:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) [ 237.835624][T11003] hub 9-0:1.0: USB hub found 00:10:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) [ 237.888337][T11003] hub 9-0:1.0: 8 ports detected 00:10:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) 00:10:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) 00:10:55 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f0000000040)) 00:10:55 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80), &(0x7f0000000b40)=ANY=[], 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x2500, 0x2, 0xfffffffc, 0x4, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x0, 0x0, 0x0, 0xee32, 0x0, 0x8, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) fsetxattr(r1, &(0x7f00000001c0)=@random={'security.', '/dev/null\x00'}, &(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x15, 0x2) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x152, 0x1, 0x3, 0x400, 0x0, 0x4, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x0, 0x3, 0x800, 0x15, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0"}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x526, 0x0) 00:10:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) 00:10:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) 00:10:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) 00:10:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:56 executing program 2: syz_mount_image$jfs(&(0x7f0000003740)='jfs\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='umask=0']) 00:10:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1d3, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40605346, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 00:10:56 executing program 2: syz_mount_image$jfs(&(0x7f0000003740)='jfs\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='umask=0']) 00:10:56 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8, 0xd}]}}]}, 0x38}}, 0x0) 00:10:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b4, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:10:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:10:56 executing program 2: syz_mount_image$jfs(&(0x7f0000003740)='jfs\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='umask=0']) 00:10:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/net\x00') write(r0, &(0x7f0000000340)="240000005a001f00100701f9002304000a04f51108000400020100020800038005000000", 0x24) [ 255.377683][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.384027][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 [ 313.761957][ T9733] Bluetooth: hci0: command 0x0406 tx timeout [ 313.762044][ T9714] Bluetooth: hci1: command 0x0406 tx timeout [ 313.768121][ T9733] Bluetooth: hci3: command 0x0406 tx timeout [ 313.785207][ T9714] Bluetooth: hci2: command 0x0406 tx timeout [ 313.791385][ T9714] Bluetooth: hci4: command 0x0406 tx timeout [ 313.811693][ T9733] Bluetooth: hci5: command 0x0406 tx timeout [ 316.804973][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.811328][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.249102][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.255423][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 [ 383.998112][ T1659] INFO: task syz-executor.5:11048 blocked for more than 143 seconds. [ 384.006210][ T1659] Not tainted 5.12.0-rc2-syzkaller #0 [ 384.016493][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 384.033293][ T1659] task:syz-executor.5 state:D stack:26416 pid:11048 ppid: 8431 flags:0x00004004 [ 384.043431][ T1659] Call Trace: [ 384.046735][ T1659] __schedule+0x90c/0x21a0 [ 384.051860][ T1659] ? io_schedule_timeout+0x140/0x140 [ 384.057182][ T1659] ? do_raw_spin_lock+0x120/0x2b0 [ 384.062442][ T1659] ? rwlock_bug.part.0+0x90/0x90 [ 384.067408][ T1659] schedule+0xcf/0x270 [ 384.071562][ T1659] io_uring_cancel_task_requests+0x9d9/0xc40 [ 384.080466][ T1659] ? io_openat2+0x8f0/0x8f0 [ 384.084998][ T1659] ? xa_find+0x1fb/0x320 [ 384.089455][ T1659] ? finish_wait+0x260/0x260 [ 384.094098][ T1659] ? kcov_task_exit+0xbb/0xf0 [ 384.098905][ T1659] ? lock_downgrade+0x6e0/0x6e0 [ 384.103771][ T1659] __io_uring_files_cancel+0x110/0x1b0 [ 384.109370][ T1659] ? __io_uring_free+0x110/0x110 [ 384.114330][ T1659] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 384.120220][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 384.126476][ T1659] ? __validate_process_creds+0x20c/0x370 [ 384.132368][ T1659] do_exit+0x299/0x2a60 [ 384.136618][ T1659] ? find_held_lock+0x2d/0x110 [ 384.141529][ T1659] ? mm_update_next_owner+0x7a0/0x7a0 [ 384.146924][ T1659] ? get_signal+0x337/0x2100 [ 384.151663][ T1659] ? lock_downgrade+0x6e0/0x6e0 [ 384.156548][ T1659] do_group_exit+0x125/0x310 [ 384.161380][ T1659] get_signal+0x42c/0x2100 [ 384.165915][ T1659] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 384.171775][ T1659] ? percpu_ref_put_many+0x17d/0x260 [ 384.177076][ T1659] ? copy_siginfo_to_user32+0xa0/0xa0 [ 384.183076][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 384.191086][ T1659] ? task_work_run+0x14e/0x1a0 [ 384.195878][ T1659] exit_to_user_mode_prepare+0x148/0x250 [ 384.201681][ T1659] syscall_exit_to_user_mode+0x19/0x50 [ 384.207184][ T1659] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 384.213194][ T1659] RIP: 0033:0x465f69 [ 384.217102][ T1659] RSP: 002b:00007fa3511a4188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 384.225603][ T1659] RAX: 0000000000000800 RBX: 000000000056bf60 RCX: 0000000000465f69 [ 384.233647][ T1659] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000004 [ 384.241690][ T1659] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 384.249764][ T1659] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 384.257745][ T1659] R13: 00007fff3378d50f R14: 00007fa3511a4300 R15: 0000000000022000 [ 384.265862][ T1659] [ 384.265862][ T1659] Showing all locks held in the system: [ 384.273658][ T1659] 1 lock held by khungtaskd/1659: [ 384.278763][ T1659] #0: ffffffff8bf741a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 384.289269][ T1659] 1 lock held by in:imklog/8100: [ 384.294226][ T1659] #0: ffff888015e75930 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 384.304929][ T1659] 4 locks held by kworker/1:7/9733: [ 384.310665][ T1659] #0: ffff8880b9d35258 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x789/0xe50 [ 384.320315][ T1659] #1: ffffffff8bf741a0 (rcu_read_lock){....}-{1:2}, at: __update_idle_core+0x39/0x430 [ 384.330118][ T1659] #2: ffff8880b9d241d8 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x5a/0x1f0 [ 384.339479][ T1659] #3: ffffffff900606a0 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x12e/0x3e0 [ 384.350033][ T1659] [ 384.352376][ T1659] ============================================= [ 384.352376][ T1659] [ 384.363365][ T1659] NMI backtrace for cpu 1 [ 384.367695][ T1659] CPU: 1 PID: 1659 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 384.376008][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.386056][ T1659] Call Trace: [ 384.389339][ T1659] dump_stack+0x141/0x1d7 [ 384.393705][ T1659] nmi_cpu_backtrace.cold+0x44/0xd7 [ 384.398900][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 384.404134][ T1659] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 384.410145][ T1659] watchdog+0xd48/0xfb0 [ 384.414298][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 384.419846][ T1659] kthread+0x3b1/0x4a0 [ 384.423928][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 384.429826][ T1659] ret_from_fork+0x1f/0x30 [ 384.434967][ T1659] Sending NMI from CPU 1 to CPUs 0: [ 384.442858][ C0] NMI backtrace for cpu 0 [ 384.442868][ C0] CPU: 0 PID: 4838 Comm: systemd-journal Not tainted 5.12.0-rc2-syzkaller #0 [ 384.442877][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.442886][ C0] RIP: 0010:deref_stack_reg+0xc/0x150 [ 384.442896][ C0] Code: da fb 84 00 48 8b 14 24 e9 48 ff ff ff 48 89 0c 24 e8 c8 fb 84 00 48 8b 0c 24 eb 9d 66 90 48 b8 00 00 00 00 00 fc ff df 41 55 <41> 54 49 89 fc 55 48 89 f5 53 48 89 d3 48 89 fa 48 c1 ea 03 48 83 [ 384.442910][ C0] RSP: 0018:ffffc90001447920 EFLAGS: 00000093 [ 384.442922][ C0] RAX: dffffc0000000000 RBX: 1ffff92000288f2e RCX: 0000000000000000 [ 384.442931][ C0] RDX: ffffc90001447a48 RSI: ffffc90001447f20 RDI: ffffc90001447a08 [ 384.442939][ C0] RBP: 0000000000000001 R08: ffffffff8e48f1da R09: 0000000000000001 [ 384.442947][ C0] R10: 0000000000084087 R11: 0000000000000001 R12: ffffc90001447f48 [ 