[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.114' (ECDSA) to the list of known hosts. 2021/06/01 02:45:22 fuzzer started 2021/06/01 02:45:22 dialing manager at 10.128.0.169:34991 2021/06/01 02:45:23 syscalls: 3617 2021/06/01 02:45:23 code coverage: enabled 2021/06/01 02:45:23 comparison tracing: enabled 2021/06/01 02:45:23 extra coverage: enabled 2021/06/01 02:45:23 setuid sandbox: enabled 2021/06/01 02:45:23 namespace sandbox: enabled 2021/06/01 02:45:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/01 02:45:23 fault injection: enabled 2021/06/01 02:45:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/01 02:45:23 net packet injection: enabled 2021/06/01 02:45:23 net device setup: enabled 2021/06/01 02:45:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/01 02:45:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/01 02:45:23 USB emulation: enabled 2021/06/01 02:45:23 hci packet injection: enabled 2021/06/01 02:45:23 wifi device emulation: enabled 2021/06/01 02:45:23 802.15.4 emulation: enabled 2021/06/01 02:45:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/01 02:45:23 fetching corpus: 50, signal 35127/38956 (executing program) 2021/06/01 02:45:23 fetching corpus: 100, signal 43507/49207 (executing program) 2021/06/01 02:45:23 fetching corpus: 150, signal 56850/64327 (executing program) 2021/06/01 02:45:23 fetching corpus: 200, signal 70328/79506 (executing program) 2021/06/01 02:45:23 fetching corpus: 250, signal 77585/88487 (executing program) 2021/06/01 02:45:23 fetching corpus: 300, signal 84462/97065 (executing program) 2021/06/01 02:45:23 fetching corpus: 350, signal 93889/108120 (executing program) 2021/06/01 02:45:23 fetching corpus: 400, signal 104928/120721 (executing program) 2021/06/01 02:45:23 fetching corpus: 450, signal 111278/128678 (executing program) 2021/06/01 02:45:24 fetching corpus: 500, signal 118067/137051 (executing program) 2021/06/01 02:45:24 fetching corpus: 550, signal 124208/144753 (executing program) 2021/06/01 02:45:24 fetching corpus: 600, signal 131880/153905 (executing program) 2021/06/01 02:45:24 fetching corpus: 650, signal 136995/160545 (executing program) 2021/06/01 02:45:24 fetching corpus: 700, signal 141208/166292 (executing program) 2021/06/01 02:45:24 fetching corpus: 750, signal 144386/170973 (executing program) 2021/06/01 02:45:24 fetching corpus: 800, signal 150040/178072 (executing program) 2021/06/01 02:45:24 fetching corpus: 850, signal 155633/185117 (executing program) 2021/06/01 02:45:24 fetching corpus: 900, signal 160644/191554 (executing program) 2021/06/01 02:45:24 fetching corpus: 950, signal 164787/197139 (executing program) 2021/06/01 02:45:24 fetching corpus: 1000, signal 167355/201244 (executing program) 2021/06/01 02:45:24 fetching corpus: 1050, signal 170603/205959 (executing program) 2021/06/01 02:45:24 fetching corpus: 1100, signal 175262/211973 (executing program) 2021/06/01 02:45:24 fetching corpus: 1150, signal 179172/217271 (executing program) 2021/06/01 02:45:25 fetching corpus: 1200, signal 182359/221836 (executing program) 2021/06/01 02:45:25 fetching corpus: 1250, signal 186352/227202 (executing program) 2021/06/01 02:45:25 fetching corpus: 1300, signal 189976/232162 (executing program) 2021/06/01 02:45:25 fetching corpus: 1350, signal 194290/237732 (executing program) 2021/06/01 02:45:25 fetching corpus: 1400, signal 196178/241059 (executing program) 2021/06/01 02:45:25 fetching corpus: 1450, signal 200089/246214 (executing program) 2021/06/01 02:45:25 fetching corpus: 1500, signal 202300/249799 (executing program) 2021/06/01 02:45:25 fetching corpus: 1550, signal 205874/254671 (executing program) 2021/06/01 02:45:25 fetching corpus: 1600, signal 208812/258950 (executing program) 2021/06/01 02:45:25 fetching corpus: 1650, signal 211394/262894 (executing program) 2021/06/01 02:45:25 fetching corpus: 1700, signal 214053/266858 (executing program) 2021/06/01 02:45:25 fetching corpus: 1750, signal 217411/271459 (executing program) 2021/06/01 02:45:25 fetching corpus: 1800, signal 219965/275300 (executing program) 2021/06/01 02:45:25 fetching corpus: 1850, signal 222651/279237 (executing program) 2021/06/01 02:45:26 fetching corpus: 1900, signal 225219/283050 (executing program) 2021/06/01 02:45:26 fetching corpus: 1950, signal 227092/286243 (executing program) 2021/06/01 02:45:26 fetching corpus: 2000, signal 230102/290410 (executing program) 2021/06/01 02:45:26 fetching corpus: 2050, signal 232477/294041 (executing program) 2021/06/01 02:45:26 fetching corpus: 2100, signal 235462/298182 (executing program) 2021/06/01 02:45:26 fetching corpus: 2150, signal 238809/302661 (executing program) 2021/06/01 02:45:26 fetching corpus: 2200, signal 241135/306228 (executing program) 2021/06/01 02:45:26 fetching corpus: 2250, signal 243707/309947 (executing program) 2021/06/01 02:45:26 fetching corpus: 2300, signal 246050/313469 (executing program) 2021/06/01 02:45:26 fetching corpus: 2350, signal 248931/317478 (executing program) 2021/06/01 02:45:26 fetching corpus: 2400, signal 250953/320664 (executing program) 2021/06/01 02:45:26 fetching corpus: 2450, signal 253327/324190 (executing program) 2021/06/01 02:45:26 fetching corpus: 2500, signal 256013/327927 (executing program) 2021/06/01 02:45:27 fetching corpus: 2550, signal 259281/332252 (executing program) 2021/06/01 02:45:27 fetching corpus: 2600, signal 261898/335949 (executing program) 2021/06/01 02:45:27 fetching corpus: 2650, signal 263862/339062 (executing program) 2021/06/01 02:45:27 fetching corpus: 2700, signal 265537/341909 (executing program) 2021/06/01 02:45:27 fetching corpus: 2750, signal 267522/345002 (executing program) 2021/06/01 02:45:27 fetching corpus: 2800, signal 269576/348184 (executing program) 2021/06/01 02:45:27 fetching corpus: 2850, signal 271715/351430 (executing program) 2021/06/01 02:45:27 fetching corpus: 2900, signal 273845/354642 (executing program) 2021/06/01 02:45:27 fetching corpus: 2950, signal 275356/357328 (executing program) 2021/06/01 02:45:27 fetching corpus: 3000, signal 277373/360417 (executing program) 2021/06/01 02:45:27 fetching corpus: 3050, signal 278838/363042 (executing program) 2021/06/01 02:45:28 fetching corpus: 3100, signal 281143/366340 (executing program) 2021/06/01 02:45:28 fetching corpus: 3150, signal 283683/369829 (executing program) 2021/06/01 02:45:28 fetching corpus: 3200, signal 284834/372166 (executing program) 2021/06/01 02:45:28 fetching corpus: 3250, signal 287316/375561 (executing program) 2021/06/01 02:45:28 fetching corpus: 3300, signal 288890/378205 (executing program) 2021/06/01 02:45:28 fetching corpus: 3350, signal 290583/380956 (executing program) 2021/06/01 02:45:28 fetching corpus: 3400, signal 291899/383407 (executing program) 2021/06/01 02:45:28 fetching corpus: 3450, signal 293506/386060 (executing program) 2021/06/01 02:45:28 fetching corpus: 3500, signal 295376/388920 (executing program) 2021/06/01 02:45:28 fetching corpus: 3550, signal 296605/391236 (executing program) 2021/06/01 02:45:28 fetching corpus: 3600, signal 297725/393506 (executing program) 2021/06/01 02:45:28 fetching corpus: 3650, signal 299923/396635 (executing program) 2021/06/01 02:45:28 fetching corpus: 3700, signal 301247/399044 (executing program) 2021/06/01 02:45:28 fetching corpus: 3750, signal 303132/401952 (executing program) 2021/06/01 02:45:29 fetching corpus: 3800, signal 304730/404599 (executing program) 2021/06/01 02:45:29 fetching corpus: 3850, signal 305839/406807 (executing program) 2021/06/01 02:45:29 fetching corpus: 3900, signal 307845/409724 (executing program) 2021/06/01 02:45:29 fetching corpus: 3950, signal 309556/412434 (executing program) 2021/06/01 02:45:29 fetching corpus: 4000, signal 311629/415347 (executing program) 2021/06/01 02:45:29 fetching corpus: 4050, signal 313180/417915 (executing program) 2021/06/01 02:45:29 fetching corpus: 4100, signal 315447/421022 (executing program) 2021/06/01 02:45:29 fetching corpus: 4150, signal 317040/423566 (executing program) 2021/06/01 02:45:29 fetching corpus: 4200, signal 318582/426036 (executing program) 2021/06/01 02:45:29 fetching corpus: 4250, signal 320571/428885 (executing program) 2021/06/01 02:45:29 fetching corpus: 4300, signal 321929/431243 (executing program) 2021/06/01 02:45:29 fetching corpus: 4350, signal 323597/433862 (executing program) 2021/06/01 02:45:29 fetching corpus: 4400, signal 324735/436024 (executing program) 2021/06/01 02:45:29 fetching corpus: 4450, signal 325813/438185 (executing program) 2021/06/01 02:45:30 fetching corpus: 4500, signal 327600/440827 (executing program) 2021/06/01 02:45:30 fetching corpus: 4550, signal 328687/442910 (executing program) 2021/06/01 02:45:30 fetching corpus: 4600, signal 330018/445236 (executing program) 2021/06/01 02:45:30 fetching corpus: 4650, signal 331353/447517 (executing program) 2021/06/01 02:45:30 fetching corpus: 4700, signal 332879/449948 (executing program) 2021/06/01 02:45:30 fetching corpus: 4750, signal 335528/453242 (executing program) 2021/06/01 02:45:30 fetching corpus: 4800, signal 337581/456027 (executing program) 2021/06/01 02:45:30 fetching corpus: 4850, signal 339041/458374 (executing program) 2021/06/01 02:45:30 fetching corpus: 4900, signal 340214/460485 (executing program) 2021/06/01 02:45:30 fetching corpus: 4950, signal 341768/462882 (executing program) 2021/06/01 02:45:30 fetching corpus: 5000, signal 343211/465172 (executing program) 2021/06/01 02:45:30 fetching corpus: 5050, signal 344906/467649 (executing program) 2021/06/01 02:45:30 fetching corpus: 5100, signal 345886/469611 (executing program) 2021/06/01 02:45:30 fetching corpus: 5150, signal 346946/471692 (executing program) 2021/06/01 02:45:31 fetching corpus: 5200, signal 348329/473938 (executing program) 2021/06/01 02:45:31 fetching corpus: 5250, signal 349124/475742 (executing program) 2021/06/01 02:45:31 fetching corpus: 5300, signal 350975/478319 (executing program) 2021/06/01 02:45:31 fetching corpus: 5350, signal 353011/481073 (executing program) 2021/06/01 02:45:31 fetching corpus: 5400, signal 354414/483276 (executing program) 2021/06/01 02:45:31 fetching corpus: 5450, signal 355544/485286 (executing program) 2021/06/01 02:45:31 fetching corpus: 5500, signal 358757/488849 (executing program) 2021/06/01 02:45:31 fetching corpus: 5550, signal 360445/491307 (executing program) 2021/06/01 02:45:31 fetching corpus: 5600, signal 361429/493159 (executing program) 2021/06/01 02:45:31 fetching corpus: 5650, signal 362964/495474 (executing program) 2021/06/01 02:45:31 fetching corpus: 5700, signal 364116/497440 (executing program) 2021/06/01 02:45:31 fetching corpus: 5750, signal 365492/499613 (executing program) 2021/06/01 02:45:31 fetching corpus: 5800, signal 366857/501793 (executing program) 2021/06/01 02:45:31 fetching corpus: 5850, signal 367854/503648 (executing program) 2021/06/01 02:45:31 fetching corpus: 5900, signal 368793/505473 (executing program) 2021/06/01 02:45:31 fetching corpus: 5950, signal 369653/507259 (executing program) 2021/06/01 02:45:32 fetching corpus: 6000, signal 370556/509048 (executing program) 2021/06/01 02:45:32 fetching corpus: 6050, signal 371524/510894 (executing program) 2021/06/01 02:45:32 fetching corpus: 6100, signal 372708/512904 (executing program) 2021/06/01 02:45:32 fetching corpus: 6150, signal 374737/515530 (executing program) 2021/06/01 02:45:32 fetching corpus: 6200, signal 375802/517454 (executing program) 2021/06/01 02:45:32 fetching corpus: 6250, signal 376897/519383 (executing program) 2021/06/01 02:45:32 fetching corpus: 6300, signal 378635/521728 (executing program) 2021/06/01 02:45:32 fetching corpus: 6350, signal 381056/524579 (executing program) 2021/06/01 02:45:32 fetching corpus: 6400, signal 382169/526518 (executing program) 2021/06/01 02:45:32 fetching corpus: 6450, signal 382956/528238 (executing program) 2021/06/01 02:45:32 fetching corpus: 6500, signal 383428/529707 (executing program) 2021/06/01 02:45:32 fetching corpus: 6550, signal 384264/531398 (executing program) 2021/06/01 02:45:33 fetching corpus: 6600, signal 385714/533459 (executing program) 2021/06/01 02:45:33 fetching corpus: 6650, signal 386373/535063 (executing program) 2021/06/01 02:45:33 fetching corpus: 6700, signal 387497/536921 (executing program) 2021/06/01 02:45:33 fetching corpus: 6750, signal 388684/538827 (executing program) 2021/06/01 02:45:33 fetching corpus: 6800, signal 389765/540675 (executing program) 2021/06/01 02:45:33 fetching corpus: 6850, signal 390894/542555 (executing program) 2021/06/01 02:45:33 fetching corpus: 6900, signal 392017/544442 (executing program) 2021/06/01 02:45:33 fetching corpus: 6950, signal 393467/546513 (executing program) 2021/06/01 02:45:33 fetching corpus: 7000, signal 394893/548579 (executing program) 2021/06/01 02:45:33 fetching corpus: 7050, signal 396129/550512 (executing program) 2021/06/01 02:45:33 fetching corpus: 7100, signal 398602/553258 (executing program) 2021/06/01 02:45:33 fetching corpus: 7150, signal 399802/555167 (executing program) 2021/06/01 02:45:33 fetching corpus: 7200, signal 401092/557135 (executing program) 2021/06/01 02:45:33 fetching corpus: 7250, signal 402130/558912 (executing program) 2021/06/01 02:45:33 fetching corpus: 7300, signal 403070/560650 (executing program) 2021/06/01 02:45:34 fetching corpus: 7350, signal 404178/562447 (executing program) 2021/06/01 02:45:34 fetching corpus: 7400, signal 405256/564220 (executing program) 2021/06/01 02:45:34 fetching corpus: 7450, signal 406223/565966 (executing program) 2021/06/01 02:45:34 fetching corpus: 7500, signal 407070/567570 (executing program) 2021/06/01 02:45:34 fetching corpus: 7550, signal 408693/569696 (executing program) 2021/06/01 02:45:34 fetching corpus: 7600, signal 409408/571249 (executing program) 2021/06/01 02:45:34 fetching corpus: 7650, signal 410677/573067 (executing program) 2021/06/01 02:45:34 fetching corpus: 7700, signal 411417/574589 (executing program) 2021/06/01 02:45:34 fetching corpus: 7750, signal 412569/576409 (executing program) 2021/06/01 02:45:34 fetching corpus: 7800, signal 414086/578353 (executing program) 2021/06/01 02:45:34 fetching corpus: 7850, signal 414749/579820 (executing program) 2021/06/01 02:45:34 fetching corpus: 7900, signal 415754/581516 (executing program) 2021/06/01 02:45:34 fetching corpus: 7950, signal 416842/583271 (executing program) 2021/06/01 02:45:34 fetching corpus: 8000, signal 417879/584951 (executing program) 2021/06/01 02:45:34 fetching corpus: 8050, signal 419023/586666 (executing program) 2021/06/01 02:45:34 fetching corpus: 8100, signal 419999/588303 (executing program) 2021/06/01 02:45:35 fetching corpus: 8150, signal 420692/589778 (executing program) 2021/06/01 02:45:35 fetching corpus: 8200, signal 421593/591401 (executing program) 2021/06/01 02:45:35 fetching corpus: 8250, signal 422953/593264 (executing program) 2021/06/01 02:45:35 fetching corpus: 8300, signal 423833/594814 (executing program) 2021/06/01 02:45:35 fetching corpus: 8350, signal 424860/596471 (executing program) 2021/06/01 02:45:35 fetching corpus: 8400, signal 425756/598056 (executing program) 2021/06/01 02:45:35 fetching corpus: 8450, signal 426664/599623 (executing program) 2021/06/01 02:45:35 fetching corpus: 8500, signal 427803/601359 (executing program) 2021/06/01 02:45:35 fetching corpus: 8550, signal 428370/602749 (executing program) 2021/06/01 02:45:35 fetching corpus: 8600, signal 429397/604368 (executing program) 2021/06/01 02:45:35 fetching corpus: 8650, signal 431577/606680 (executing program) 2021/06/01 02:45:35 fetching corpus: 8700, signal 432416/608151 (executing program) 2021/06/01 02:45:36 fetching corpus: 8750, signal 433376/609705 (executing program) 2021/06/01 02:45:36 fetching corpus: 8800, signal 434074/611101 (executing program) 2021/06/01 02:45:36 fetching corpus: 8850, signal 435319/612833 (executing program) syzkaller login: [ 71.271429][ T3243] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.278202][ T3243] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/01 02:45:36 fetching corpus: 8900, signal 436084/614265 (executing program) 2021/06/01 02:45:36 fetching corpus: 8950, signal 436886/615734 (executing program) 2021/06/01 02:45:36 fetching corpus: 9000, signal 437758/617249 (executing program) 2021/06/01 02:45:36 fetching corpus: 9050, signal 438849/618907 (executing program) 2021/06/01 02:45:36 fetching corpus: 9100, signal 439719/620387 (executing program) 2021/06/01 02:45:36 fetching corpus: 9150, signal 440952/622133 (executing program) 2021/06/01 02:45:37 fetching corpus: 9200, signal 442598/624037 (executing program) 2021/06/01 02:45:37 fetching corpus: 9250, signal 443490/625538 (executing program) 2021/06/01 02:45:37 fetching corpus: 9300, signal 444500/627113 (executing program) 2021/06/01 02:45:37 fetching corpus: 9350, signal 445706/628793 (executing program) 2021/06/01 02:45:37 fetching corpus: 9400, signal 446405/630150 (executing program) 2021/06/01 02:45:37 fetching corpus: 9450, signal 446818/631370 (executing program) 2021/06/01 02:45:37 fetching corpus: 9500, signal 447577/632768 (executing program) 2021/06/01 02:45:37 fetching corpus: 9550, signal 448480/634242 (executing program) 2021/06/01 02:45:37 fetching corpus: 9600, signal 449060/635514 (executing program) 2021/06/01 02:45:37 fetching corpus: 9650, signal 449904/636988 (executing program) 2021/06/01 02:45:37 fetching corpus: 9700, signal 450638/638369 (executing program) 2021/06/01 02:45:37 fetching corpus: 9750, signal 451709/639903 (executing program) 2021/06/01 02:45:37 fetching corpus: 9800, signal 452605/641337 (executing program) 2021/06/01 02:45:37 fetching corpus: 9850, signal 453318/642692 (executing program) 2021/06/01 02:45:37 fetching corpus: 9900, signal 454323/644199 (executing program) 2021/06/01 02:45:37 fetching corpus: 9950, signal 454847/645377 (executing program) 2021/06/01 02:45:38 fetching corpus: 10000, signal 455438/646658 (executing program) 2021/06/01 02:45:38 fetching corpus: 10050, signal 456653/648299 (executing program) 2021/06/01 02:45:38 fetching corpus: 10100, signal 457645/649792 (executing program) 2021/06/01 02:45:38 fetching corpus: 10150, signal 458294/651096 (executing program) 2021/06/01 02:45:38 fetching corpus: 10200, signal 459212/652544 (executing program) 2021/06/01 02:45:38 fetching corpus: 10250, signal 459680/653702 (executing program) 2021/06/01 02:45:38 fetching corpus: 10300, signal 460633/655119 (executing program) 2021/06/01 02:45:38 fetching corpus: 10350, signal 461568/656535 (executing program) 2021/06/01 02:45:38 fetching corpus: 10400, signal 462315/657852 (executing program) 2021/06/01 02:45:38 fetching corpus: 10450, signal 463095/659214 (executing program) 2021/06/01 02:45:38 fetching corpus: 10500, signal 463659/660425 (executing program) 2021/06/01 02:45:38 fetching corpus: 10550, signal 464193/661649 (executing program) 2021/06/01 02:45:38 fetching corpus: 10600, signal 465132/663057 (executing program) 2021/06/01 02:45:38 fetching corpus: 10650, signal 466022/664437 (executing program) 2021/06/01 02:45:39 fetching corpus: 10700, signal 466848/665791 (executing program) 2021/06/01 02:45:39 fetching corpus: 10750, signal 467615/667105 (executing program) 2021/06/01 02:45:39 fetching corpus: 10800, signal 468456/668472 (executing program) 2021/06/01 02:45:39 fetching corpus: 10850, signal 469113/669727 (executing program) 2021/06/01 02:45:39 fetching corpus: 10900, signal 469595/670863 (executing program) 2021/06/01 02:45:39 fetching corpus: 10950, signal 470416/672215 (executing program) 2021/06/01 02:45:39 fetching corpus: 11000, signal 471524/673734 (executing program) 2021/06/01 02:45:39 fetching corpus: 11050, signal 472268/674998 (executing program) 2021/06/01 02:45:39 fetching corpus: 11100, signal 473656/676585 (executing program) 2021/06/01 02:45:39 fetching corpus: 11150, signal 474820/678075 (executing program) 2021/06/01 02:45:39 fetching corpus: 11200, signal 475547/679318 (executing program) 2021/06/01 02:45:39 fetching corpus: 11250, signal 476264/680571 (executing program) 2021/06/01 02:45:40 fetching corpus: 11300, signal 477166/681903 (executing program) 2021/06/01 02:45:40 fetching corpus: 11350, signal 477850/683143 (executing program) 2021/06/01 02:45:40 fetching corpus: 11400, signal 478728/684515 (executing program) 2021/06/01 02:45:40 fetching corpus: 11450, signal 479701/685849 (executing program) 2021/06/01 02:45:40 fetching corpus: 11500, signal 480539/687135 (executing program) 2021/06/01 02:45:40 fetching corpus: 11550, signal 481463/688441 (executing program) 2021/06/01 02:45:40 fetching corpus: 11600, signal 482442/689796 (executing program) 2021/06/01 02:45:40 fetching corpus: 11650, signal 483021/690930 (executing program) 2021/06/01 02:45:40 fetching corpus: 11700, signal 483713/692145 (executing program) 2021/06/01 02:45:40 fetching corpus: 11750, signal 484204/693296 (executing program) 2021/06/01 02:45:40 fetching corpus: 11800, signal 484854/694477 (executing program) 2021/06/01 02:45:40 fetching corpus: 11850, signal 485557/695716 (executing program) 2021/06/01 02:45:40 fetching corpus: 11900, signal 486490/697030 (executing program) 2021/06/01 02:45:40 fetching corpus: 11950, signal 487218/698252 (executing program) 2021/06/01 02:45:40 fetching corpus: 12000, signal 488275/699544 (executing program) 2021/06/01 02:45:41 fetching corpus: 12050, signal 489304/700829 (executing program) 2021/06/01 02:45:41 fetching corpus: 12100, signal 489890/701981 (executing program) 2021/06/01 02:45:41 fetching corpus: 12150, signal 490811/703252 (executing program) 2021/06/01 02:45:41 fetching corpus: 12200, signal 491345/704340 (executing program) 2021/06/01 02:45:41 fetching corpus: 12250, signal 492099/705508 (executing program) 2021/06/01 02:45:41 fetching corpus: 12300, signal 492952/706734 (executing program) 2021/06/01 02:45:41 fetching corpus: 12350, signal 494027/708082 (executing program) 2021/06/01 02:45:41 fetching corpus: 12400, signal 494647/709241 (executing program) 2021/06/01 02:45:41 fetching corpus: 12450, signal 495426/710433 (executing program) 2021/06/01 02:45:41 fetching corpus: 12500, signal 496132/711546 (executing program) 2021/06/01 02:45:41 fetching corpus: 12550, signal 496682/712620 (executing program) 2021/06/01 02:45:41 fetching corpus: 12600, signal 497954/714004 (executing program) 2021/06/01 02:45:41 fetching corpus: 12650, signal 498430/715056 (executing program) 2021/06/01 02:45:41 fetching corpus: 12700, signal 499176/716284 (executing program) 2021/06/01 02:45:41 fetching corpus: 12750, signal 500257/717572 (executing program) 2021/06/01 02:45:42 fetching corpus: 12800, signal 500957/718749 (executing program) 2021/06/01 02:45:42 fetching corpus: 12850, signal 501614/719912 (executing program) 2021/06/01 02:45:42 fetching corpus: 12900, signal 502406/721080 (executing program) 2021/06/01 02:45:42 fetching corpus: 12950, signal 502926/722129 (executing program) 2021/06/01 02:45:42 fetching corpus: 13000, signal 503948/723380 (executing program) 2021/06/01 02:45:42 fetching corpus: 13050, signal 504621/724522 (executing program) 2021/06/01 02:45:42 fetching corpus: 13100, signal 505149/725580 (executing program) 2021/06/01 02:45:42 fetching corpus: 13150, signal 505999/726732 (executing program) 2021/06/01 02:45:42 fetching corpus: 13200, signal 506426/727772 (executing program) 2021/06/01 02:45:42 fetching corpus: 13250, signal 507168/728877 (executing program) 2021/06/01 02:45:42 fetching corpus: 13300, signal 507827/729951 (executing program) 2021/06/01 02:45:42 fetching corpus: 13350, signal 508439/731018 (executing program) 2021/06/01 02:45:42 fetching corpus: 13400, signal 509262/732128 (executing program) 2021/06/01 02:45:42 fetching corpus: 13450, signal 510039/733235 (executing program) 2021/06/01 02:45:43 fetching corpus: 13500, signal 511218/734501 (executing program) 2021/06/01 02:45:43 fetching corpus: 13550, signal 511590/735472 (executing program) 2021/06/01 02:45:43 fetching corpus: 13600, signal 512172/736508 (executing program) 2021/06/01 02:45:43 fetching corpus: 13650, signal 512958/737670 (executing program) 2021/06/01 02:45:43 fetching corpus: 13700, signal 513409/738647 (executing program) 2021/06/01 02:45:43 fetching corpus: 13750, signal 514272/739754 (executing program) 2021/06/01 02:45:43 fetching corpus: 13800, signal 514801/740759 (executing program) 2021/06/01 02:45:43 fetching corpus: 13850, signal 515666/741914 (executing program) 2021/06/01 02:45:43 fetching corpus: 13900, signal 516473/742992 (executing program) 2021/06/01 02:45:43 fetching corpus: 13950, signal 516895/743981 (executing program) 2021/06/01 02:45:43 fetching corpus: 14000, signal 517525/745000 (executing program) 2021/06/01 02:45:43 fetching corpus: 14050, signal 518235/746022 (executing program) 2021/06/01 02:45:43 fetching corpus: 14100, signal 518730/746987 (executing program) 2021/06/01 02:45:43 fetching corpus: 14150, signal 519239/747993 (executing program) 2021/06/01 02:45:43 fetching corpus: 14200, signal 519595/748928 (executing program) 2021/06/01 02:45:44 fetching corpus: 14250, signal 520201/749948 (executing program) 2021/06/01 02:45:44 fetching corpus: 14300, signal 520670/750872 (executing program) 2021/06/01 02:45:44 fetching corpus: 14350, signal 521194/751882 (executing program) 2021/06/01 02:45:44 fetching corpus: 14400, signal 521883/752926 (executing program) 2021/06/01 02:45:44 fetching corpus: 14450, signal 522626/754001 (executing program) 2021/06/01 02:45:44 fetching corpus: 14500, signal 523142/754967 (executing program) 2021/06/01 02:45:44 fetching corpus: 14550, signal 523738/755932 (executing program) 2021/06/01 02:45:44 fetching corpus: 14600, signal 524593/757049 (executing program) 2021/06/01 02:45:44 fetching corpus: 14650, signal 525332/758106 (executing program) 2021/06/01 02:45:44 fetching corpus: 14700, signal 525977/759086 (executing program) 2021/06/01 02:45:44 fetching corpus: 14750, signal 526412/760016 (executing program) 2021/06/01 02:45:44 fetching corpus: 14800, signal 527182/761018 (executing program) 2021/06/01 02:45:44 fetching corpus: 14850, signal 527562/761921 (executing program) 2021/06/01 02:45:45 fetching corpus: 14900, signal 528378/762913 (executing program) 2021/06/01 02:45:45 fetching corpus: 14950, signal 529147/763921 (executing program) 2021/06/01 02:45:45 fetching corpus: 15000, signal 529877/764928 (executing program) 2021/06/01 02:45:45 fetching corpus: 15050, signal 530597/765912 (executing program) 2021/06/01 02:45:45 fetching corpus: 15100, signal 531172/766837 (executing program) 2021/06/01 02:45:45 fetching corpus: 15150, signal 532003/767855 (executing program) 2021/06/01 02:45:45 fetching corpus: 15200, signal 532564/768803 (executing program) 2021/06/01 02:45:45 fetching corpus: 15250, signal 533447/769806 (executing program) 2021/06/01 02:45:45 fetching corpus: 15300, signal 534472/770820 (executing program) 2021/06/01 02:45:45 fetching corpus: 15350, signal 535173/771791 (executing program) 2021/06/01 02:45:45 fetching corpus: 15400, signal 535741/772702 (executing program) 2021/06/01 02:45:45 fetching corpus: 15450, signal 536216/773588 (executing program) 2021/06/01 02:45:45 fetching corpus: 15500, signal 536865/774529 (executing program) 2021/06/01 02:45:45 fetching corpus: 15550, signal 537899/775559 (executing program) 2021/06/01 02:45:45 fetching corpus: 15600, signal 538508/776479 (executing program) 2021/06/01 02:45:46 fetching corpus: 15650, signal 539053/777393 (executing program) 2021/06/01 02:45:46 fetching corpus: 15700, signal 539538/778289 (executing program) 2021/06/01 02:45:46 fetching corpus: 15750, signal 540337/779242 (executing program) 2021/06/01 02:45:46 fetching corpus: 15800, signal 540966/780114 (executing program) 2021/06/01 02:45:46 fetching corpus: 15850, signal 541587/781001 (executing program) 2021/06/01 02:45:46 fetching corpus: 15900, signal 542518/781991 (executing program) 2021/06/01 02:45:46 fetching corpus: 15950, signal 542932/782878 (executing program) 2021/06/01 02:45:46 fetching corpus: 16000, signal 543728/783806 (executing program) 2021/06/01 02:45:46 fetching corpus: 16050, signal 544246/784694 (executing program) 2021/06/01 02:45:46 fetching corpus: 16100, signal 545217/785663 (executing program) 2021/06/01 02:45:46 fetching corpus: 16150, signal 546041/786656 (executing program) 2021/06/01 02:45:46 fetching corpus: 16200, signal 546536/787532 (executing program) 2021/06/01 02:45:46 fetching corpus: 16250, signal 547280/788492 (executing program) 2021/06/01 02:45:46 fetching corpus: 16300, signal 548095/789409 (executing program) 2021/06/01 02:45:47 fetching corpus: 16350, signal 548641/790313 (executing program) 2021/06/01 02:45:47 fetching corpus: 16400, signal 549307/791251 (executing program) 2021/06/01 02:45:47 fetching corpus: 16450, signal 550038/792144 (executing program) 2021/06/01 02:45:47 fetching corpus: 16500, signal 550576/792985 (executing program) 2021/06/01 02:45:47 fetching corpus: 16550, signal 551063/793861 (executing program) 2021/06/01 02:45:47 fetching corpus: 16600, signal 551827/794780 (executing program) 2021/06/01 02:45:47 fetching corpus: 16650, signal 552310/795648 (executing program) 2021/06/01 02:45:47 fetching corpus: 16700, signal 552822/796485 (executing program) 2021/06/01 02:45:47 fetching corpus: 16750, signal 553190/797262 (executing program) 2021/06/01 02:45:47 fetching corpus: 16800, signal 553771/798133 (executing program) 2021/06/01 02:45:47 fetching corpus: 16850, signal 554450/799027 (executing program) 2021/06/01 02:45:48 fetching corpus: 16900, signal 555012/799908 (executing program) 2021/06/01 02:45:48 fetching corpus: 16950, signal 555840/800825 (executing program) 2021/06/01 02:45:48 fetching corpus: 17000, signal 556234/801626 (executing program) 2021/06/01 02:45:48 fetching corpus: 17050, signal 556951/802497 (executing program) 2021/06/01 02:45:48 fetching corpus: 17100, signal 557492/803309 (executing program) 2021/06/01 02:45:48 fetching corpus: 17150, signal 557793/804077 (executing program) 2021/06/01 02:45:48 fetching corpus: 17200, signal 558259/804890 (executing program) 2021/06/01 02:45:48 fetching corpus: 17250, signal 558749/805718 (executing program) 2021/06/01 02:45:48 fetching corpus: 17300, signal 559294/806522 (executing program) 2021/06/01 02:45:48 fetching corpus: 17350, signal 559777/807350 (executing program) 2021/06/01 02:45:48 fetching corpus: 17400, signal 560372/808186 (executing program) 2021/06/01 02:45:48 fetching corpus: 17450, signal 560843/808962 (executing program) 2021/06/01 02:45:49 fetching corpus: 17500, signal 561563/809834 (executing program) 2021/06/01 02:45:49 fetching corpus: 17550, signal 562127/810637 (executing program) 2021/06/01 02:45:49 fetching corpus: 17600, signal 562765/811484 (executing program) 2021/06/01 02:45:49 fetching corpus: 17650, signal 563264/812316 (executing program) 2021/06/01 02:45:49 fetching corpus: 17700, signal 563820/813138 (executing program) 2021/06/01 02:45:49 fetching corpus: 17750, signal 564362/813923 (executing program) 2021/06/01 02:45:49 fetching corpus: 17800, signal 564877/814720 (executing program) 2021/06/01 02:45:49 fetching corpus: 17850, signal 565363/815536 (executing program) 2021/06/01 02:45:49 fetching corpus: 17900, signal 565750/816269 (executing program) 2021/06/01 02:45:49 fetching corpus: 17950, signal 566116/817064 (executing program) 2021/06/01 02:45:49 fetching corpus: 18000, signal 566744/817817 (executing program) 2021/06/01 02:45:49 fetching corpus: 18050, signal 567298/818661 (executing program) 2021/06/01 02:45:49 fetching corpus: 18100, signal 568291/819533 (executing program) 2021/06/01 02:45:49 fetching corpus: 18150, signal 568642/820294 (executing program) 2021/06/01 02:45:50 fetching corpus: 18200, signal 569061/821047 (executing program) 2021/06/01 02:45:50 fetching corpus: 18250, signal 569700/821828 (executing program) 2021/06/01 02:45:50 fetching corpus: 18300, signal 570149/822580 (executing program) 2021/06/01 02:45:50 fetching corpus: 18350, signal 570600/823333 (executing program) 2021/06/01 02:45:50 fetching corpus: 18400, signal 571001/824035 (executing program) 2021/06/01 02:45:50 fetching corpus: 18450, signal 571438/824793 (executing program) 2021/06/01 02:45:50 fetching corpus: 18500, signal 571981/825537 (executing program) 2021/06/01 02:45:50 fetching corpus: 18550, signal 572473/826329 (executing program) 2021/06/01 02:45:50 fetching corpus: 18600, signal 572834/827060 (executing program) 2021/06/01 02:45:50 fetching corpus: 18650, signal 573691/827872 (executing program) 2021/06/01 02:45:50 fetching corpus: 18700, signal 574068/828625 (executing program) 2021/06/01 02:45:50 fetching corpus: 18750, signal 574515/829354 (executing program) 2021/06/01 02:45:50 fetching corpus: 18800, signal 575233/830105 (executing program) 2021/06/01 02:45:51 fetching corpus: 18850, signal 575668/830825 (executing program) 2021/06/01 02:45:51 fetching corpus: 18900, signal 576195/831575 (executing program) 2021/06/01 02:45:51 fetching corpus: 18950, signal 576766/832319 (executing program) 2021/06/01 02:45:51 fetching corpus: 19000, signal 577576/833086 (executing program) 2021/06/01 02:45:51 fetching corpus: 19050, signal 578263/833864 (executing program) 2021/06/01 02:45:51 fetching corpus: 19100, signal 578528/834522 (executing program) 2021/06/01 02:45:51 fetching corpus: 19150, signal 578985/835271 (executing program) 2021/06/01 02:45:51 fetching corpus: 19200, signal 579574/835978 (executing program) 2021/06/01 02:45:51 fetching corpus: 19250, signal 580290/836716 (executing program) 2021/06/01 02:45:51 fetching corpus: 19300, signal 580972/837437 (executing program) 2021/06/01 02:45:51 fetching corpus: 19350, signal 581458/838153 (executing program) 2021/06/01 02:45:51 fetching corpus: 19400, signal 581778/838867 (executing program) 2021/06/01 02:45:51 fetching corpus: 19450, signal 582180/839562 (executing program) 2021/06/01 02:45:51 fetching corpus: 19500, signal 582881/840320 (executing program) 2021/06/01 02:45:51 fetching corpus: 19550, signal 583406/841029 (executing program) 2021/06/01 02:45:52 fetching corpus: 19600, signal 584388/841772 (executing program) 2021/06/01 02:45:52 fetching corpus: 19650, signal 584856/842474 (executing program) 2021/06/01 02:45:52 fetching corpus: 19700, signal 585282/843147 (executing program) 2021/06/01 02:45:52 fetching corpus: 19750, signal 585777/843822 (executing program) 2021/06/01 02:45:52 fetching corpus: 19800, signal 586286/844499 (executing program) 2021/06/01 02:45:52 fetching corpus: 19850, signal 586820/845158 (executing program) 2021/06/01 02:45:52 fetching corpus: 19900, signal 587574/845824 (executing program) 2021/06/01 02:45:52 fetching corpus: 19950, signal 588154/846519 (executing program) 2021/06/01 02:45:52 fetching corpus: 20000, signal 588516/847184 (executing program) 2021/06/01 02:45:52 fetching corpus: 20050, signal 588807/847833 (executing program) 2021/06/01 02:45:52 fetching corpus: 20100, signal 589459/848537 (executing program) 2021/06/01 02:45:52 fetching corpus: 20150, signal 589868/849198 (executing program) 2021/06/01 02:45:52 fetching corpus: 20200, signal 590287/849875 (executing program) 2021/06/01 02:45:53 fetching corpus: 20250, signal 590836/850552 (executing program) 2021/06/01 02:45:53 fetching corpus: 20300, signal 591270/851253 (executing program) 2021/06/01 02:45:53 fetching corpus: 20350, signal 591759/851940 (executing program) 2021/06/01 02:45:53 fetching corpus: 20400, signal 592129/852624 (executing program) 2021/06/01 02:45:53 fetching corpus: 20450, signal 592746/853299 (executing program) 2021/06/01 02:45:53 fetching corpus: 20500, signal 593638/853961 (executing program) 2021/06/01 02:45:53 fetching corpus: 20550, signal 594212/854638 (executing program) 2021/06/01 02:45:53 fetching corpus: 20600, signal 594722/855294 (executing program) 2021/06/01 02:45:53 fetching corpus: 20650, signal 595574/855925 (executing program) 2021/06/01 02:45:53 fetching corpus: 20700, signal 596095/856571 (executing program) 2021/06/01 02:45:54 fetching corpus: 20750, signal 596977/857259 (executing program) 2021/06/01 02:45:54 fetching corpus: 20800, signal 598085/857926 (executing program) 2021/06/01 02:45:54 fetching corpus: 20849, signal 598539/858553 (executing program) 2021/06/01 02:45:54 fetching corpus: 20899, signal 599099/859187 (executing program) 2021/06/01 02:45:54 fetching corpus: 20949, signal 599496/859792 (executing program) 2021/06/01 02:45:54 fetching corpus: 20999, signal 599945/860419 (executing program) 2021/06/01 02:45:54 fetching corpus: 21049, signal 600311/861026 (executing program) 2021/06/01 02:45:54 fetching corpus: 21099, signal 600693/861690 (executing program) 2021/06/01 02:45:54 fetching corpus: 21149, signal 601103/862328 (executing program) 2021/06/01 02:45:54 fetching corpus: 21199, signal 601592/862961 (executing program) 2021/06/01 02:45:54 fetching corpus: 21249, signal 602211/863619 (executing program) 2021/06/01 02:45:54 fetching corpus: 21299, signal 602636/864268 (executing program) 2021/06/01 02:45:55 fetching corpus: 21349, signal 603073/864892 (executing program) 2021/06/01 02:45:55 fetching corpus: 21399, signal 603417/865538 (executing program) 2021/06/01 02:45:55 fetching corpus: 21449, signal 604081/866166 (executing program) 2021/06/01 02:45:55 fetching corpus: 21499, signal 604614/866755 (executing program) 2021/06/01 02:45:55 fetching corpus: 21549, signal 605297/867396 (executing program) 2021/06/01 02:45:55 fetching corpus: 21599, signal 605818/868007 (executing program) 2021/06/01 02:45:55 fetching corpus: 21649, signal 606245/868622 (executing program) 2021/06/01 02:45:55 fetching corpus: 21699, signal 606749/868885 (executing program) 2021/06/01 02:45:55 fetching corpus: 21749, signal 607069/868885 (executing program) 2021/06/01 02:45:55 fetching corpus: 21799, signal 607366/868885 (executing program) 2021/06/01 02:45:55 fetching corpus: 21849, signal 607850/868885 (executing program) 2021/06/01 02:45:55 fetching corpus: 21899, signal 608322/868885 (executing program) 2021/06/01 02:45:55 fetching corpus: 21949, signal 608728/868885 (executing program) 2021/06/01 02:45:55 fetching corpus: 21999, signal 609359/868885 (executing program) 2021/06/01 02:45:55 fetching corpus: 22049, signal 609943/868885 (executing program) 2021/06/01 02:45:56 fetching corpus: 22099, signal 610501/868885 (executing program) 2021/06/01 02:45:56 fetching corpus: 22149, signal 610932/868885 (executing program) 2021/06/01 02:45:56 fetching corpus: 22199, signal 611251/868885 (executing program) 2021/06/01 02:45:56 fetching corpus: 22249, signal 611666/868885 (executing program) 2021/06/01 02:45:56 fetching corpus: 22299, signal 612055/868885 (executing program) 2021/06/01 02:45:56 fetching corpus: 22349, signal 612449/868885 (executing program) 2021/06/01 02:45:56 fetching corpus: 22399, signal 613011/868887 (executing program) 2021/06/01 02:45:56 fetching corpus: 22449, signal 613219/868887 (executing program) 2021/06/01 02:45:56 fetching corpus: 22499, signal 613592/868887 (executing program) 2021/06/01 02:45:56 fetching corpus: 22549, signal 614243/868887 (executing program) 2021/06/01 02:45:56 fetching corpus: 22599, signal 614833/868887 (executing program) 2021/06/01 02:45:56 fetching corpus: 22649, signal 615151/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 22699, signal 615599/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 22749, signal 615965/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 22799, signal 616409/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 22849, signal 617115/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 22899, signal 617538/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 22949, signal 618029/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 22999, signal 618317/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 23049, signal 618835/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 23099, signal 619134/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 23149, signal 619528/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 23199, signal 619936/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 23249, signal 620311/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 23299, signal 620659/868889 (executing program) 2021/06/01 02:45:57 fetching corpus: 23349, signal 621003/868889 (executing program) 2021/06/01 02:45:58 fetching corpus: 23399, signal 621324/868889 (executing program) 2021/06/01 02:45:58 fetching corpus: 23449, signal 621710/868889 (executing program) 2021/06/01 02:45:58 fetching corpus: 23499, signal 622202/868889 (executing program) 2021/06/01 02:45:58 fetching corpus: 23549, signal 622734/868889 (executing program) 2021/06/01 02:45:58 fetching corpus: 23599, signal 623054/868889 (executing program) 2021/06/01 02:45:58 fetching corpus: 23649, signal 623408/868889 (executing program) 2021/06/01 02:45:58 fetching corpus: 23699, signal 623762/868890 (executing program) 2021/06/01 02:45:58 fetching corpus: 23749, signal 624135/868890 (executing program) 2021/06/01 02:45:58 fetching corpus: 23799, signal 624547/868890 (executing program) 2021/06/01 02:45:58 fetching corpus: 23849, signal 624835/868890 (executing program) 2021/06/01 02:45:58 fetching corpus: 23899, signal 625198/868890 (executing program) 2021/06/01 02:45:58 fetching corpus: 23949, signal 625470/868890 (executing program) 2021/06/01 02:45:58 fetching corpus: 23999, signal 625928/868890 (executing program) 2021/06/01 02:45:58 fetching corpus: 24049, signal 626459/868903 (executing program) 2021/06/01 02:45:58 fetching corpus: 24099, signal 626770/868903 (executing program) 2021/06/01 02:45:58 fetching corpus: 24149, signal 627274/868903 (executing program) 2021/06/01 02:45:59 fetching corpus: 24199, signal 627684/868903 (executing program) 2021/06/01 02:45:59 fetching corpus: 24249, signal 628063/868903 (executing program) 2021/06/01 02:45:59 fetching corpus: 24299, signal 628275/868903 (executing program) 2021/06/01 02:45:59 fetching corpus: 24349, signal 628719/868903 (executing program) 2021/06/01 02:45:59 fetching corpus: 24399, signal 629138/868904 (executing program) 2021/06/01 02:45:59 fetching corpus: 24449, signal 629539/868904 (executing program) 2021/06/01 02:45:59 fetching corpus: 24499, signal 630003/868904 (executing program) 2021/06/01 02:45:59 fetching corpus: 24549, signal 630472/868904 (executing program) 2021/06/01 02:45:59 fetching corpus: 24599, signal 631044/868904 (executing program) 2021/06/01 02:45:59 fetching corpus: 24649, signal 631342/868904 (executing program) 2021/06/01 02:45:59 fetching corpus: 24699, signal 631776/868904 (executing program) 2021/06/01 02:45:59 fetching corpus: 24749, signal 632105/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 24799, signal 632596/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 24849, signal 632888/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 24899, signal 633201/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 24949, signal 633559/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 24999, signal 633992/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25049, signal 634436/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25099, signal 634813/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25149, signal 635150/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25199, signal 635606/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25249, signal 635963/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25299, signal 636440/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25349, signal 636756/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25399, signal 637276/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25449, signal 637643/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25499, signal 637957/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25549, signal 638270/868904 (executing program) 2021/06/01 02:46:00 fetching corpus: 25599, signal 638751/868905 (executing program) 2021/06/01 02:46:01 fetching corpus: 25649, signal 639090/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 25699, signal 639412/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 25749, signal 639629/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 25799, signal 639991/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 25849, signal 640320/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 25899, signal 640620/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 25949, signal 641028/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 25999, signal 641481/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 26049, signal 642003/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 26099, signal 642444/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 26149, signal 642807/868907 (executing program) 2021/06/01 02:46:01 fetching corpus: 26199, signal 643314/868907 (executing program) 2021/06/01 02:46:02 fetching corpus: 26249, signal 643563/868907 (executing program) 2021/06/01 02:46:02 fetching corpus: 26299, signal 643968/868907 (executing program) 2021/06/01 02:46:02 fetching corpus: 26349, signal 644357/868907 (executing program) 2021/06/01 02:46:02 fetching corpus: 26399, signal 644632/868909 (executing program) 2021/06/01 02:46:02 fetching corpus: 26449, signal 645337/868909 (executing program) 2021/06/01 02:46:02 fetching corpus: 26499, signal 645704/868909 (executing program) 2021/06/01 02:46:02 fetching corpus: 26549, signal 646079/868909 (executing program) 2021/06/01 02:46:02 fetching corpus: 26599, signal 646297/868909 (executing program) 2021/06/01 02:46:02 fetching corpus: 26649, signal 646629/868912 (executing program) 2021/06/01 02:46:02 fetching corpus: 26699, signal 646937/868912 (executing program) 2021/06/01 02:46:02 fetching corpus: 26749, signal 647691/868912 (executing program) 2021/06/01 02:46:03 fetching corpus: 26799, signal 647973/868912 (executing program) 2021/06/01 02:46:03 fetching corpus: 26849, signal 648263/868912 (executing program) 2021/06/01 02:46:03 fetching corpus: 26899, signal 648703/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 26949, signal 649106/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 26999, signal 649452/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27049, signal 650055/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27099, signal 650437/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27149, signal 650816/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27199, signal 651134/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27249, signal 651602/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27299, signal 652022/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27349, signal 652291/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27399, signal 652593/868914 (executing program) 2021/06/01 02:46:03 fetching corpus: 27449, signal 653112/868914 (executing program) 2021/06/01 02:46:04 fetching corpus: 27499, signal 653451/868914 (executing program) 2021/06/01 02:46:04 fetching corpus: 27549, signal 653898/868914 (executing program) 2021/06/01 02:46:04 fetching corpus: 27599, signal 654184/868916 (executing program) 2021/06/01 02:46:04 fetching corpus: 27649, signal 654539/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 27699, signal 654917/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 27749, signal 655158/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 27799, signal 655556/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 27849, signal 655877/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 27899, signal 656250/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 27949, signal 656916/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 27999, signal 657293/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 28049, signal 657678/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 28099, signal 658254/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 28149, signal 658899/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 28199, signal 659221/868918 (executing program) 2021/06/01 02:46:04 fetching corpus: 28249, signal 659799/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28299, signal 660186/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28349, signal 660462/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28399, signal 660980/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28449, signal 661168/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28499, signal 661588/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28549, signal 662033/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28599, signal 662563/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28649, signal 662960/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28699, signal 663275/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28749, signal 663572/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28799, signal 663866/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28849, signal 664322/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28899, signal 664721/868918 (executing program) 2021/06/01 02:46:05 fetching corpus: 28949, signal 665151/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 28999, signal 665554/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29049, signal 665852/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29099, signal 666191/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29149, signal 666553/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29199, signal 667216/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29249, signal 667598/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29299, signal 667910/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29349, signal 668283/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29399, signal 668633/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29449, signal 668898/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29499, signal 669207/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29549, signal 669460/868918 (executing program) 2021/06/01 02:46:06 fetching corpus: 29599, signal 669674/868918 (executing program) 2021/06/01 02:46:07 fetching corpus: 29649, signal 669875/868918 (executing program) 2021/06/01 02:46:07 fetching corpus: 29699, signal 670142/868918 (executing program) 2021/06/01 02:46:07 fetching corpus: 29749, signal 670470/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 29799, signal 670906/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 29849, signal 671286/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 29899, signal 671610/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 29949, signal 671952/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 29999, signal 672412/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 30049, signal 