384.442955][ C0] R13: ffffc90001447a3d R14: ffffc90001447a58 R15: ffffc90001447a08 [ 384.442963][ C0] FS: 00007fb35e4028c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 384.442971][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 384.442978][ C0] CR2: 00007fb35b843000 CR3: 000000001459e000 CR4: 00000000001506f0 [ 384.442987][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 384.442995][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 384.443002][ C0] Call Trace: [ 384.443006][ C0] unwind_next_frame+0x1294/0x2000 [ 384.443011][ C0] ? __x64_sys_open+0x119/0x1c0 [ 384.443017][ C0] ? deref_stack_reg+0x150/0x150 [ 384.443022][ C0] ? __unwind_start+0x51b/0x800 [ 384.443028][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 384.443033][ C0] arch_stack_walk+0x7d/0xe0 [ 384.443038][ C0] ? do_syscall_64+0x2d/0x70 [ 384.443043][ C0] stack_trace_save+0x8c/0xc0 [ 384.443049][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 384.443054][ C0] kasan_save_stack+0x1b/0x40 [ 384.443059][ C0] ? kasan_save_stack+0x1b/0x40 [ 384.443065][ C0] ? kasan_set_track+0x1c/0x30 [ 384.443071][ C0] ? kasan_set_free_info+0x20/0x30 [ 384.443076][ C0] ? __kasan_slab_free+0xc7/0x100 [ 384.443081][ C0] ? kmem_cache_free+0x6d/0x1f0 [ 384.443085][ C0] ? putname+0xe1/0x120 [ 384.443090][ C0] ? do_sys_openat2+0x153/0x420 [ 384.443094][ C0] ? __x64_sys_open+0x119/0x1c0 [ 384.443099][ C0] ? find_held_lock+0x2d/0x110 [ 384.443104][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 384.443109][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 384.443114][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 384.443119][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 384.443125][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 384.443131][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 384.443137][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 384.443142][ C0] ? putname+0xe1/0x120 [ 384.443147][ C0] kasan_set_track+0x1c/0x30 [ 384.443151][ C0] kasan_set_free_info+0x20/0x30 [ 384.443156][ C0] __kasan_slab_free+0xc7/0x100 [ 384.443160][ C0] ? putname+0xe1/0x120 [ 384.443165][ C0] kmem_cache_free+0x6d/0x1f0 [ 384.443169][ C0] putname+0xe1/0x120 [ 384.443173][ C0] do_sys_openat2+0x153/0x420 [ 384.443178][ C0] ? build_open_flags+0x6f0/0x6f0 [ 384.443182][ C0] ? kmem_cache_free+0x1c4/0x1f0 [ 384.443187][ C0] __x64_sys_open+0x119/0x1c0 [ 384.443192][ C0] ? do_sys_open+0x140/0x140 [ 384.443196][ C0] ? __secure_computing+0x104/0x360 [ 384.443201][ C0] do_syscall_64+0x2d/0x70 [ 384.443206][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 384.443211][ C0] RIP: 0033:0x7fb35d991840 [ 384.443219][ C0] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 384.443232][ C0] RSP: 002b:00007ffd2c10e198 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 384.443244][ C0] RAX: ffffffffffffffda RBX: 00007ffd2c10e4a0 RCX: 00007fb35d991840 [ 384.443251][ C0] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 00005562efe2efa0 [ 384.443258][ C0] RBP: 000000000000000d R08: 000000000000c0ff R09: 00000000ffffffff [ 384.443266][ C0] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 384.443273][ C0] R13: 00005562efe23060 R14: 00007ffd2c10e460 R15: 00005562efe2edc0 [ 384.455268][ T1659] Kernel panic - not syncing: hung_task: blocked tasks [ 384.863208][ T1659] CPU: 1 PID: 1659 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 384.871525][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.881566][ T1659] Call Trace: [ 384.884842][ T1659] dump_stack+0x141/0x1d7 [ 384.889170][ T1659] panic+0x306/0x73d [ 384.893140][ T1659] ? __warn_printk+0xf3/0xf3 [ 384.897730][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 384.902939][ T1659] ? preempt_schedule_thunk+0x16/0x18 [ 384.908304][ T1659] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 384.914451][ T1659] ? watchdog.cold+0x5/0x158 [ 384.919055][ T1659] watchdog.cold+0x16/0x158 [ 384.923545][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 384.929078][ T1659] kthread+0x3b1/0x4a0 [ 384.933136][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 384.939021][ T1659] ret_from_fork+0x1f/0x30 [ 384.944226][ T1659] Kernel Offset: disabled [ 384.948556][ T1659] Rebooting in 86400 seconds..