672741/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 30099, signal 673083/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 30149, signal 673381/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 30199, signal 673695/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 30249, signal 674034/868920 (executing program) 2021/06/01 02:46:07 fetching corpus: 30299, signal 674392/868920 (executing program) 2021/06/01 02:46:08 fetching corpus: 30349, signal 674888/868920 (executing program) 2021/06/01 02:46:08 fetching corpus: 30399, signal 675319/868920 (executing program) 2021/06/01 02:46:08 fetching corpus: 30449, signal 675682/868920 (executing program) 2021/06/01 02:46:08 fetching corpus: 30499, signal 676016/868920 (executing program) 2021/06/01 02:46:08 fetching corpus: 30549, signal 676362/868920 (executing program) 2021/06/01 02:46:08 fetching corpus: 30599, signal 676564/868920 (executing program) 2021/06/01 02:46:08 fetching corpus: 30649, signal 676892/868922 (executing program) 2021/06/01 02:46:08 fetching corpus: 30699, signal 677170/868922 (executing program) 2021/06/01 02:46:08 fetching corpus: 30749, signal 677549/868922 (executing program) 2021/06/01 02:46:08 fetching corpus: 30799, signal 677840/868922 (executing program) 2021/06/01 02:46:08 fetching corpus: 30849, signal 678257/868922 (executing program) 2021/06/01 02:46:08 fetching corpus: 30899, signal 678619/868922 (executing program) 2021/06/01 02:46:08 fetching corpus: 30949, signal 678930/868922 (executing program) 2021/06/01 02:46:09 fetching corpus: 30999, signal 679163/868922 (executing program) 2021/06/01 02:46:09 fetching corpus: 31049, signal 679452/868922 (executing program) 2021/06/01 02:46:09 fetching corpus: 31099, signal 679835/868922 (executing program) 2021/06/01 02:46:09 fetching corpus: 31149, signal 680209/868922 (executing program) 2021/06/01 02:46:09 fetching corpus: 31199, signal 680517/868922 (executing program) 2021/06/01 02:46:09 fetching corpus: 31249, signal 680833/868923 (executing program) 2021/06/01 02:46:09 fetching corpus: 31299, signal 681102/868923 (executing program) 2021/06/01 02:46:09 fetching corpus: 31349, signal 681418/868923 (executing program) 2021/06/01 02:46:09 fetching corpus: 31399, signal 681856/868923 (executing program) 2021/06/01 02:46:09 fetching corpus: 31449, signal 682227/868923 (executing program) 2021/06/01 02:46:10 fetching corpus: 31499, signal 682466/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31549, signal 682868/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31599, signal 683247/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31649, signal 683593/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31699, signal 683883/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31749, signal 684455/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31799, signal 684754/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31849, signal 685080/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31899, signal 685531/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31949, signal 685783/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 31999, signal 686341/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 32049, signal 686663/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 32099, signal 687059/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 32149, signal 687453/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 32199, signal 687727/868924 (executing program) 2021/06/01 02:46:10 fetching corpus: 32249, signal 688091/868924 (executing program) 2021/06/01 02:46:11 fetching corpus: 32299, signal 688490/868924 (executing program) 2021/06/01 02:46:11 fetching corpus: 32349, signal 688863/868924 (executing program) 2021/06/01 02:46:11 fetching corpus: 32399, signal 689388/868924 (executing program) 2021/06/01 02:46:11 fetching corpus: 32449, signal 689626/868924 (executing program) 2021/06/01 02:46:11 fetching corpus: 32499, signal 689897/868942 (executing program) 2021/06/01 02:46:11 fetching corpus: 32549, signal 690163/868942 (executing program) 2021/06/01 02:46:11 fetching corpus: 32599, signal 690498/868942 (executing program) 2021/06/01 02:46:11 fetching corpus: 32649, signal 690747/868942 (executing program) 2021/06/01 02:46:11 fetching corpus: 32699, signal 690963/868943 (executing program) 2021/06/01 02:46:11 fetching corpus: 32749, signal 691250/868943 (executing program) 2021/06/01 02:46:11 fetching corpus: 32799, signal 691535/868943 (executing program) 2021/06/01 02:46:11 fetching corpus: 32849, signal 691844/868943 (executing program) 2021/06/01 02:46:11 fetching corpus: 32899, signal 692188/868943 (executing program) 2021/06/01 02:46:11 fetching corpus: 32949, signal 692578/868943 (executing program) 2021/06/01 02:46:11 fetching corpus: 32999, signal 692806/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33049, signal 693103/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33099, signal 693503/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33149, signal 693789/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33199, signal 694106/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33249, signal 694385/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33299, signal 694694/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33349, signal 695004/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33399, signal 695296/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33449, signal 695550/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33499, signal 695946/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33549, signal 696357/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33599, signal 696685/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33649, signal 697053/868943 (executing program) 2021/06/01 02:46:12 fetching corpus: 33699, signal 697426/868944 (executing program) 2021/06/01 02:46:12 fetching corpus: 33749, signal 697631/868944 (executing program) 2021/06/01 02:46:12 fetching corpus: 33799, signal 697975/868944 (executing program) 2021/06/01 02:46:12 fetching corpus: 33849, signal 698241/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 33899, signal 698649/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 33949, signal 698898/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 33999, signal 699135/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34049, signal 699470/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34099, signal 699839/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34149, signal 700181/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34199, signal 700541/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34249, signal 700786/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34299, signal 701137/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34349, signal 701456/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34399, signal 701841/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34449, signal 702066/868944 (executing program) 2021/06/01 02:46:13 fetching corpus: 34499, signal 702343/868944 (executing program) 2021/06/01 02:46:14 fetching corpus: 34549, signal 702699/868944 (executing program) 2021/06/01 02:46:14 fetching corpus: 34599, signal 702925/868944 (executing program) 2021/06/01 02:46:14 fetching corpus: 34649, signal 703155/868944 (executing program) 2021/06/01 02:46:14 fetching corpus: 34699, signal 703495/868945 (executing program) 2021/06/01 02:46:14 fetching corpus: 34749, signal 703846/868945 (executing program) 2021/06/01 02:46:14 fetching corpus: 34799, signal 704135/868945 (executing program) 2021/06/01 02:46:14 fetching corpus: 34849, signal 704316/868945 (executing program) 2021/06/01 02:46:14 fetching corpus: 34899, signal 704635/868945 (executing program) 2021/06/01 02:46:14 fetching corpus: 34949, signal 705005/868946 (executing program) 2021/06/01 02:46:14 fetching corpus: 34999, signal 705316/868946 (executing program) 2021/06/01 02:46:14 fetching corpus: 35049, signal 705637/868946 (executing program) 2021/06/01 02:46:14 fetching corpus: 35099, signal 705927/868948 (executing program) 2021/06/01 02:46:14 fetching corpus: 35149, signal 706224/868948 (executing program) 2021/06/01 02:46:14 fetching corpus: 35199, signal 706613/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35249, signal 706962/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35299, signal 707225/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35349, signal 707513/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35399, signal 707808/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35449, signal 708403/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35499, signal 708788/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35549, signal 709061/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35599, signal 709299/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35649, signal 709620/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35699, signal 709924/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35749, signal 710346/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35799, signal 710816/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35849, signal 711353/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35899, signal 711638/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35949, signal 711938/868948 (executing program) 2021/06/01 02:46:15 fetching corpus: 35999, signal 712218/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36049, signal 712619/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36099, signal 713095/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36149, signal 713398/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36199, signal 713667/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36249, signal 714022/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36299, signal 714344/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36349, signal 714752/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36399, signal 714979/868948 (executing program) 2021/06/01 02:46:16 fetching corpus: 36449, signal 715269/868949 (executing program) 2021/06/01 02:46:16 fetching corpus: 36499, signal 715606/868949 (executing program) 2021/06/01 02:46:16 fetching corpus: 36549, signal 715889/868949 (executing program) 2021/06/01 02:46:16 fetching corpus: 36599, signal 716177/868949 (executing program) 2021/06/01 02:46:16 fetching corpus: 36649, signal 716942/868949 (executing program) 2021/06/01 02:46:16 fetching corpus: 36699, signal 717247/868949 (executing program) 2021/06/01 02:46:16 fetching corpus: 36749, signal 717479/868949 (executing program) 2021/06/01 02:46:16 fetching corpus: 36799, signal 717792/868949 (executing program) 2021/06/01 02:46:17 fetching corpus: 36849, signal 718146/868949 (executing program) 2021/06/01 02:46:17 fetching corpus: 36899, signal 718372/868949 (executing program) 2021/06/01 02:46:17 fetching corpus: 36949, signal 718834/868949 (executing program) 2021/06/01 02:46:17 fetching corpus: 36999, signal 719127/868965 (executing program) 2021/06/01 02:46:17 fetching corpus: 37049, signal 719461/868965 (executing program) 2021/06/01 02:46:17 fetching corpus: 37099, signal 719734/868965 (executing program) 2021/06/01 02:46:17 fetching corpus: 37149, signal 719948/868965 (executing program) 2021/06/01 02:46:17 fetching corpus: 37199, signal 720315/868965 (executing program) 2021/06/01 02:46:17 fetching corpus: 37249, signal 720548/868965 (executing program) 2021/06/01 02:46:17 fetching corpus: 37299, signal 721031/868965 (executing program) 2021/06/01 02:46:17 fetching corpus: 37349, signal 721298/868965 (executing program) 2021/06/01 02:46:18 fetching corpus: 37399, signal 721501/868965 (executing program) 2021/06/01 02:46:18 fetching corpus: 37449, signal 721885/868965 (executing program) 2021/06/01 02:46:18 fetching corpus: 37499, signal 722146/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37549, signal 722434/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37599, signal 722805/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37649, signal 723077/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37699, signal 723339/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37749, signal 723724/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37799, signal 724459/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37849, signal 724726/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37899, signal 724957/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37949, signal 725240/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 37999, signal 725554/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 38049, signal 725765/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 38099, signal 725974/868966 (executing program) 2021/06/01 02:46:18 fetching corpus: 38149, signal 726199/868966 (executing program) 2021/06/01 02:46:19 fetching corpus: 38199, signal 726464/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38249, signal 726812/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38299, signal 727042/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38349, signal 727473/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38399, signal 727825/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38449, signal 728188/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38499, signal 728549/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38549, signal 728794/868967 (executing program) 2021/06/01 02:46:19 fetching corpus: 38599, signal 729048/868972 (executing program) 2021/06/01 02:46:19 fetching corpus: 38649, signal 729296/868972 (executing program) 2021/06/01 02:46:19 fetching corpus: 38699, signal 729698/868972 (executing program) 2021/06/01 02:46:19 fetching corpus: 38749, signal 730074/868972 (executing program) 2021/06/01 02:46:19 fetching corpus: 38799, signal 730339/868972 (executing program) 2021/06/01 02:46:19 fetching corpus: 38849, signal 730643/868972 (executing program) 2021/06/01 02:46:20 fetching corpus: 38899, signal 731104/868972 (executing program) 2021/06/01 02:46:20 fetching corpus: 38949, signal 731432/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 38999, signal 731625/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39049, signal 731979/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39099, signal 732313/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39149, signal 732595/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39199, signal 733049/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39249, signal 733297/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39299, signal 733679/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39349, signal 734018/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39399, signal 734371/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39449, signal 735638/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39499, signal 736114/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39549, signal 736881/868973 (executing program) 2021/06/01 02:46:20 fetching corpus: 39599, signal 737042/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39649, signal 737209/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39699, signal 737431/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39749, signal 737685/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39799, signal 738126/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39849, signal 738403/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39899, signal 738745/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39949, signal 739574/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 39999, signal 739857/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 40049, signal 740140/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 40099, signal 740476/868973 (executing program) 2021/06/01 02:46:21 fetching corpus: 40149, signal 740768/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40199, signal 740970/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40249, signal 741239/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40299, signal 741452/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40349, signal 741592/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40399, signal 741785/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40449, signal 742545/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40499, signal 742864/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40549, signal 743064/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40599, signal 743268/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40649, signal 743455/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40699, signal 743737/868973 (executing program) 2021/06/01 02:46:22 fetching corpus: 40749, signal 743960/868974 (executing program) 2021/06/01 02:46:22 fetching corpus: 40799, signal 744325/868974 (executing program) 2021/06/01 02:46:22 fetching corpus: 40849, signal 744576/868974 (executing program) 2021/06/01 02:46:22 fetching corpus: 40899, signal 744792/868974 (executing program) 2021/06/01 02:46:22 fetching corpus: 40949, signal 745279/868974 (executing program) 2021/06/01 02:46:22 fetching corpus: 40999, signal 745503/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41049, signal 745856/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41099, signal 746127/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41149, signal 746347/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41199, signal 746599/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41249, signal 746900/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41299, signal 747305/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41349, signal 747780/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41399, signal 748057/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41449, signal 748375/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41499, signal 748587/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41549, signal 748897/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41599, signal 749241/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41649, signal 749556/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41699, signal 749806/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41749, signal 750194/868974 (executing program) 2021/06/01 02:46:23 fetching corpus: 41799, signal 750567/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 41849, signal 750899/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 41899, signal 751160/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 41949, signal 751535/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 41999, signal 751723/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 42049, signal 751950/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 42099, signal 752422/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 42149, signal 752843/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 42199, signal 753029/868974 (executing program) 2021/06/01 02:46:24 fetching corpus: 42249, signal 753230/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42299, signal 753442/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42349, signal 753611/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42399, signal 753805/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42449, signal 754164/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42499, signal 754393/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42549, signal 754609/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42599, signal 754867/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42649, signal 755182/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42699, signal 755412/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42749, signal 755632/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42799, signal 756121/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42849, signal 756356/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42899, signal 756638/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42949, signal 756884/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 42999, signal 757213/868974 (executing program) 2021/06/01 02:46:25 fetching corpus: 43049, signal 757414/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43099, signal 757623/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43149, signal 757783/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43199, signal 757968/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43249, signal 758153/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43299, signal 758458/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43349, signal 758816/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43399, signal 758997/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43449, signal 759339/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43499, signal 759677/868974 (executing program) 2021/06/01 02:46:26 fetching corpus: 43549, signal 759958/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43599, signal 760270/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43649, signal 760458/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43699, signal 760856/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43749, signal 761218/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43799, signal 761619/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43849, signal 761884/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43899, signal 762197/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43949, signal 762494/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 43999, signal 762781/868974 (executing program) 2021/06/01 02:46:27 fetching corpus: 44049, signal 763075/868975 (executing program) 2021/06/01 02:46:27 fetching corpus: 44099, signal 763348/868975 (executing program) 2021/06/01 02:46:27 fetching corpus: 44149, signal 763581/868975 (executing program) 2021/06/01 02:46:27 fetching corpus: 44199, signal 763855/868975 (executing program) 2021/06/01 02:46:27 fetching corpus: 44249, signal 764241/868975 (executing program) 2021/06/01 02:46:27 fetching corpus: 44299, signal 764964/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44349, signal 765166/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44399, signal 765409/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44449, signal 765637/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44499, signal 765959/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44549, signal 766170/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44599, signal 766422/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44649, signal 766611/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44699, signal 766826/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44749, signal 767127/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44799, signal 767461/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44849, signal 767767/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44899, signal 768114/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44948, signal 768545/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 44998, signal 768903/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 45048, signal 769285/868975 (executing program) 2021/06/01 02:46:28 fetching corpus: 45098, signal 769663/868977 (executing program) 2021/06/01 02:46:28 fetching corpus: 45148, signal 770051/868977 (executing program) 2021/06/01 02:46:28 fetching corpus: 45198, signal 770274/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45248, signal 770491/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45298, signal 770725/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45348, signal 770938/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45398, signal 771279/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45448, signal 771644/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45498, signal 771901/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45548, signal 772123/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45598, signal 772427/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45648, signal 772636/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45698, signal 773015/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45748, signal 773255/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45798, signal 773563/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45848, signal 773927/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45898, signal 774129/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45948, signal 774320/868977 (executing program) 2021/06/01 02:46:29 fetching corpus: 45998, signal 774713/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46048, signal 774937/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46098, signal 775264/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46148, signal 775481/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46198, signal 775952/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46248, signal 776312/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46298, signal 776500/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46348, signal 776753/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46398, signal 776954/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46448, signal 777265/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46498, signal 777483/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46548, signal 777774/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46598, signal 778032/868977 (executing program) 2021/06/01 02:46:30 fetching corpus: 46648, signal 778259/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 46698, signal 778467/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 46748, signal 778706/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 46798, signal 779058/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 46848, signal 779233/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 46898, signal 779410/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 46948, signal 779615/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 46998, signal 779828/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 47048, signal 780051/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 47098, signal 780243/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 47148, signal 780475/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 47198, signal 780655/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 47248, signal 780804/868977 (executing program) 2021/06/01 02:46:31 fetching corpus: 47298, signal 780984/868977 (executing program) 2021/06/01 02:46:32 fetching corpus: 47348, signal 781257/868977 (executing program) 2021/06/01 02:46:32 fetching corpus: 47398, signal 781585/868977 (executing program) 2021/06/01 02:46:32 fetching corpus: 47448, signal 781741/868977 (executing program) 2021/06/01 02:46:32 fetching corpus: 47498, signal 781962/868977 (executing program) 2021/06/01 02:46:32 fetching corpus: 47548, signal 782237/868977 (executing program) 2021/06/01 02:46:32 fetching corpus: 47598, signal 782510/868977 (executing program) 2021/06/01 02:46:32 fetching corpus: 47648, signal 782717/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 47698, signal 782901/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 47748, signal 783118/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 47798, signal 783351/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 47848, signal 783889/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 47898, signal 784150/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 47948, signal 784347/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 47998, signal 784625/868979 (executing program) 2021/06/01 02:46:32 fetching corpus: 48048, signal 784796/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48098, signal 785288/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48148, signal 785569/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48198, signal 785915/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48248, signal 786143/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48298, signal 786338/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48348, signal 786670/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48398, signal 786871/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48448, signal 787150/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48498, signal 787410/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48548, signal 787589/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48598, signal 787882/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48648, signal 788154/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48698, signal 788332/868979 (executing program) 2021/06/01 02:46:33 fetching corpus: 48748, signal 788559/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 48798, signal 788767/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 48848, signal 789042/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 48898, signal 789252/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 48948, signal 789845/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 48998, signal 790089/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49048, signal 790408/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49098, signal 790671/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49148, signal 790916/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49198, signal 791273/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49248, signal 791503/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49298, signal 791823/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49348, signal 792068/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49398, signal 792224/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49448, signal 792469/868979 (executing program) 2021/06/01 02:46:34 fetching corpus: 49498, signal 792727/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49548, signal 792967/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49598, signal 793187/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49648, signal 793328/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49698, signal 793472/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49748, signal 793915/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49798, signal 794141/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49848, signal 794474/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49898, signal 794715/868979 (executing program) 2021/06/01 02:46:35 fetching corpus: 49948, signal 794929/868981 (executing program) 2021/06/01 02:46:35 fetching corpus: 49998, signal 795115/868981 (executing program) 2021/06/01 02:46:35 fetching corpus: 50048, signal 795260/868981 (executing program) 2021/06/01 02:46:35 fetching corpus: 50098, signal 795633/868981 (executing program) 2021/06/01 02:46:35 fetching corpus: 50148, signal 796425/868981 (executing program) 2021/06/01 02:46:35 fetching corpus: 50198, signal 796661/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50248, signal 797186/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50298, signal 797455/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50348, signal 797742/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50398, signal 798005/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50448, signal 798260/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50498, signal 798451/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50548, signal 798838/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50598, signal 799106/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50648, signal 799463/868981 (executing program) 2021/06/01 02:46:36 fetching corpus: 50698, signal 799748/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 50748, signal 800014/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 50798, signal 800230/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 50848, signal 800552/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 50898, signal 800736/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 50948, signal 800958/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 50998, signal 801201/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51048, signal 801495/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51098, signal 801658/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51148, signal 801888/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51198, signal 802077/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51248, signal 802280/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51298, signal 802624/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51348, signal 802844/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51398, signal 803108/868981 (executing program) 2021/06/01 02:46:37 fetching corpus: 51448, signal 803305/868981 (executing program) [ 132.719927][ T3243] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.726632][ T3243] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/01 02:46:38 fetching corpus: 51498, signal 803656/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51548, signal 803875/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51598, signal 804066/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51648, signal 804371/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51698, signal 804593/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51748, signal 804877/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51798, signal 805082/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51848, signal 805257/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51898, signal 805474/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51948, signal 805645/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 51998, signal 805862/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 52048, signal 806231/868981 (executing program) 2021/06/01 02:46:38 fetching corpus: 52098, signal 806458/868983 (executing program) 2021/06/01 02:46:38 fetching corpus: 52148, signal 806692/868983 (executing program) 2021/06/01 02:46:38 fetching corpus: 52198, signal 806846/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52248, signal 807170/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52298, signal 807416/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52348, signal 808314/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52398, signal 808681/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52448, signal 808952/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52498, signal 809190/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52548, signal 809504/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52598, signal 809670/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52648, signal 809980/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52698, signal 810248/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52748, signal 810655/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52798, signal 810987/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52848, signal 811212/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52898, signal 811418/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52948, signal 811718/868983 (executing program) 2021/06/01 02:46:39 fetching corpus: 52998, signal 812112/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53048, signal 812324/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53098, signal 812493/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53148, signal 812689/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53198, signal 812920/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53248, signal 813091/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53298, signal 813312/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53348, signal 813467/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53398, signal 813649/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53448, signal 813858/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53498, signal 814027/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53548, signal 814349/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53598, signal 814566/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53648, signal 814778/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53698, signal 815021/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53748, signal 815215/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53798, signal 815387/868983 (executing program) 2021/06/01 02:46:40 fetching corpus: 53848, signal 815581/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 53898, signal 815778/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 53948, signal 816038/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 53998, signal 816317/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54048, signal 816571/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54098, signal 816792/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54148, signal 816981/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54198, signal 817249/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54248, signal 817518/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54298, signal 817677/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54348, signal 817958/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54398, signal 818146/868983 (executing program) 2021/06/01 02:46:41 fetching corpus: 54448, signal 818339/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54498, signal 818598/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54548, signal 818835/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54598, signal 819015/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54648, signal 819226/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54698, signal 819428/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54748, signal 819623/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54798, signal 819851/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54848, signal 820020/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54898, signal 820203/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54948, signal 820421/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 54998, signal 820656/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 55048, signal 820868/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 55098, signal 821099/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 55148, signal 821266/868983 (executing program) 2021/06/01 02:46:42 fetching corpus: 55198, signal 821497/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55248, signal 821696/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55298, signal 821880/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55348, signal 822111/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55398, signal 822402/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55448, signal 822596/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55498, signal 822911/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55548, signal 823073/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55598, signal 823318/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55648, signal 823461/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55698, signal 823678/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55748, signal 823898/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55798, signal 824102/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55848, signal 824241/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55898, signal 824451/868983 (executing program) 2021/06/01 02:46:43 fetching corpus: 55948, signal 824736/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 55998, signal 824904/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56048, signal 825062/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56098, signal 825371/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56148, signal 825540/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56198, signal 825769/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56248, signal 825968/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56298, signal 826253/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56348, signal 826441/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56398, signal 826671/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56448, signal 826965/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56498, signal 827138/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56548, signal 827287/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56598, signal 827443/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56648, signal 827612/868983 (executing program) 2021/06/01 02:46:44 fetching corpus: 56698, signal 827819/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 56748, signal 828070/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 56798, signal 828229/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 56848, signal 828415/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 56898, signal 828688/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 56948, signal 828860/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 56998, signal 829070/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57048, signal 829231/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57098, signal 829444/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57148, signal 829602/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57198, signal 829770/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57248, signal 829963/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57298, signal 830161/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57328, signal 830255/868983 (executing program) 2021/06/01 02:46:45 fetching corpus: 57328, signal 830255/868983 (executing program) 2021/06/01 02:46:47 starting 6 fuzzer processes 02:46:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6c1, 0x0, &(0x7f0000001680)) 02:46:48 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) 02:46:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x6, 0x0, 0x0) 02:46:49 executing program 3: socket$inet(0x2, 0x80a, 0x424) 02:46:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_ringparam={0x34}}) 02:46:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003200)={0x5, 0x5, 0x2, 0xc6}, 0x40) [ 145.086198][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 145.272356][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 145.522200][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.531099][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.541201][ T8419] device bridge_slave_0 entered promiscuous mode [ 145.582803][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.592048][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.601302][ T8419] device bridge_slave_1 entered promiscuous mode [ 145.648133][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 145.702386][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.711224][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.722547][ T8421] device bridge_slave_0 entered promiscuous mode [ 145.734363][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.747743][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.819478][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.826994][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.837646][ T8421] device bridge_slave_1 entered promiscuous mode [ 145.897967][ T8419] team0: Port device team_slave_0 added [ 145.955553][ T8419] team0: Port device team_slave_1 added [ 146.016045][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.051327][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.062119][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.071513][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.083012][ T8423] device bridge_slave_0 entered promiscuous mode [ 146.112565][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 146.138639][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.145955][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.155305][ T8423] device bridge_slave_1 entered promiscuous mode [ 146.166705][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.175594][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.205787][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.235242][ T8421] team0: Port device team_slave_0 added [ 146.248713][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.256061][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.285676][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.336129][ T8421] team0: Port device team_slave_1 added [ 146.386811][ T8419] device hsr_slave_0 entered promiscuous mode [ 146.423219][ T8419] device hsr_slave_1 entered promiscuous mode [ 146.471730][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.517115][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.526183][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.553849][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 146.557703][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.582891][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.600088][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.607267][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.635813][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.708919][ T8423] team0: Port device team_slave_0 added [ 146.739426][ T8423] team0: Port device team_slave_1 added [ 146.783044][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.790879][ T3950] Bluetooth: hci1: command 0x0409 tx timeout [ 146.797068][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.824587][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.840658][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.847736][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.874685][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.901030][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.910234][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.918766][ T8425] device bridge_slave_0 entered promiscuous mode [ 146.930535][ T8421] device hsr_slave_0 entered promiscuous mode [ 146.937250][ T8421] device hsr_slave_1 entered promiscuous mode [ 146.946014][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.955789][ T8421] Cannot create hsr debugfs directory [ 146.990281][ T8423] device hsr_slave_0 entered promiscuous mode [ 146.999294][ T8423] device hsr_slave_1 entered promiscuous mode [ 147.005953][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.015232][ T8423] Cannot create hsr debugfs directory [ 147.026123][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.034144][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.043785][ T8425] device bridge_slave_1 entered promiscuous mode [ 147.109770][ T3159] Bluetooth: hci2: command 0x0409 tx timeout [ 147.233034][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.296565][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.349221][ T3159] Bluetooth: hci3: command 0x0409 tx timeout [ 147.395610][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 147.424325][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 147.484220][ T8425] team0: Port device team_slave_0 added [ 147.522261][ T8425] team0: Port device team_slave_1 added [ 147.583189][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.591675][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.621341][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.661715][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.670333][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.702931][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.724378][ T8419] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 147.785432][ T8419] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 147.821000][ T8425] device hsr_slave_0 entered promiscuous mode [ 147.828732][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 147.837679][ T8425] device hsr_slave_1 entered promiscuous mode [ 147.845149][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.855068][ T8425] Cannot create hsr debugfs directory [ 147.881092][ T8419] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 147.915905][ T8419] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 147.966646][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.974531][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.985700][ T8438] device bridge_slave_0 entered promiscuous mode [ 148.003023][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.011409][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.022417][ T8612] device bridge_slave_0 entered promiscuous mode [ 148.042617][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.051249][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.062462][ T8438] device bridge_slave_1 entered promiscuous mode [ 148.079544][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.087400][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.096980][ T8612] device bridge_slave_1 entered promiscuous mode [ 148.134357][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.196096][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.223271][ T8423] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 148.237108][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.282734][ T8423] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 148.293479][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.330716][ T8423] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.374190][ T8612] team0: Port device team_slave_0 added [ 148.389412][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 148.395371][ T8612] team0: Port device team_slave_1 added [ 148.403091][ T8423] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.422544][ T8438] team0: Port device team_slave_0 added [ 148.435582][ T8438] team0: Port device team_slave_1 added [ 148.481903][ T8421] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.496994][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.504904][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.533962][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.565237][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.578826][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.609170][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.628626][ T9557] Bluetooth: hci0: command 0x041b tx timeout [ 148.634909][ T8421] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.651314][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.673334][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.681421][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.714213][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.731540][ T8421] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.741940][ T8421] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.784291][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.794395][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.825822][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.863019][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.873065][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.878702][ T9557] Bluetooth: hci1: command 0x041b tx timeout [ 148.899445][ T8612] device hsr_slave_0 entered promiscuous mode [ 148.907594][ T8612] device hsr_slave_1 entered promiscuous mode [ 148.915913][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.924871][ T8612] Cannot create hsr debugfs directory [ 148.958255][ T8438] device hsr_slave_0 entered promiscuous mode [ 148.966690][ T8438] device hsr_slave_1 entered promiscuous mode [ 148.975102][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.983674][ T8438] Cannot create hsr debugfs directory [ 149.029985][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.057968][ T8425] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.078048][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.090505][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.101195][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.108870][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.118270][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.128231][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.137733][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.145146][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.160360][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.189389][ T9557] Bluetooth: hci2: command 0x041b tx timeout [ 149.193324][ T8425] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 149.234248][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.243517][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.255200][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.265831][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.304266][ T8425] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.332611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.369726][ T8425] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.385820][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.404731][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.414580][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.429289][ T3946] Bluetooth: hci3: command 0x041b tx timeout [ 149.432514][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.457419][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.487826][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.501194][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.516523][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.526672][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.561042][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.636660][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.655473][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.671512][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.681366][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.695222][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.704963][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.715193][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.725371][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.734518][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.742583][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.754010][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.762702][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.770909][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.788533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.797809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.807827][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.815118][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.823919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.833591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.843518][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.853108][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.868107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.897495][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.909215][ T3159] Bluetooth: hci4: command 0x041b tx timeout [ 149.936155][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.946096][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.958934][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.967770][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.975490][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.984708][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.994268][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.003778][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.047927][ T8423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.061004][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.098205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.111700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.124414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.134818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.144008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.153206][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.163628][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.173009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.184304][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.193265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.202070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.215349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.283373][ T8612] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.301299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.311601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.321435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.331839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.341628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.350942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.360500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.384966][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.400809][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.419590][ T8612] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.432351][ T8419] device veth0_vlan entered promiscuous mode [ 150.444876][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.455867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.464678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.474133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.482879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.492018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.502225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.511344][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 150.518028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.527342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.548604][ T8612] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.563544][ T8419] device veth1_vlan entered promiscuous mode [ 150.583720][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.596811][ T8612] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.618992][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.627501][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.638214][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.651617][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.686888][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.719226][ T3159] Bluetooth: hci0: command 0x040f tx timeout [ 150.731486][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.743075][ T8438] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.754991][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.765323][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.774690][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.784134][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.822829][ T8438] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.837472][ T8419] device veth0_macvtap entered promiscuous mode [ 150.849337][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.858147][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.869986][ T9548] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.877169][ T9548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.886702][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.897379][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.907079][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.914501][ T9548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.924282][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.934682][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.945068][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.948836][ T3159] Bluetooth: hci1: command 0x040f tx timeout [ 150.958214][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.969450][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.001250][ T8423] device veth0_vlan entered promiscuous mode [ 151.008837][ T8438] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.024187][ T8419] device veth1_macvtap entered promiscuous mode [ 151.033608][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.043022][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.053256][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.062324][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.070852][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.079599][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.089471][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.100428][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.121087][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.130539][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.141879][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.154534][ T8438] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.220346][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.229945][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.245273][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.260470][ T8423] device veth1_vlan entered promiscuous mode [ 151.270371][ T9548] Bluetooth: hci2: command 0x040f tx timeout [ 151.289873][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.300328][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.310512][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.321766][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.332653][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.344900][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.354992][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.365431][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.376169][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.385627][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.401161][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.435434][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.498490][ T8421] device veth0_vlan entered promiscuous mode [ 151.505933][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.519144][ T3946] Bluetooth: hci3: command 0x040f tx timeout [ 151.531835][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.545394][ T8419] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.565674][ T8419] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.578137][ T8419] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.587747][ T8419] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.610071][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.619947][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.646872][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.714074][ T8423] device veth0_macvtap entered promiscuous mode [ 151.726478][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.735609][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.744488][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.787982][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.813485][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.832753][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.849075][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.866653][ T8421] device veth1_vlan entered promiscuous mode [ 151.875721][ T8423] device veth1_macvtap entered promiscuous mode [ 151.960594][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.970087][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.988817][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 151.997586][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.012603][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.028192][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.039895][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.047000][ T9728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.084818][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.104609][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.118596][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.127640][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.135202][ T9548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.148560][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.157834][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.195004][ T206] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.225860][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.235097][ T206] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.254593][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.272084][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.281168][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.290699][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.300284][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.310420][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.321377][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.334791][ T8421] device veth0_macvtap entered promiscuous mode [ 152.375963][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.393475][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.407513][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.429236][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.438289][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.448908][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.462136][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.473786][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.484530][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.495394][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.506192][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.516017][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.525523][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.536984][ T8421] device veth1_macvtap entered promiscuous mode [ 152.552044][ T3159] Bluetooth: hci5: command 0x040f tx timeout [ 152.577941][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.592298][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.610521][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.618045][ T8612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.631008][ T8612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.643725][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.652098][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.656565][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.671379][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.685660][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.697725][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.714460][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.733564][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.749275][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.760228][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.769721][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.779778][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.791107][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.800713][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.810578][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.820218][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.829789][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.844461][ T8423] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.853539][ T3159] Bluetooth: hci0: command 0x0419 tx timeout [ 152.859803][ T8423] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.875702][ T8423] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.885129][ T8423] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.912098][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.923396][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.936771][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.949573][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.963519][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.975977][ T8425] device veth0_vlan entered promiscuous mode [ 152.985654][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.996492][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.006028][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.016826][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:46:58 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) [ 153.050128][ T3159] Bluetooth: hci1: command 0x0419 tx timeout [ 153.082361][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.111204][ T8421] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.132407][ T8421] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.154255][ T8421] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.197697][ T8421] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.238189][ T8425] device veth1_vlan entered promiscuous mode [ 153.255450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.269821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.290644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.309254][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.316591][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.332882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.342280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.354980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.360148][ T9721] Bluetooth: hci2: command 0x0419 tx timeout [ 153.366624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.380154][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.387304][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.446632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.459132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.520581][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.541321][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.558692][ T9615] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 153.565389][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.601650][ T9731] Bluetooth: hci3: command 0x0419 tx timeout [ 153.609218][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.622426][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.642621][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.682786][ T8425] device veth0_macvtap entered promiscuous mode [ 153.736674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.745972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.756856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.767761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.777654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.787143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.799558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.819142][ T9615] usb 1-1: Using ep0 maxpacket: 16 [ 153.827747][ T8425] device veth1_macvtap entered promiscuous mode [ 153.863830][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.881448][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.890584][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.902137][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.943768][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.952620][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.975101][ T286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.980061][ T9615] usb 1-1: unable to get BOS descriptor or descriptor too short [ 153.991907][ T286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.998964][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.029985][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.048283][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.065939][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.074800][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.079196][ T9548] Bluetooth: hci4: command 0x0419 tx timeout [ 154.092910][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.101641][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.114465][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.127755][ T9615] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 154.134594][ T8612] device veth0_vlan entered promiscuous mode [ 154.141626][ T9615] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 154.161702][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.173172][ T9615] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 154.187210][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.195163][ T9615] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 154.207224][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.221875][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.233324][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.244733][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.260748][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.299445][ T8612] device veth1_vlan entered promiscuous mode [ 154.307595][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.323639][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.335759][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.346543][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.354906][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.367803][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.369112][ T206] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.393900][ T206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.398922][ T9615] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.412580][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.423407][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.424981][ T9615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.441819][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.444597][ T9615] usb 1-1: Product: syz [ 154.458535][ T9615] usb 1-1: Manufacturer: syz [ 154.459933][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.463399][ T9615] usb 1-1: SerialNumber: syz [ 154.487573][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.511823][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.531244][ T269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.545797][ T8425] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.559183][ T269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.584785][ T8425] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.599445][ T8425] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.614747][ T8425] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.634683][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.644238][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.646171][ T4815] Bluetooth: hci5: command 0x0419 tx timeout [ 154.655650][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.676042][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.689500][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.723949][ T8612] device veth0_macvtap entered promiscuous mode 02:46:59 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e22, @empty}}, 0x0, 0x0, 0x3c, 0x0, "2697e7fb4835068eac180d955968bed5385968f6f1c1c7888e404e95c29dc121134add9e04bb0e533dfbba92402e3aa6544388878df0fab95676f11c30d690ea3087efcb2fbd3b238bcf98a552f06440"}, 0xd8) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3f, 0x10, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x81, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x80}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0xd0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 154.742696][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.774184][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.812019][ T8612] device veth1_macvtap entered promiscuous mode [ 154.838783][ T9615] cdc_ncm 1-1:1.0: bind() failure 02:47:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8941, 0x0) [ 154.871674][ T9615] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 154.911136][ T9615] cdc_ncm 1-1:1.1: bind() failure 02:47:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x1202, 0x1f}, 0x40) 02:47:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x30, r1, 0x805, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TSID={0x5}]}, 0x30}}, 0x0) [ 154.990431][ T9615] usb 1-1: USB disconnect, device number 2 02:47:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {&(0x7f00000012c0)='C', 0x1}], 0x2}}], 0x1, 0x0) [ 155.073823][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.090420][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.206039][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:47:00 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xe1, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x0, 0xc6}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0xd0, 0x0, 0x0, 0x8}, 0x0, 0x0}) [ 155.274256][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:47:00 executing program 1: keyctl$set_timeout(0x3, 0x0, 0x0) [ 155.315862][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.335717][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.359663][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.372087][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.383825][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.398179][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.398667][ T9615] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 155.420267][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.451005][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:47:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000000c0)) [ 155.471211][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.502094][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.537542][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.549719][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.562137][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.573268][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.584650][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.609618][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.624183][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.650785][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.688554][ T9615] usb 1-1: Using ep0 maxpacket: 32 [ 155.698979][ T3946] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 155.709660][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.731448][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.816480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.848795][ T9615] usb 1-1: unable to get BOS descriptor or descriptor too short [ 155.867194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.895548][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.898625][ T8612] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.929537][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.947125][ T8612] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.952201][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.963929][ T8612] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.968431][ T9615] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 155.973537][ T8612] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.996120][ T3946] usb 3-1: Using ep0 maxpacket: 32 [ 156.089327][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.101995][ T402] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.121987][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.132299][ T402] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.144610][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.179266][ T3946] usb 3-1: unable to get BOS descriptor or descriptor too short [ 156.179377][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.202591][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.225771][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.263669][ T8438] device veth0_vlan entered promiscuous mode [ 156.270415][ T3946] usb 3-1: config 1 interface 0 altsetting 225 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.298888][ T9615] usb 1-1: string descriptor 0 read error: -22 [ 156.305364][ T9615] usb 1-1: New USB device found, idVendor=1b96, idProduct=0001, bcdDevice= 0.40 [ 156.310566][ T3946] usb 3-1: config 1 interface 0 has no altsetting 0 [ 156.337875][ T8438] device veth1_vlan entered promiscuous mode [ 156.344823][ T9615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.394479][ T402] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.414406][ T402] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.434167][ T9615] usbhid 1-1:1.0: can't add hid device: -22 [ 156.460639][ T9615] usbhid: probe of 1-1:1.0 failed with error -22 [ 156.476230][ T9891] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 156.494867][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.510698][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.529049][ T3946] usb 3-1: New USB device found, idVendor=1b96, idProduct=0001, bcdDevice= 0.40 [ 156.542320][ T4815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.544784][ T3946] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.567194][ T3946] usb 3-1: Product: syz [ 156.572093][ T3946] usb 3-1: Manufacturer: syz [ 156.607669][ T8438] device veth0_macvtap entered promiscuous mode [ 156.615745][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.630369][ T3946] usb 3-1: SerialNumber: syz [ 156.659621][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.669015][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.692698][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.697202][ T4815] usb 1-1: USB disconnect, device number 3 02:47:01 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x7f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x4d, {0x7}}}}}}}]}}, 0x0) [ 156.764667][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.799576][ T8438] device veth1_macvtap entered promiscuous mode [ 156.812536][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.832933][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.887732][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.913234][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.956438][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.990583][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.012254][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.031696][ T3946] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 157.033966][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.053594][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.065340][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.068940][ T3946] usb 3-1: USB disconnect, device number 2 [ 157.081586][ T9615] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 157.107140][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.135973][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.162994][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.183633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.210533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.304543][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.328953][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.344146][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.368333][ T9615] usb 4-1: Using ep0 maxpacket: 32 [ 157.373927][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.384300][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.395848][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.407524][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.418914][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.431282][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.443489][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.457330][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.475328][ T8438] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.486859][ T8438] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.498084][ T8438] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.507730][ T9615] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 157.514744][ T8438] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.524442][ T9615] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 157.540354][ T9615] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 157.551934][ T9615] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 157.552062][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.580100][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.703477][ T269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.719199][ T9615] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 157.731136][ T269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.745117][ T9615] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.763497][ T9615] usb 4-1: Product: syz [ 157.767720][ T9615] usb 4-1: Manufacturer: syz [ 157.778063][ T9615] usb 4-1: SerialNumber: syz [ 157.798664][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.819939][ T9913] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 157.852915][ T286] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.867826][ T286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.880609][ T3950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:47:03 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$set_timeout(0xe, r1, 0x0) 02:47:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000000900)=""/230, 0x32, 0xe6, 0x1}, 0x20) 02:47:03 executing program 0: syz_usb_connect$uac1(0x5, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x5, 0x7f, '_'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:47:03 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000000100)=""/230, 0x32, 0xe6, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 02:47:03 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:47:03 executing program 2: io_setup(0xffff, &(0x7f0000000040)) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 02:47:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x20004801) 02:47:03 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)) 02:47:03 executing program 1: keyctl$set_timeout(0xd, 0x0, 0x0) 02:47:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x8002, 0x1f}, 0x40) [ 158.219200][ T9615] usb 4-1: 0:2 : does not exist 02:47:03 executing program 1: setreuid(0x0, 0xee01) setreuid(0xee01, 0x0) [ 158.298827][ T3950] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 158.310973][ T9615] usb 4-1: USB disconnect, device number 2 02:47:03 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 02:47:03 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:47:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x23c}, 0x40) [ 158.568734][ T3950] usb 1-1: Using ep0 maxpacket: 32 [ 158.711504][ T3950] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 158.728622][ T3950] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 158.738130][ T3950] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.939022][ T3950] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 158.948153][ T3950] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.958637][ T9615] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 159.014900][ T3950] usb 1-1: Product: syz [ 159.031724][ T3950] usb 1-1: Manufacturer: syz [ 159.044505][ T3950] usb 1-1: SerialNumber: syz [ 159.208763][ T9615] usb 4-1: Using ep0 maxpacket: 32 02:47:04 executing program 0: keyctl$set_timeout(0x6, 0x0, 0x0) 02:47:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000001c0)="e5", 0x1}, {&(0x7f00000012c0)='C', 0x1}], 0x2}}], 0x1, 0x0) 02:47:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="74094865acfa2ada2f0a7b4c69f8cb7ff4abb673", 0x14) 02:47:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40049409, 0x0) 02:47:04 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x20}, 0xc) [ 159.328630][ T9615] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 159.429999][ T3950] usb 1-1: 0:2 : does not exist 02:47:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000080)) [ 159.486749][ T3950] usb 1-1: USB disconnect, device number 4 [ 159.498844][ T9615] usb 4-1: New USB device found, idVendor=1b96, idProduct=0001, bcdDevice= 0.40 02:47:04 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 02:47:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 02:47:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x7, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x16000000}, 0x40) [ 159.540681][ T9615] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.570189][ T9615] usb 4-1: Product: syz [ 159.585388][ T9615] usb 4-1: Manufacturer: syz 02:47:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) [ 159.618104][ T9615] usb 4-1: SerialNumber: syz [ 159.701609][ T9615] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 02:47:05 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 02:47:05 executing program 5: r0 = fork() syz_open_procfs$namespace(r0, &(0x7f0000000280)='ns/time\x00') 02:47:05 executing program 2: getrusage(0x0, &(0x7f0000000000)) r0 = fork() waitid(0x2, r0, &(0x7f00000002c0), 0x8, 0x0) 02:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 02:47:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb3}, {{@in=@dev}, 0x0, @in=@loopback}}, 0xe8) [ 159.935439][ T9615] usb 4-1: USB disconnect, device number 3 02:47:05 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) 02:47:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000a"], 0x14}}, 0x0) 02:47:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 02:47:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2}}, &(0x7f0000000100)=""/230, 0x32, 0xe6, 0x1}, 0x1e) 02:47:05 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$set_timeout(0x7, r1, 0x0) 02:47:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x2, 0x0, 0x10001, 0x1000}, 0x10}, 0x78) 02:47:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:47:05 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={0x0}, 0x8}, 0x0) 02:47:05 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) 02:47:05 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x4000041) 02:47:05 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 02:47:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x2, 0x2}, 0x20) 02:47:05 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000000300)) 02:47:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x1, 0x4) 02:47:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="2b17ab543be0e67284999c418eb9ac51713e6cfd", 0x14) 02:47:06 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="12011003000000083807051740000102030109022d"], &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x80, 0x1, 0x0, 0xaf, 0x4}, 0x28, &(0x7f0000000080)={0x5, 0xf, 0x28, 0x2, [@generic={0x3, 0x10, 0xf}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x8001, 0xff1e, 0xff, [0x0, 0x180c0, 0x7e00, 0x3f00, 0xffffc0]}]}, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x42b}}, {0xb4, 0x0}, {0x79, &(0x7f00000002c0)=@string={0x79, 0x3, "97341603f1c060bf0529d04fdd46d37b9294a3b637618f2aefed4c84c2577e9386d3aef3c1b58a1628f723e3794b48c5b14c0502043061d81bfe9b39133a54a8ece7c281315024b491607538b47e6538b5267350111b4e74bfdf010623bede97d4e16da23accd09cedd4a1ed0958e86036b56f5d4996bd"}}]}) 02:47:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x2, 0x4) 02:47:06 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') 02:47:06 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000002680)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$set_timeout(0x6, r1, 0x0) 02:47:06 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 02:47:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 02:47:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="b4431712a951f7c4b6a5193f3789bc1e6787e1281254018d2c3dfb462a971d1b625443d1fda6279033566901678495909a4897e4c68144e59816338b6e215f5584ec4088fd10f3e5de7e6a8a7a94a93528f1efd43202e2df77d8331b7d952ec13c16f1a9ca947e6e84c2adeeda5c731d5871e46f4fb4e41d0abee5dc0fb92a9b8324add5a9abed4cbf126682c17ccfc25f2414a53acbedaa90896e9cf5212900032378edd6dcd2397f96f4dde65c539391cb5b4aa49c6efa51c3085d1104bf1d0352d031854fd22436d020827d48322590cb85dca33d35513dfc3a", 0xdb}, {&(0x7f00000012c0)="43273c7f7e5edee4307793a599f4123f9ac9cc6e57c5310ab031c34b20153677f024b75176cae0c723671ac143ba92a9cbeadbdd936693907794d54006085b72f4b437f3949007f500fd6449a9de48ae2371b98bf864591812df3152247a43a4138fc63fc85d63a5f32a0dc57c2d7ab1edf61b1bf6b48d53365e4fbe66e95400b69415c13f8fe899ffdc0b0a43a5", 0x8e}, {&(0x7f0000001380)="97c39fcd904d30055ee167570f9089a428ee05029ce25d7c", 0x18}, {&(0x7f00000013c0)="6473ccd99e65835460b6bb4055d66919237041cf512e1ce79757179ef37df91b8e051078eec4219386327663bc0d9aebbc5c8b2e630e37cbba6c4646e93ff2b040a4353dd9ccdba3d3998eb336d71d5f310b915057a3e4aa7e3f2b5e827c6629441e5ceac0ca7644a4d5d78c47a7654945715da40473ff9b1b500e39867bedd8b6df88f6395da14f74893a3297862e7f9f3e3e9880acdd45e0f74d8634da650c03d6c8d62d6a7bf725f661404eebe5cb0c58e0cba75792277a663ff3ba90cf206beba3146bcb0e625a2e3b5455a6a3ea8ca13a332d9f058518ec0368fe9d73111f", 0xe1}, {&(0x7f00000014c0)="ea51e3e9272b1907506d3dcd6695153757163dea2f01e7b7316ce376f7f157286d6ba933eb9ab315e8eb8ea636e9600c619c7577393e3525cad06b134e4b6131a48430ffc60f2f4aba711328dcca1b0222b8589f010bf5235296690d0915cd709eb3c21be8c42b2b22f9f81d4bc3c8e2128378c9f092abf435f854ed219130a6f5926ed2540fc999fa779d8f294742d4d896a7487e246bcc6a2e04b8ddd73db9eea9106e956c1317969880adf5ba325828bfad7373ab595ab515ce61a5300ac47523e912971ef38819196da934405546350c4eac6eb99bfb35602b8095d9c63790d96143583db25f09f108bf45233c1ade4c9231ca75ef7e0ee74f6ed5687fce9ac1307d1aee2d0a71590f67c65610b087f247e3e68c75c2e5981c603f20210d9bb12e50ca61530b317510f606be302086d0109c5df9602f43639d7b9d520456c1efefabd689fd9c0f1fd021a7640da1c08c1d30dbd21973f069bc46e9cf503499e55725304f3bfa8133fdc01c9a9e72998cb9c5b8cb21a89869da5d91189d674896d7d880abd301cb9f11775d636081d5127906296badbc17f4932b953ac03099f92a2e7bf48727d9041ac1146905a0c72674cadbdcb2fd568948c1522bf70b250462800c025f9032d274ff6d3780616759ce6851c27c76047f43b1c7912b1611ab51f3814545e2a39aaa70f1f37dcbab90747c93677638dbf7c9bf9fce1a75787f9b07bb04a786053d67efad1301007a77061175687461e5d766123e8e2d3e1b03e96dd948ccc3aecb6429b81febc8652ed9a8b709540e9c01967ce1aad29cec94326bcb994db5d6e64d2a1dd78532f5c6750798daf2fb398230ef3ec35bf8f3a476445cf5d969e12d3723dcff07a84bd7d0872717066d6764aaf5b174c20bde43bfa4606be1099326101146f125ff03bd0d1017b6d19dd237b260c3bf95050505113f1559b5672d2a1c6ff6b03ce2e9f1992b3a7117dabe421223d6e2d9a4548a415d8f0607d5f74ea794851b0d098e9ece5213b8f7958886c096909ddd76f3d62b22771a5b77eea20f6cf90a6503acb8f4cf17ec12b011a75387472eac6c75bcfe0ae9a77e0dd15ba5be79d127433525f20fb2155e5d9bd39e0c1fb7d8772464899d2f68f08e7b52809b5394d5624b6aaf572675440224d94bf9027f567ca1c67232e669685dffa4c1dba01ec4b1e87ec6fce1ba185c9c255522929da61ff325448ff6c5e4635549e9f7464f74e2ea3b875dd0d1b7bf02fd8e7644fd0da25a7a289ae87a2337e3785bb1b4e29549dcefdf1d9dc09b246d31a2ae644b47e6eef369e39a1452e0bda3585ac4d06155922236ec122ecca6d1ea71063f47e5d5c84117c97b766b990dbc032fbd755573300d4ff928b0aea03ed2ac38ad2283559f65774efde6bac3349afe1ef9f11eb2886ddc558d25d7726b81cda4a6b93bfffcd6e770c39f14ebb52b6867f04dcf7492e986d9e69ba4d4971a1cf7e971dd4c4897a6ff1211a5902f10d30b43a0193fd0f2ccdb5fabdff50ebe04482c7eaae60e9c5d309d6c58e79cce4a3cec804b020c164306995da24355c86460aabb943c318486810189411d9904150236949d2097f936b9f86a27c93abc5b2785738e8fe6d3a961a69d95668a672647962fc672d13323e0a33d88bf3979f53c5b877e81dd0f5aaab6eb75710bba5bc086ea7d3cad63fb02bd8c108b62ee92971d1fc954fa086792e1ec98add4090e4e0546f031ad98c93ee181e4d3feb7b2b4a4808033b6f0b1b06509ba42c74fe3f22ad2218613ad768f04ce848cfae7fac1de8ef623b899adf1ae438c059d87f1c455e29c25f0960221e1da79d32ec84e3f4acaf223ffd44715e0ee709b233faea112f77b6ceb16eab9b70aa72e17f0a664a821160d16fc1444f5bb23cd971d2bfd529281579f026b751daf1d698ff056926b99edc0be0b212cad176a739ffa87dd32d1fec9612394389760e6ddf0381034ba0e0bc18520976622e9f9a31cbb57afbc5bd6d9f9952bd0d6eaa0b93fd66029c7edab6839436609490c9b8864fa55955a1f386700a30c3c65ce48129760ddee5d2c097062f1f3f1c7a2f066d44ce5d9e79102b38f8165386399ab9baa627f524b12e94aabd632b2b804b9c74b5968669639c95d22960d4f70002e277369fe483d71b80f7a7c9111a457af412f5341bf923fe48946ee86bf207ae95ef00e8e300b3bb86466075f7d984d74879031f70bb49f3d23304ece70c68e8eaf6ecf785cc3964d1bd26264e89f72cddcc9150f9f56c7d49f7af251a169cd2e8e4e65c2d1b68e917e2e87732e15329bd294f75747e03a0e80aa45e407c852ec028dbbf1714f0f1e46600723a64a3df116edc44354d4d34edcb351fbf71201de07612003842d6641e47657c6c83c2ed23d888a124daa12efb87f7c49ff66eb50f051c85aff50ef5b69ec86250dc5a6ebe116ac621483fa4ca16a99abec5cef6b2b2230746b4d7521e88738e30cd6f8ff3602d1a916811285ba7eceb6d6ef41c3f2414096c4ee15baa66c7d40c43be57239e2cf298432bbae6673757f4e9db4e3112fc2ea5fdf5b93de91ae8168acb928be67fe5c9477fc6c66fc304540ff7c20723f42e59b8b35d3f413e2ff337a80d055ff52c2a22ee51d61c849f169b723fec7c3c4d6ed2e4dea8d3928e4ffe5f5d3cb163f2917b452b3811430a955098e06c99ae337a212d25d0d54f15bc5f639ed0f423c5d0469ca7c095c4bc1dab0f16b08069328ec75ebe164d8c896f1b235ce75248c1d5516aebde1e7e2cde4785a98622ddf1d7de797d2adc3a0a8f717d15fefead9a68dd14fb8bd8d80bebc6dab84dc1927e11d228ebbd2c102ffcdd5559287e67ae030c6234f1a7eb208b9f776b23f0d63fa70032d7bbefee4d7ffe28aca28ec96d6f1e3267cba4a79b9a69383f80a99bfbe86b03c2c1157676747f08e1bb75d149bd2f1e10e2360f7e6e4015854d320e750a8a76146173c2fe2fe44b8436bcca7a97cd45492f68a21326f34a8a844bffd9aff14e7f597de595a95c066642e1b0583682c12d6317bbfe7057acf54c3d9a47035526db71a8974ae41a27e1696fa91efeb424ff58e5c2361215384e85cdeba98209ab6e54e6cc133604c7ecd351d16337fb3498a5c572a6affbfe0c31ddae65ed4e4a82deb685a11e216132c2c5a8426fdb8f5177df3a8a8704903d4ecabdc4af59def9619c5b02709f95ec171a05d7bb5f1716a6f24bdf912ceb35cf4a7e9fe0d960807c672447b45e8c9b33bca20b0a483f3e5fa3a48e43eeb337b1bf1479627e03e9069406f867e4d7f650eb6fcd34181fddd96aa0253c3365cb93de8d17fe84712ca965c4303bcdd018f56a4cafdd2bb2c1cc5e5f205d14008aa85ac626c97928ffbff73cbe56d55a7e18a14e981ccbbc24d680d5da8f84aa37794f0056562c4c0f168dffd2894bea38dbbc23638e831bed3b34acfb4adbdc2f055d9e02d7b20154309705b57dba224dae8aea05dc606b717ae975e2aea844b4691f9f40361cc9ed6c4843c2a4ff492acd95c03fe13279729421c11b01b711cdcc610912739d015036c6e4e6d9eaa3712162808e1b3c019f9f364868bd8fb6567c805c949f0a0d2d54337baaeab479d288181c53f15bc54e9efa83f28f39f802ce01ae79d983c55a0a99be33ffb0f4b2266f497d4677698fb1de9ff2cf42ad15b7e359719f6cf3dcf9e99aad02818c8e49fb8c801460c972d484964fdfa3390419cb99e3a01ff36ea1aaabcf2e85c0a31971b82534fbe0e4a45782d7178f14db17b4ad2703208e7d3a5d074a49986655bd5a88cd85644d2e3515fc5e129ec1276ada312dfdf4978d510e32ccef965012ebdfd825d02d0b30cce2aa2cb8b844a699ae548a071aefb4ff607f1f4eb50e97961977d5d3074a2cf52846c41a41e4956857ecd395080deb2b3b6ca53529987b2d758ff7c6988c6a35f90d06fc1229293f1d1c1297c6aa56765b497e7d856c99a85de3848fd3a2b2e2d6da2b96e8c0aba0368df9923bde93f524ab9223f06ccad866541e4558e54d39451435489fee337ce423f8d71570cb1c1ce10092553eb42fcdcb14d0a6739adf35c92bc9fdb75bd8c89b6d6984e145d9f8dc4aae5c4e6cb0bbc6a43bef4e53125638efade1bd82622deb2a9338d4e778ab5ffacbef8565c67771d13f12fe57e7ea82337daf640a344a6287520690e6940946382bf2b7b681a78a0e49a0b663dba02e9fe0e021086db1f691aef91cbb27f991010203365d47d8367155c33fc645c53b0ea3e8ec77d6a67fce021f1650aae4fac00ff48ab0418bcb6b56a0f5492fc826b7810158adc8bb8867a9d7fcccf14bae7ac12e5fd7b41922e882f348253ffc3df816b239c5b947ae29a159b11efb26997f1ae0138e4170766f3c0bbe72b5c64fad4935ce392bd178c7ab56b91c041e2bfe1fec010fa60d624f24d8a5000154759e9048abbb348c625a2eedd3d7c", 0xc5f}], 0x6}}], 0x1, 0x0) [ 161.338513][ T9548] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:47:06 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8001) 02:47:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) syz_genetlink_get_family_id$smc(&(0x7f0000000180), r1) socket$nl_generic(0x10, 0x3, 0x10) 02:47:06 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r1, 0x7) add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) 02:47:06 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x803e}}, 0x0) 02:47:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc) [ 161.665789][ T9548] usb 2-1: Using ep0 maxpacket: 8 [ 161.869048][ T9548] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 161.883873][ T9548] usb 2-1: config 0 has no interfaces? [ 162.309190][ T9548] usb 2-1: New USB device found, idVendor=0738, idProduct=1705, bcdDevice= 0.40 [ 162.320146][ T9548] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.331651][ T9548] usb 2-1: Product: 㒗̖샱뽠⤅俐䛝篓钒뚣愷⪏葌埂鍾펆뗁ᚊ䭹안䲱ȅ〄︛㦛㨓ꡔ臂倱됤悑㡵纴㡥⚵偳ᬑ瑎؁븣韞ꉭ찺鳐퓭堉惨딶嵯陉 [ 162.354118][ T9548] usb 2-1: SerialNumber: syz [ 162.364177][ T9548] usb 2-1: config 0 descriptor?? 02:47:07 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ftruncate(r0, 0x0) 02:47:07 executing program 3: syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, 0x0) 02:47:07 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1fd9283f}, &(0x7f0000000100)={0x0, r0/1000+60000}) 02:47:07 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={[0x20]}, 0x8}) 02:47:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xad}, 0x40) 02:47:07 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 162.636109][ T9548] usb 2-1: USB disconnect, device number 2 02:47:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x4, 0x4, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x9000000}, 0x40) 02:47:08 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8001) 02:47:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="3911005660281e17", 0x8) 02:47:08 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x8}, 0x0) 02:47:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1f, 0x8}, 0x40) 02:47:08 executing program 4: r0 = fork() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) [ 163.039016][ T3950] usb 4-1: new high-speed USB device number 4 using dummy_hcd 02:47:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x6c00}]}}, &(0x7f0000000900)=""/230, 0x32, 0xe6, 0x1}, 0x20) [ 163.318534][ T3950] usb 4-1: Using ep0 maxpacket: 32 [ 163.489787][ T3950] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 163.690520][ T3950] usb 4-1: New USB device found, idVendor=1b96, idProduct=0001, bcdDevice= 0.40 [ 163.700395][ T3950] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.711020][ T3950] usb 4-1: Product: syz [ 163.715310][ T3950] usb 4-1: Manufacturer: syz [ 163.722900][ T3950] usb 4-1: SerialNumber: syz [ 163.801423][ T3950] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 02:47:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x0, 0x4}, 0x40) 02:47:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x7}]}]}}, &(0x7f0000000900)=""/230, 0x32, 0xe6, 0x1}, 0x20) 02:47:09 executing program 1: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 02:47:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16}, 0x40) 02:47:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x0, 0x10001, 0x1000}, 0x10}, 0x78) 02:47:09 executing program 2: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x40002) [ 164.017556][ T9548] usb 4-1: USB disconnect, device number 4 02:47:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000240)=""/27) 02:47:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001100), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001140)) 02:47:09 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 02:47:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1f, 0x10}, 0x40) 02:47:09 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 02:47:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 02:47:09 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x2) write$hidraw(r0, 0x0, 0x0) 02:47:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/125) 02:47:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0xc0045878, 0x0) 02:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/70) 02:47:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 02:47:10 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 02:47:10 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1, 0x81}}}}]}}]}}, 0x0) 02:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:10 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x2d, &(0x7f00000000c0)={0x5, 0xf, 0x2d, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x2, 0x20, 0x0, 0x6}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xb, 0x8, 0xabc9}, @ssp_cap={0x10, 0x10, 0xa, 0x2, 0x1, 0x1, 0xff00, 0x6, [0x30]}, @ptm_cap={0x3}]}, 0x7, [{0x25, &(0x7f0000000100)=@string={0x25, 0x3, "cbc0c3efbb6aca4e9b4080007e21a48811d3576a0cad775525ea9b61d69d889ac2e28d"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x416}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3409}}, {0xcf, &(0x7f00000001c0)=@string={0xcf, 0x3, "70b5b45f114c98b72391d1faf242d62218f91f718d1d2debf6555ca106a85b8fa5f0f8f1df18bca69d11554c9b41eaaa1000010b7c99dc7707dfc7edf4a77c5f6d0fb15f5bec64aca98424f4b843315e77170fe0f494f3fa0433b4d0b3800e235e52a62ed0770461ff0846695e70fc55a1e31b08eb10558e7631f32087cd20b8b5a0ed996139383eeecbd6292befb5ec2c7c3d6dec7f8ec4c14319439e3c5a51d4b5121b1902935faed116542daa4db45586348a48cbf50b009cae69a5b36a88ba050a05a085bffe0a36cacdd1"}}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3001}}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) syz_usb_connect$cdc_ecm(0x3, 0x73, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x1, 0x1, 0x8, 0x20, 0xf, [{{0x9, 0x4, 0x0, 0xa, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x7, 0x24, 0x6, 0x0, 0x0, "19c3"}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfff, 0x1, 0x81}, [@mdlm_detail={0x24, 0x24, 0x13, 0xf9, "d3412748450d11360c314e6c9638e4bdee5d5ccc9381f44a2f4bdb5707726c0f"}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x5, 0x7, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0xea, 0x9}}}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x200, 0x6, 0x8, 0xff, 0x40, 0x1}, 0xef, &(0x7f00000009c0)={0x5, 0xf, 0xef, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x3f, "37ec7313d503519fffad80159d9f7cf8"}, @generic={0xbe, 0x10, 0x2, "05f51c90e8a06cc4ba80886f1d87eb4596f684141e1a1e693ebcb09a31cac40aec0a2fe8de088e329207860b5af004e1ead432155ff077b103762d5f49dd0761d530c737f81dbf43381179ae0fd5825990e4c105edb3f25accb8ac097c3f4961257af63d5f89f9b2b320ab2a3f8c2224c430bdb0bc1b632fef4cbf1ed560e73e6333fe2ab92c9b711439495d7a28e4445b55245a98f259184f59ae3578aafa1f1c711bbaf4fd504e057694424d884687a6d9a8108db8183241f931"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0xa, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x1, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0xfe, 0x3, 0x9}]}, 0x3, [{0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x3009}}, {0x95, &(0x7f0000000b40)=@string={0x95, 0x3, "695c9be5a24e1dd9e9f009d508f73834617abeadc980838186672cd114ecf803a8a776ef2cfeacf488dfe5cccc6119e685e93040df7522ab24b7311782cbd27d4092beec03224242e0d21fbc862feb88bf4317d040d9a9450dc98c6b34ded9624417f8927be42737b8569d974510332fae005b448841a68b455a7aaaee5b03707f3506769f73e40668de1e4d75de1457f87b9e"}}, {0x17, &(0x7f0000000c00)=@string={0x17, 0x3, "546951b72f1eeaba76470c23902cbed9505fbf52b9"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000580)={0x14, &(0x7f00000004c0)={0x20, 0x9, 0x3d, {0x3d, 0x9, "4cf87e20ae19673b67fabfdedf57a1269f7e0da082eed8de36cce3b9aee6d1bc3461fd6a51117c0574474df2d3a4c5ff225988725aa69fef81ab55"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}}, &(0x7f00000008c0)={0x34, &(0x7f00000005c0)={0x20, 0x0, 0xa0, "f2f0f9dab45f3cf8c2b62b622caaa67509e4fa9131fb1fd5b505b2154ed9fe2cc1750dfc7258b2e5fa9a46ea622a1953c985ecbeb9814bbc577617536413dadeca8e4031c1be9fe85c2e809d8779226dbed9546475cad95f10c95c7f796dc395d40def11e0dbbb6c173f27ab6ac75e374c4f641777f5997c90822e80547720b70f9d1e532a6f7dbde63be6ea3d5fa44d6903f64714128d248b614f842b4b325e"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0xfc}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000740)={0x20, 0x0, 0xc4, {0xc2, "ffe9c4ced404b0e085453d65907d419ff31803a48852d0f5632b8254698d1e8db06ef5534acbc1f50822622701c1eeb94b943b62e7cb8625561b82a5f9064bfd096f92d0c6c7d64dba51ec5ad3b69672cdd4afd1065fd7d0642cc86f98e6ceabd39dfcb80f4e98d587818b60cdffb69dbe40aaa8b3e8730b49daee72d5c90c327e5dad83c3a291ce157b0fd874fb79de949c507ad281eac36142af4d5ba38e6042c6d1eb35610c09ffedd4bfc96d60fa6ca56d7c84f5c8ea7645b46f8a3fc82d72ab"}}, &(0x7f0000000840)={0x20, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x1, 0x8}}) syz_open_dev$hiddev(&(0x7f0000000700), 0x0, 0x0) 02:47:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x10, 0x0) 02:47:10 executing program 2: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000700), 0x0, 0x0) 02:47:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40086602, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 02:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:10 executing program 3: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 02:47:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001100), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001180)={0x0, 0x0, 0x0}) [ 165.352864][ T9615] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5451, 0x0) [ 165.488697][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd 02:47:10 executing program 0: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) [ 165.539138][ T9843] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 165.719129][ T9615] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 165.733432][ T3159] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 165.859240][ T8] usb 2-1: config 1 interface 0 altsetting 10 bulk endpoint 0x82 has invalid maxpacket 64 [ 165.878652][ T8] usb 2-1: config 1 interface 0 altsetting 10 bulk endpoint 0x3 has invalid maxpacket 16 [ 165.893222][ T8] usb 2-1: config 1 interface 0 has no altsetting 0 [ 165.908984][ T9615] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.919588][ T9843] usb 3-1: config 1 interface 0 altsetting 10 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 165.935111][ T9615] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.943390][ T9843] usb 3-1: config 1 interface 0 has no altsetting 0 [ 165.953492][ T9615] usb 6-1: Product: syz [ 165.957679][ T9615] usb 6-1: Manufacturer: syz [ 165.964396][ T9615] usb 6-1: SerialNumber: syz [ 166.010095][ T9615] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 166.078816][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.089103][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.097710][ T8] usb 2-1: Product: 楔띑ḯ뫪䝶⌌Ⲑ彐势 [ 166.107333][ T8] usb 2-1: Manufacturer: 屩亢픉㐸穡궾胉膃枆턬ϸꞨ︬쳥懌䀰痟ꬢ뜤ᜱ쮂緒鉀∃䉂틠밟⾆裫䎿퀗䖩줍殌拙ᝄ鋸㜧嚸鞝၅⼳®䑛䆈讦婅ꩺ寮瀃㕿瘆玟ۤ䴞圔篸 [ 166.132602][ T8] usb 2-1: SerialNumber: syz [ 166.152683][ T9843] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.162836][ T9843] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.163129][T10286] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 166.174284][ T9843] usb 3-1: Product: syz [ 166.182462][ T9843] usb 3-1: Manufacturer: syz [ 166.187360][ T9843] usb 3-1: SerialNumber: syz [ 166.212719][T10286] raw-gadget gadget: fail, usb_ep_enable returned -22 02:47:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0xc0189436, 0x0) 02:47:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/212) [ 166.241831][ T9843] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 166.298685][ T9615] usb 6-1: USB disconnect, device number 2 [ 166.309131][ T3159] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 166.329545][ T3159] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.357840][ T3159] usb 4-1: Product: syz [ 166.369423][ T3159] usb 4-1: Manufacturer: syz [ 166.382306][ T3159] usb 4-1: SerialNumber: syz 02:47:11 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0xea}}}}}]}}]}}, 0x0) 02:47:11 executing program 0: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:11 executing program 4: syz_usb_connect$cdc_ecm(0x3, 0x51, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x5}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x10001, 0xfff, 0x0, 0x81}, [@mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x5, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0xea, 0x9}}}}}]}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0}) 02:47:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x541b, 0x0) 02:47:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)) [ 166.467867][ T3159] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 166.503886][ T4815] usb 3-1: USB disconnect, device number 3 [ 166.599172][ T8] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 166.645855][ T8] usb 2-1: USB disconnect, device number 3 [ 166.879077][ T9557] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 167.062022][ T8] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 167.098701][ T9843] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 167.288739][ T9557] usb 5-1: config 1 interface 0 altsetting 10 bulk endpoint 0x82 has invalid maxpacket 64 [ 167.316688][ T9557] usb 5-1: config 1 interface 0 altsetting 10 bulk endpoint 0x3 has invalid maxpacket 16 02:47:12 executing program 3: syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x4000) 02:47:12 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x81}}}}]}}]}}, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) 02:47:12 executing program 0: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5450, 0x0) [ 167.332631][ T9557] usb 5-1: config 1 interface 0 has no altsetting 0 [ 167.344971][ T3950] usb 4-1: USB disconnect, device number 5 02:47:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/170) [ 167.429160][ T8] usb 2-1: config 1 interface 0 altsetting 10 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.446740][ T8] usb 2-1: config 1 interface 0 altsetting 10 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.466374][ T8] usb 2-1: config 1 interface 0 altsetting 10 bulk endpoint 0x3 has invalid maxpacket 16 02:47:12 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) [ 167.479571][ T8] usb 2-1: config 1 interface 0 has no altsetting 0 02:47:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 167.529225][ T9557] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.548538][ T9557] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.556588][ T9557] usb 5-1: Product: syz [ 167.604032][ T9557] usb 5-1: Manufacturer: syz [ 167.639110][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.648517][ T9557] usb 5-1: SerialNumber: syz [ 167.660713][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.699780][T10354] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.706769][T10354] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.711114][ T8] usb 2-1: Product: syz [ 167.722232][ T8] usb 2-1: Manufacturer: syz [ 167.727268][ T8] usb 2-1: SerialNumber: syz [ 167.759348][T10361] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.783988][ T8] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 167.818730][ T9731] usb 6-1: new high-speed USB device number 3 using dummy_hcd 02:47:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x4020940d, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 02:47:13 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:13 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0xa8503) 02:47:13 executing program 3: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0xea}}}}}]}}]}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000700), 0x0, 0x0) 02:47:13 executing program 4: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x81}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0xea}}}}}]}}]}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000700), 0x0, 0x0) [ 168.021803][ T9548] usb 2-1: USB disconnect, device number 4 [ 168.051486][ T9557] usb 5-1: bad CDC descriptors [ 168.081269][ T9557] usb 5-1: USB disconnect, device number 2 [ 168.148540][ T9843] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 168.170060][ T9843] ath9k_htc: Failed to initialize the device 02:47:13 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0xa, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1}, [@mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff, 0xea, 0x9}}}}}]}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0xf, &(0x7f00000009c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) [ 168.199158][ T9731] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 168.213181][ T3950] usb 4-1: ath9k_htc: USB layer deinitialized [ 168.441792][ T9731] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.457755][ T9731] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.470129][ T9731] usb 6-1: Product: syz [ 168.475068][ T9731] usb 6-1: Manufacturer: syz [ 168.501125][ T9731] usb 6-1: SerialNumber: syz [ 168.558748][ T8] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 168.561700][ T9731] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 168.575939][ T9557] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 168.658583][ T3950] usb 4-1: new high-speed USB device number 6 using dummy_hcd 02:47:13 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x81}}}}]}}]}}, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) 02:47:13 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 168.778966][ T9731] usb 6-1: USB disconnect, device number 3 02:47:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:14 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000001580), 0x0, 0x0) read$hidraw(r0, 0x0, 0xfffffffffffffefb) [ 168.929573][ T8] usb 3-1: config 1 interface 0 altsetting 10 bulk endpoint 0x82 has invalid maxpacket 64 [ 168.947014][ T8] usb 3-1: config 1 interface 0 altsetting 10 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.951420][ T9557] usb 5-1: config 1 interface 0 altsetting 10 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 168.960927][ T8] usb 3-1: config 1 interface 0 altsetting 10 bulk endpoint 0x3 has invalid maxpacket 0 [ 168.982934][ T8] usb 3-1: config 1 interface 0 has no altsetting 0 02:47:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/190) [ 169.022377][ T9557] usb 5-1: config 1 interface 0 has no altsetting 0 [ 169.049256][ T3950] usb 4-1: config 1 interface 0 altsetting 10 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:47:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) [ 169.091367][ T3950] usb 4-1: config 1 interface 0 has no altsetting 0 02:47:14 executing program 1: syz_usb_connect$cdc_ecm(0x3, 0x73, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x7, 0x24, 0x6, 0x0, 0x0, "19c3"}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x10001, 0xfff, 0x1, 0x81}, [@mdlm_detail={0x24, 0x24, 0x13, 0xf9, "d3412748450d11360c314e6c9638e4bdee5d5ccc9381f44a2f4bdb5707726c0f"}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x5, 0x7, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0xea, 0x9}}}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x200, 0x6, 0x8, 0xff, 0x40, 0x1}, 0xc1, &(0x7f00000009c0)={0x5, 0xf, 0xc1, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x81, "b5b09732a80085cfc66347a59f71da53"}, @generic={0x90, 0x10, 0x2, "05f51c90e8a06cc4ba80886f1d87eb4596f684141e1a1e693ebcb09a31cac40aec0a2fe8de088e329207860b5af004e1ead432155ff077b103762d5f49dd0761d530c737f81dbf43381179ae0fd5825990e4c105edb3f25accb8ac097c3f4961257af63d5f89f9b2b320ab2a3f8c2224c430bdb0bc1b632fef4cbf1ed560e73e6333fe2ab92c9b711439495d7a"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0xa, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x1, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0xfe, 0x3, 0x9}]}, 0x2, [{0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x3009}}, {0x95, &(0x7f0000000b40)=@string={0x95, 0x3, "695c9be5a24e1dd9e9f009d508f73834617abeadc980838186672cd114ecf803a8a776ef2cfeacf488dfe5cccc6119e685e93040df7522ab24b7311782cbd27d4092beec03224242e0d21fbc862feb88bf4317d040d9a9450dc98c6b34ded9624417f8927be42737b8569d974510332fae005b448841a68b455a7aaaee5b03707f3506769f73e40668de1e4d75de1457f87b9e"}}]}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000580)={0x14, &(0x7f00000004c0)={0x20, 0x9, 0x3d, {0x3d, 0x9, "4cf87e20ae19673b67fabfdedf57a1269f7e0da082eed8de36cce3b9aee6d1bc3461fd6a51117c0574474df2d3a4c5ff225988725aa69fef81ab55"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}}, &(0x7f00000008c0)={0x34, &(0x7f00000005c0)={0x20, 0xf, 0x9b, "f2f0f9dab45f3cf8c2b62b622caaa67509e4fa9131fb1fd5b505b2154ed9fe2cc1750dfc7258b2e5fa9a46ea622a1953c985ecbeb9814bbc577617536413dadeca8e4031c1be9fe85c2e809d8779226dbed9546475cad95f10c95c7f796dc395d40def11e0dbbb6c173f27ab6ac75e374c4f641777f5997c90822e80547720b70f9d1e532a6f7dbde63be6ea3d5fa44d6903f64714128d248b614f"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0xfc}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000740)={0x20, 0x0, 0x5d, {0x5b, "ffe9c4ced404b0e085453d65907d419ff31803a48852d0f5632b8254698d1e8db06ef5534acbc1f50822622701c1eeb94b943b62e7cb8625561b82a5f9064bfd096f92d0c6c7d64dba51ec5ad3b69672cdd4afd1065fd7d0642cc8"}}, &(0x7f0000000840)={0x20, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x1}}) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000000)={0x2, 0x100, 0x3}) syz_open_dev$hiddev(&(0x7f0000000700), 0x0, 0x0) [ 169.199096][ T9557] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.229239][ T9557] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.252173][ T9557] usb 5-1: Product: syz [ 169.269163][ T3950] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.279590][ T9731] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 169.287549][ T9557] usb 5-1: Manufacturer: syz [ 169.299165][ T8] usb 3-1: string descriptor 0 read error: -22 [ 169.302343][ T3950] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.305563][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.317818][ T9557] usb 5-1: SerialNumber: syz [ 169.358229][ T3950] usb 4-1: Product: syz [ 169.370147][ T3950] usb 4-1: Manufacturer: syz [ 169.376243][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.382020][ T3950] usb 4-1: SerialNumber: syz [ 169.400106][ T9557] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 169.419110][T10431] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 169.440103][ T8] usb 3-1: bad CDC descriptors [ 169.450020][ T3950] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 169.620138][ T9843] usb 5-1: USB disconnect, device number 3 [ 169.649055][ T9731] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:47:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000010c0)=0x1002) 02:47:14 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:14 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0xea}}}}}]}}]}}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_open_dev$hiddev(&(0x7f0000000700), 0x0, 0x0) [ 169.688912][ T3159] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 169.714733][ T8] usb 4-1: USB disconnect, device number 6 [ 169.766696][ T4815] usb 3-1: USB disconnect, device number 4 [ 169.838884][ T9731] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.852329][ T9731] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.865079][ T9731] usb 6-1: Product: syz [ 169.877432][ T9731] usb 6-1: Manufacturer: syz [ 169.888153][ T9731] usb 6-1: SerialNumber: syz [ 169.958719][ T9731] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 170.102069][ T3159] usb 2-1: config 1 interface 0 altsetting 10 bulk endpoint 0x82 has invalid maxpacket 64 [ 170.113500][ T3159] usb 2-1: config 1 interface 0 altsetting 10 bulk endpoint 0x3 has invalid maxpacket 16 [ 170.127979][ T3159] usb 2-1: config 1 interface 0 has no altsetting 0 02:47:15 executing program 5: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x509e}, {0x8000}}, 0x0) 02:47:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 02:47:15 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:15 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fchown(r0, 0x0, 0x0) [ 170.194516][ T4815] usb 6-1: USB disconnect, device number 4 [ 170.259269][ T9843] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 170.299435][ T3159] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.319047][ T3159] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:47:15 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x5}}, &(0x7f00000000c0)) [ 170.351296][ T3159] usb 2-1: Product: syz 02:47:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) [ 170.380926][ T3159] usb 2-1: Manufacturer: 屩亢픉㐸穡궾胉膃枆턬ϸꞨ︬쳥懌䀰痟ꬢ뜤ᜱ쮂緒鉀∃䉂틠밟⾆裫䎿퀗䖩줍殌拙ᝄ鋸㜧嚸鞝၅⼳®䑛䆈讦婅ꩺ寮瀃㕿瘆玟ۤ䴞圔篸 02:47:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0x1c, 0x1, 0x0) [ 170.481611][ T3159] usb 2-1: SerialNumber: syz 02:47:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 170.519129][T10472] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 170.533471][T10472] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 170.719166][ T9843] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:47:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)='w', 0x1}], 0x1}, 0x0) 02:47:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:47:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x10}, @init={0x14}, @sndinfo={0x1c}], 0x40}, 0x0) [ 170.960470][ T3159] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 170.980866][ T3159] usb 2-1: USB disconnect, device number 5 [ 171.049462][ T9843] usb 5-1: string descriptor 0 read error: -22 [ 171.059043][ T9843] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.098677][ T9843] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.171471][ T9843] cdc_ether: probe of 5-1:1.0 failed with error -22 02:47:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)="5e2639b34a372f8f674e6ec12d9d09d293d4e4a5078c1236eff5781fcb2f96ac79c082e5a3998253437f75b0ef7a9680149306ff5d859a3e50c179d6619acaf840e56ac21244993b910d6d36aa34e0c3510f40101391fef5f6bb165c23e015f8589d", 0x62}, {&(0x7f0000000700)="10b3560c384af16c0ae2ffdbdf8d5ab6b8d06c1ba1d7f2d014ddee1e803323727302ccdd28e99af77491a37f583e66a4394ccf98d6dfe92db09bc2176720b5c2d24c6c0dab1a23750347369d345b50d3eeefa4ca28c82750ade430b25d3901eb8335f1c998efb714425b872e7e585a5005735b94449a46558d5237dc4edcc03ecd4c1a57e59ffa837bd9922af5a55228e95ba5de55c303b3580b249d76b6c23b62fb0fbaf93c2586", 0xa8}, {&(0x7f00000007c0)="39b4892d34660ce7f0334874ef3ba9381f440c35d8c49627a3c8a4a9b4f724d336d1a56160378d798b66fbb122fdba4693f1456ca144f2f1208b2086dbcd52b077358fc4a32243f338405fceafe803ffaeec7b033be89ab5ea7a4e6218372aec5b57fbbf5d1b92f8789a1b1eb515fd32d710b21d3559796e89a29f8d95556309f9ee453e00027f5560f5d376f8fb12be4443a9e4a366690e1741137267d4df61f4ec", 0xa2}, {&(0x7f0000000880)="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", 0xe55}], 0x4}, 0x0) 02:47:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:47:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$inet_mreqn(r1, 0x0, 0x4, 0x0, &(0x7f0000000100)) 02:47:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 02:47:16 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x24}, 0x0) [ 171.385040][ T9843] usb 5-1: USB disconnect, device number 4 02:47:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 02:47:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$setown(r0, 0x6, 0x0) 02:47:16 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000600)=[{0x80, 0x0, 0x0, "c26e69fded88c581743756622c6b3e3971e0f65e458cca012efc461e2c4e47d45b1c495d849f14cbb4c719df2d5903401f7bcb77840e61e1546790928fd031c0d5290f04af88bbbd74e2c65ad17d85992aef32d8a1ad01746d79095efb2503abc073d54e18fa723742"}, {0x20, 0x0, 0x0, "c25307fe25a3133db9"}, {0x10}], 0xb0}, 0x0) 02:47:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 02:47:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000100)="d10b25d4ac9a2a6f1931159148029bf6a9b6372232888372c651736af61e85c4e1905ffdb410f089089cb592d530606d554b6307cfb42e4ae5d51ab0a90bda0c3958ae6e73d8a6b15ffab439bc03b9efc95abdfd41c3ab2a797207ce8f", 0x5d, 0x3820970bc8473edb, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 02:47:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000440)='M', 0x1, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) 02:47:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)='w', 0x1}], 0x1}, 0x0) 02:47:16 executing program 3: setitimer(0x0, &(0x7f0000000040)={{0x80000000}, {0x0, 0xa5a7}}, 0x0) 02:47:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={0x0, 0x7fff}, 0x8) 02:47:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 02:47:17 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4(r0, &(0x7f0000000200)=@in6, &(0x7f0000000140)=0x5a, 0x0) [ 171.874616][T10618] sctp: failed to load transform for md5: -2 02:47:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x8) 02:47:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100), 0x8) 02:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 02:47:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:47:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7]) 02:47:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20081, &(0x7f0000000c00)=@in={0x10, 0x2}, 0x10) 02:47:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:47:17 executing program 5: open$dir(0x0, 0x8e0d1eedbb415286, 0x0) 02:47:17 executing program 1: msgsnd(0x0, &(0x7f0000000300)=ANY=[], 0x54, 0x0) 02:47:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7]) 02:47:17 executing program 2: renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 02:47:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)="5e2639b34a372f8f674e6ec12d9d09d293d4e4a5078c1236eff5781fcb2f96ac79c082e5a3998253437f75b0ef7a9680149306ff5d859a3e50c179d6619acaf840e56ac21244993b910d6d36aa34e0c3510f40101391fef5f6bb165c23e015f8589d", 0x62}, {&(0x7f0000000700)="10b3560c384af16c0ae2ffdbdf8d5ab6b8d06c1ba1d7f2d014ddee1e803323727302ccdd28e99af77491a37f583e66a4394ccf98d6dfe92db09bc2176720b5c2d24c6c0dab1a23750347369d345b50d3eeefa4ca28c82750ade430b25d3901eb8335f1c998efb714425b872e7e585a5005735b94449a46558d5237dc4edcc03ecd4c1a57e59ffa837bd9922af5a55228e95ba5de55c303b3580b249d76b6c23b62fb0fbaf93c25866854227aec5fd1b4d5878837bee8b8e793c98f64863093f1", 0xc0}, {0x0}, {&(0x7f0000000880)="99b336042a399de499f2a2e5254446262c6fe2860cb4227049755ced62e3231e2421f258927b5aaeb4454cd5a351ad08eb533fc39426ef1f022d4b311ff767f74c396431e68ad427514db5b6843348b0d54598b492a1e77b6f04c4f37d8540544f023607359c802ca09b6b3a29a9c1edc7a88668d6b8b7d97f4f8533bb99db9e2a43bc50085e0b78c4a93ba89eaf720ea29aeb9fc51946e8518d219402b27309ab1686c505312812ed0441a6f0545bf439cfbcb4bb250367313c477e249c6b7dd169ae49f079abe7b3757badd42e5d5a2814d3dee25d2e624e508f3f44475d51161dca7dc9b2b31e944b59c50f4b681f16fad8f31a3c9386ac511ef68e3415ef866545eea49bca2a3741fb02cbde4b210987d2b6384eac10e665cfcbcfc03bbab7d0ef3bc572595bbc180d33cc4b11d3b9e7395a79473d2cfa2152f7efc7c6b04f22f0731ee4f9de0ea6f773f9474714db7debc16be776575c42164da63c478b0b5d73170dedf2edeeca99088ec3dacda686df85e3f5da4e78bbf350da242d3cc659d27c0d29e0a035242ddaf6bf4d33a94ee03206cb996e73d46334e4c436da62c514d8ff96cd1c70d9c5e07cba9a07d33a7b0df5982356ab903ef6301d89c20020bff0fc30143e116a5c8b8b5a753014f90c77ee992da30c87ac4c53368e95e7a19f39d9947f2b1c95e48085b0e8a243073e569e4f8d817144c28e55d3ee8b6209331853e9eb7c8aab000a729270fd893b50bf3c07b40255239c53fe8b3c66b302006cd25603c10e193de07eecf69534255991da5208afbec612fc780b4c13530f472e2ef040383fb96596a0d46a2d1a5e393187914bcebd709be3ed0673e0c7118116fb08cc1049ff283c92ed6274fbeee380cb2f5d3b624bb7fbecb1e1ffee99df71003da48f93c59197a2872c188f061d66a3fc48e2cd80554cd15db69a6d0e80c7bddbf2eabb298ae8682c740b20fa7aa779e6123d2034cd4265bc0fea090a41b1a975c5c3f216cb67a0f10a506a868896a8b30a938d979d172566f89f73d04915d5f912f24c482f4bfcc544312fd3406453207dd0b93e29e733f8ba93b9cacd4387c6627a85b2ebb2e3b0c7275b1fbeef3e56501db8d12a24a7de0f426737854139e7ef6777d0d171815ce6647b87e0e3c900b852129d588227dc3d0cb2fea323438e719cfa178c2147e12a620e2b02616ac176ec895db0f3cab6c4f0925f4cdecd51bc830fb97367c239277d6899c8b965a719b37619caf7fdcea71a44ea29a9f3258b1a54707e8446fd859be727f459b93e6a9eb0e5bc805f68387c3a80793c4b9cdb5789c5f44f941972921759d0ebaf33334f2dd2773124b0b77f69941188956cd40108b93d5b06408ab671e98f24a684c33d7fe667a58bcd2dd1a93d0396bf89533fb8ba7293d77399a2ee540350e16f6886c6b07d130f32a0a7f744ab40fb203cedaa7e1ea6a2cd008ece34d7c2dcaa1d0d0ac3a91bcf6c72c8481b10ba1f52946287145db57f1c0e243b73af73db678afcef241d24a810f1cd051ac0ba77482cd5e7f71ddd33107e8114f0554273d10fe2e1bca6e1f5366c8c6c4244564a563e00988a6723853bb44d2ce31e89e5815312a7ac0c72f3fe9fdb7f68069b10696927ccb3fa49e4f363dc409e7b04fbfbd449e0666cf68f9211d8aa2e562249f976a958157b5d55c99553db73b200cd976b99c725a8e15507fa39a3986fcbf37b447d4e550f091e8725b26e4c14ddb7f2a7364cc0b4290ce8407950505a90624b135602107e092db8e5bdd7c6a4a693086c21c00d0744f18d0d06b06e1bc02bd45924af5198e640833ec0a271ec25260e5e5c2277c18462b1b709980fe58138a16e1023d62b490cdabcdd4ed1b1b86e29e622f9242c821b78bc82f58489846ded59d7441e6f1aeaec4121a0467f13daf419e51411de50d6eda4374be134dc08d54b9495cd6f8992bd5ec8ac2a3182ac9b74f6d2c2ae0f01957d1b85b2245870d4e9cbe2791e8dced9631b625f4bd09bc9bc7bc424352225220016dae4c2bf926d98ce616c88b4d7b9f51f04ad8fc0e4bfe600060808461419ba28b227517f518a1a7a523b8d6b1a7d8462d36c52d5730c2fba96194d0dd7c6a16a9d97f50803430dfca7ca44fb27928327a144aa14cecce9c33cbf91dd726635203d5002ef426e60f6e6b45c9c5d631f255f805acaf45e2387f72782bc96f803a755b3f98191fa0f66165fd2c7c4ed6828f328348c05fcdeedf68a7bb7163aab651a52677042c2699edd6bb803f6b41aabd6f9d46af3d6742087c2327e4c8a9438664b867b3416e2c36433b7801ed67b736c23a4108725e356583fe83ff60485a6e3bce551d541fefc0a2f772d2b0fbab88f3426ffbffbd0d8ef009dc69ec0a668352319c318c89ea472e2026833a4a315072f263690a1507a8b084d7eeb444661614903da1722c07f8a6e2b8e81c967e70cd1b03700a59cc2275ead806aba5803cada07623edc34fb6d916331013ba2e208199bf103d78ced6313c0d38e386a2d55f767f30e457541d9b81de6a708b91094f051d086ae07281b8f95b2a3589dc3becf4c4d4638db72dc0630a143bbab71f46991b17438315b26ca89dfaf0466b8794eb997d71853e1fe7494a96ffcf7832cbef8fa79aee329ace5b0a99003bbcb1af2b9003e4dfa23711fa872028b4b36aa5271ad899273053a25b71a32d6e0148352a4ddb1f536062c8488f51ab2e1d4779475537bbc64f82136b292a5e791af3d18b993ed19d215f75e1a88b3dfe147afb537f3b832aeb3b55132d856d8dceff73b0c2e0bdc36e647fb91e03b490cf28c93cbb0768b189241397d2c23fee4ec9a3029210be9717f3b45ec7b59cdd5bb6316aaa22bfb58f820a3b4895302517dc6cbd92e5f9ca6ee5aebc8988c83586fdbe5b84cb3f4467c4ae1ff310061306b38e66fa35ba1285963a8fbb02f28ba702f10a5bf5a75f2728c29140867e5254809ea7194f48135d8256ac6b071322b08fd23628763c1dc8fa18f51060fa41c35d42fae3b68d9a5cadd09810d0db0291b4b74bdae5e61d5f14bf4db3f6b0533a0eaa4d402a898f989640dec7b079afed33db7dfa9d990e32c91a83b9f30c518fc26df05b815e45b4164d939a847c09268a81182ad6a613959d729dd67124718479336316b0a9af512e66cd151aed24b48129c4c9354ef338f252f3a87e4c0f0efaf72e4a1f1748723c2b967a93cddb77321c030e91cdcc26080d90c8a3b00360bde7cdac36bca9fcbda220ce72df61758adec016ad0b01632f6a869b3ddd2e5bab8debfcf6e7474d1ea757080fa67493d3de81d7048f86450b81028656b882c854a3773e49c8e716003ef5a154309c72e62a5dc756c816f98ece63d54e9db6081ff651770cdd903b548be76f80ec9b4b12525ff35e97001c05973bb2565aa74e7ea98c103e639d4b1f87b951ffa1677280a7b55493bdaf41f54eeec9c806e537821f64eb6c22d72e1a12652aa9c274944bb1eda7e67f90e07271483caac038bac5b6212c0fb6485ab787f9cdff25d7dc39a04e3bbfe7e9f30379d8704278fe7ce9bb679fe898bf56013ae25543ac695688425c55f5d556da859744c0d90ce8df48cda541e02eef2b9bf9a61bf6a1d47e6c1157092f5197d541c0dfb63bf09e50e94b91b0d4707965d2d8888a5fde9c5724d848f355b8706b50a68a1947fdf54e36d660a295ab9779f95a48b82334144909cf5da9fdff4879204b878ae1794878efa3bd33c11136fc983b57ec9d8414b3b66b8b1ca6514554d9747f0765a3f35ec9794c85ad712c964695524eb4e201ba4f78f581c79d9ab60db0c84fd04205e81127c104aca70b219891a9f5dceac77519c837eb2789fbd1371f22d624fb95c1d73695a43580cc3eb10a922907bd51ed72118107021d056d09f54be07e526fd67676f068c54f708043d24198e9e266224867a5f538f6cb787094e4e551a52c3bb4789dddb44b897d182931d94cd233636060e88be7f3c47c9e29d0174068365da1cf3817b2ceb2c63c1ee5eaa350b52f7abe04d70fc7b96bc8d68106c66eed975e4322680aae2aac86f7211de71365375a49e4f26061c1af778a12fc783694d220c76b845697ebf61b511a0a6a52eed347bfba5a3ec28456671ed695c9cbefc041a2588203ed9e540c308c8eadea47c72d5b50510523b62817492ba90747aa566db6b73f4aaeb3aaf503621c707cc4fc126eff17dcb39089f00c76f88392e2d77b6b3f44c8b7c5505d2e7eb3b2b046a8242739e43b35acc1d5fcccf873befbd096fe21cf7a9f6824f4c3573b91d5c4e08e3bcb8416648165df229c099fdf19e831ad4312280014e58ad5bf9ea7d63977eda220844d452c0bfe6055dc99759d0919818ce832305e7c0497f7cf4d18446ffdf00ae7ffacc1b640148f286391cd9edae24ded6fbf2dbaa6ab2bd4a33fb565e9aaa9283d6178b043dbb7fa2acff2bdf50f8bc5215f8d5da92da619ae4ca4f0f387d08ad5ee6d2db6fb0745fb08a3d81ee9709ecaa828572eef992664561304a89a95be3a7458ff0a8659c47c93288ead8e0df5fcacadaf8260015eed2b80a415bb50a53e9317d3f68c9e4395c8e5a49fcf92b03903b038c547f9147ca846a932f687d5960e1caec4cc25e467b60f102160ace76557cbe367284b71da85793b499c7ff96d155565d5cd03277da7cde6084f40683b11961a07892868f4574433a079987a9c13d15bf4bdbbe48a3da810be734656150973ed0680896d99fb530f1a9a988f0547ad587140886611acfecae6ee58c027602d058881ad790ac9b415f680d776d43b379e5f9b808d89df6b79ee77785d73c6de80d975a4f4dc5e23531edd8b73c8e5dc2b877944e681d49a56c02baf934988b4a94c9ce5aa96b0382e8613b070567413f12dbfe66f8541fd6157caf2a05c6520efe62ba430e7e1da82d892807e57be5c2539a55c7985720db17b713fa73d1a8933350086f896849c3d545a29d182cd5a17479bddb2d05c68985b8b788bc3345218df514ac3cebf8d3c6b71b1b21b1b7fe33c82d142b984dbd6e200cbca9810c05a6937e983a442a3d04507671d2bdb9b86167e71bbfbe72ebf9eefbe513261642e7a73716e94c0d5cc37e867718bb1db49e9d3790d2c85cbea0d4c6a132e6d6c922bc88c2a4be68d7d06b2726f24a8d5fc38249b3d5824b1f5c349930f86f910c2741f2a3863c347491c0f0bb5929fc2dcf13f524e6a79674ce4abc5cda42761d0b37f48820ec6449846cb039f301b3ef4bdcbc5493c644f1310d401203f743eca9c5984999f4ab7d71bf0f33001c51574bb9e25cef0daafcf926467b1cdd51bf542efbf0ac62a72f1395bfc1595aa38403e3c4681f14a6ca", 0xedf}], 0x4}, 0x0) 02:47:17 executing program 1: syz_emit_ethernet(0xad, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080048"], 0x0) 02:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 02:47:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) 02:47:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7]) 02:47:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000000140)={0x10, 0x2}, 0x10) 02:47:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 02:47:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 02:47:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x10}], 0x10}, 0x0) 02:47:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) 02:47:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000340)="87", 0x1, 0x1, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 02:47:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) 02:47:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)='3', 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="12"], 0x20}, 0x0) 02:47:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 02:47:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x3}, 0x8) 02:47:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) 02:47:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000380)={0x1, [0x3]}, 0x6) 02:47:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x24}, 0x0) 02:47:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)="5e2639b34a372f8f674e6ec12d9d09d293d4e4a5078c1236eff5781fcb2f96ac79c082e5a3998253437f75b0ef7a9680149306ff5d859a3e50c179d6619acaf840e56ac21244993b910d6d36aa34e0c3510f40101391fef5f6bb165c23e015f8589d", 0x62}, {&(0x7f0000000700)="10b3560c384af16c0ae2ffdbdf8d5ab6b8d06c1ba1d7f2d014ddee1e803323727302ccdd28e99af77491a37f583e66a4394ccf98d6dfe92db09bc2176720b5c2d24c6c0dab1a23750347369d345b50d3eeefa4ca28c82750ade430b25d3901eb8335f1c998efb714425b872e7e585a5005735b94449a46558d5237dc4edcc03ecd4c1a57e59ffa837bd9922af5a55228e95ba5de55c303b3580b249d76b6c23b62fb0fbaf93c25866854227aec5fd1b4d5878837bee8b8e793c98f64863093f1", 0xc0}, {&(0x7f00000007c0)="39b4892d34660ce7f0334874ef3ba9381f440c35d8c49627a3c8a4a9b4f724d336d1a56160378d798b66fbb122fdba4693f1456ca144f2f1208b2086dbcd52b077358fc4a32243f338405fceafe803ffaeec7b033be89ab5ea7a4e6218372aec5b57fbbf5d1b92f8789a1b1eb515fd32d710b21d3559796e89a29f8d95556309f9ee453e00027f5560f5d376f8fb12be4443a9e4a366690e1741137267d4df61f4ec", 0xa2}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000500)="618310c09784359fdb9318a16cd5ae7cf6caaee04a7bfc7572", 0x19}, {&(0x7f0000001880)="462d1e9e314e6f329c75df001f3d8c74b9dc9b94a6d7ae34bfcbbb2634acceaebed3ea28", 0x24}], 0x6}, 0x0) 02:47:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @authinfo={0x10}], 0x20}, 0x0) 02:47:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 02:47:18 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:47:18 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x4}) 02:47:18 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 02:47:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x4, 0x4, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x6}, 0x40) 02:47:18 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$set_timeout(0x1e, r1, 0x0) 02:47:18 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x8}, 0x0) 02:47:18 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}) 02:47:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x1f}, 0x40) 02:47:18 executing program 4: read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/253, 0xfd) syz_emit_ethernet(0x9e, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb005def0000003afffe800000000000000000000000000002ff020000000000000000000000000001860090780090000000000000000000000009a78ce540cd4f79e48c6a7f2e53d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37ada8da1fb3609d48912772762483e79289ac15084dbaf736b41e5a8050200010000"], 0x0) 02:47:18 executing program 2: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x9, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="03004d319544", 0x6, 0x480}], 0x0, &(0x7f0000000140)=ANY=[]) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 173.895737][T10770] loop2: detected capacity change from 0 to 4 [ 173.950043][T10770] erofs: (device loop2): mounted with root inode @ nid 36. [ 173.977348][T10770] overlayfs: workdir and upperdir must reside under the same mount 02:47:19 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x100010, r0, 0xc03000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x7) lseek(r2, 0x800003, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0x23) ftruncate(r1, 0x2008000) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 02:47:19 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f0000000100), 0x4) 02:47:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x0) pipe2(&(0x7f0000000140), 0x0) 02:47:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)='I', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0x18c) sendmsg$inet_sctp(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 02:47:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) 02:47:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="ed60d1568a86", @remote, @val, {@ipv6}}, 0x0) 02:47:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000080)={@multicast2}, 0x8) r1 = dup(r0) getsockopt$inet_mreq(r1, 0x0, 0x9, 0x0, &(0x7f0000000800)) 02:47:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 02:47:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:47:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, '% '}, &(0x7f0000000280)=0xa) 02:47:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000380)=@un=@file={0xa}, 0xa) 02:47:19 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) [ 175.412086][ T37] audit: type=1800 audit(1622515640.579:2): pid=10817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14070 res=0 errno=0 02:47:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 02:47:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp(0x2, 0x2, 0x1) 02:47:20 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 02:47:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000080)={@multicast2}, 0x8) 02:47:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f00000001c0)={@remote={0xac, 0x14, 0x0}}, 0xc) [ 175.579363][T10817] syz-executor.1 (10817) used greatest stack depth: 18360 bytes left 02:47:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:47:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000001600)="19", 0x1, 0x0, &(0x7f0000001700)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:47:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 02:47:20 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:47:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000180)=0x4) 02:47:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000002180)=ANY=[], &(0x7f00000010c0)=0x1002) 02:47:21 executing program 4: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 02:47:21 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) 02:47:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000b80)="f8cbcad375371771ce5123e1972c70e6368b9027e7b9a213c943110fd60d88492ef5b9bca6269667e9f734f837120a9ce3bec7ff245a4aaecadc2a7eaa7af3cae5dd1c854a977c80ca72bb9d29601a4f9304133138c155474ed58a30c1", 0x5d, 0x20081, &(0x7f0000000c00)=@in={0x10, 0x2}, 0x10) 02:47:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001100290a000000000400000007000000", @ANYRES32], 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000003) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002500)={{}, {0x1, 0x5}, [{0x2, 0x0, 0xee01}, {}, {}, {0x2, 0x2}, {0x2, 0x3}], {}, [{}, {0x8, 0x6}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1, r5}, {0x8, 0x4, 0xee01}, {0x8, 0x2, 0xee00}], {0x10, 0x3}, {0x20, 0x2}}, 0x7c, 0x1) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, r8, 0xffffffffffffffff) r9 = syz_open_dev$audion(&(0x7f0000004040), 0x8, 0x20100) fcntl$getownex(r3, 0x10, &(0x7f0000004080)={0x0, 0x0}) read$FUSE(r1, &(0x7f00000040c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(r2, &(0x7f0000006240)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x2488}, {&(0x7f0000002700)={0x1478, 0x3d, 0x402, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x1286, 0x29, 0x0, 0x1, [@generic="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", @generic="e34ee10449dde3c356ffac58d909749b937c5785573e2ed488cb57e7bad2ad6f814ae14dc69a3824978b77e5a7ef8e338c4b9f0595db5f913dc8053f74ee62e5b5b507462ba6c6ea2b7b7c264f53ff6979c2c8cf18a50494b680a417eaaedf9a491c383381b594e5914f33a1240e2791be802f44bea215638d05e7ba0bbda051c4b251d5ab0182d6b770911f82fd34250ee3e33a59685976101f587f8514e66e2c54e84508ccd0716ee9911466ec1ff2bdb4fb184ab0bc002c40c209a05fc7187ead772460bf02473d7c", @typed={0x8, 0x34, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x101, 0x84, 0x0, 0x0, @binary="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"}, @typed={0xaa, 0x95, 0x0, 0x0, @binary="9125969fb116ccce4fabad1820c96b0b7fe5b6fff4780b8d53250e93e51abc13731d5f362c93270bb067c0d99bbd632b4f2dc80efcc5600b52d26b0d1e0219536f67151fa3da74176ad73b8125b26a7f937f16174de0b7ecb284c58081178888bf857188db778592c9e769c747784259ae2a50a15b13a5e1933c5aea0cb582d66dff5065aa6351196095bc36c431ffdddc3d24343be0a78a6c9128510342210e266cebe0f572"}]}, @nested={0x1ca, 0x47, 0x0, 0x1, [@generic="8951e97438108ac245684e77b796d9f15aaf31fc8d300c94703e49af3481c7a78a5edce010af1ba22ff4533eaebe03371fa62adbe63015ecf2f5ca1b823b86f5df854745eb9c25e4b2442090524a65f3100ec0ed5f57518f2339fd8cd1088a834bc4f7c8dcc9974c41ee565fbc91893aca496e53e862fa8fa7d7116ea6eb0e4a7c94e3809040a6b7acc2e7a6bc0d8a156ee2eec7e78ea151b5f6f734c505e504b5a5083fc9adba30af134df79ddcc7d6c0", @typed={0x14, 0x34, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x5a, 0x0, 0x0, @u64=0x8}, @typed={0x8, 0x2d, 0x0, 0x0, @pid}, @generic="3be5b994fbb14070518171fd09c7aeb9c2192d3c76487a1c1d20276be1a358070b68a493eeb4c346ee95f864a3a189bf43567912d194c2fcc39d415f59b9a4adc8b164c2d0d7c52528e7b8e7593859260894559b6b52282ec3de5b3653cd8f71d4a98d20c6e855a80d00945591b1cdc6d1aad52c9fe6ae08c6022a2fece454fb5911caf92203d285fc749843b861ef6e7733ecae34a90005893131b3b06535ef3197e5d929fa8d4d64cd453d163462fdedce7c92e1593fdb6226b5261aad0cb9c3279d6696d2ddda3e2136b8251f3b43d2dcfd6aa37db88ebdc2d224110f2d648d199847b743d3c88281292de0"]}, @nested={0x14, 0x6f, 0x0, 0x1, [@typed={0x8, 0x3d, 0x0, 0x0, @uid=r11}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0x10000}]}]}, 0x1478}, {&(0x7f0000006280)={0x444, 0x2b, 0x4, 0x70bd25, 0x25dfdbfc, "", [@nested={0x134, 0x42, 0x0, 0x1, [@typed={0x4, 0x8e}, @typed={0x4, 0x30}, @typed={0x17, 0x22, 0x0, 0x0, @str='cgroup.controllers\x00'}, @generic="a896a29b42216e8e3c0ec4578c64fa3652a7e3bb0b5aa1f914402ce882e3c04d446fffb8d9a35bf791a6c197bc46229353fcd6bf39368f20f1c21369b349f2bc3da2c69b89ad42f5a637783eee8be730ec6070492b41", @typed={0x8, 0x5d, 0x0, 0x0, @pid=r13}, @typed={0x8, 0x29, 0x0, 0x0, @u32=0xb23}, @generic, @typed={0x1b, 0x2f, 0x0, 0x0, @str='\xd6;(\xd7\x91\xddy\x8f\xb2\x94\x9c\xa8\x19=\xf3\'+\x02\xdf\xb9\xb5\x9d+'}, @generic="8ccf651be454d8a0db5eb6ae4820a7b1e3d37c171367de3348e4cc8a965ca0fec802a2fe427b4a3ae1957430bf5ac0bdbc1fd1e44704a142ea1b3f08392a78ca8edc97cb239f99ed20664d8dc201f437f36219617776759842b93fe13083c8cc90d8a87925f29f6a98e574bfe8d20747d577737a2eb92a16ecec", @typed={0x14, 0x6e, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="0f20e653d5bbc61636e80903a2fbb1b21b265c405d0724c099cbedba8c8a6486f4064e92ab804590f9502a3b54423d9ef36b62ecd301cee8ffd481163749ce3e4403049d39cd264a6c0a6eece5cad6bc828ba0e9567fcc059a7e7f0eda96f9c37fc5c99f00782905c901485310f4df64a558c5757f7af077c62290c6ce334153fb775e9e282098791ed1dfa6911f6fad6a0986d4dcfed664f11fc5bf11aa53e7a916e5edac0bcc94c6d274c4e065704b7ae697b7d07ef8e9b3243ddf88ad844734df240335b9de937f15de0e873e56778f501fae21680a7d37bfece4efc3dce2a18c480ad005d991", @nested={0x215, 0x89, 0x0, 0x1, [@generic="ce24e6d3103218877904fbe52322a654db2e20de584756c7341c046fef7cdbae395f53b805849603df41f10fd7a73a0ac334efee8b30f9d2b882136ceacd702746d9c92b120b52af8fb4070bc7899dfe5e64b68f6f58f44777d1611523a18bd3ae518cbd48bf1891b80f2fa3b4f89aa3eb2a3cd1b27d3498f8e62d074f8676dfb35a0d90ed601c51a639e4ed130cfe0fde59c68592d7a4b2158a4f7eefa46212efe73c2b9c5afd9b21459063be95ce4bf8ee45309e0f31e43001ab366a88971641371bf3e2dc64adf16a9bc21198d1ecea698607160a52f43d25362609aa368c66702f04ced49cab288683", @typed={0xc, 0x27, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x49, 0x0, 0x0, @fd=r2}, @generic="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", @typed={0x8, 0x1d, 0x0, 0x0, @fd}, @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x3}]}]}, 0x444}], 0x3, &(0x7f0000006100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r4, r9, r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee00, r12}}}], 0x120, 0x40014}, 0x45) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 02:47:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 02:47:21 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="3af9", 0x2) 02:47:21 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 176.166218][ T37] audit: type=1804 audit(1622515641.329:3): pid=10865 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir128563853/syzkaller.lD3vBp/35/cgroup.controllers" dev="sda1" ino=14083 res=1 errno=0 [ 176.236670][T10871] loop5: detected capacity change from 0 to 4096 02:47:21 executing program 1: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001740)) 02:47:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x18, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "9893309b337e9077e233215dc8f58e7a"}}}}, 0x0) 02:47:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000002580)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002540)=[@rights], 0x10}, 0x20004) 02:47:21 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:47:21 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffff9c, 0x6, 0x0, 0x0, 0x0) [ 176.449187][T10871] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:47:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:47:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="eb", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:21 executing program 2: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x12) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 02:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x1}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)='?', 0x1}], 0x1, 0x0, 0xc4}, 0x0) 02:47:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=""/69, 0x45}, 0x1) 02:47:21 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x19, &(0x7f0000000080)=""/198, &(0x7f0000000000)=0xc6) 02:47:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:47:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 02:47:22 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet6_sctp(0x1c, 0x5, 0x84) 02:47:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3c95701}) 02:47:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2200"/120, @ANYRES32=0x0, @ANYBLOB="00300000dadd8bdea1fc826321f3cf966d"], 0x98) 02:47:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="a38908555e00e45521f740b417", 0xd, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], 0x98) 02:47:22 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x23}, 0x0) 02:47:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}, {&(0x7f0000000880)="99", 0x1}], 0x3}, 0x0) 02:47:22 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@un=@abs={0x8}, 0x8, 0x0, 0x12, &(0x7f0000000600)=[{0x80, 0x0, 0x0, "c26e69fded88c581743756622c6b3e3971e0f65e458cca012efc461e2c4e47d45b1c495d849f14cbb4c719df2d5903401f7bcb77840e61e1546790928fd031c0d5290f04af88bbbd74e2c65ad17d85992aef32d8a1ad01746d79095efb2503abc073d54e18fa723742"}, {0x20, 0x0, 0x0, "c25307fe25a3133db9"}, {0x10}], 0xb0}, 0x0) 02:47:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000200)=[{r0, 0x1}, {r0, 0x2}], 0x2, 0x0, 0x0, 0x0) 02:47:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 02:47:22 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 02:47:22 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @remote, @val, {@ipv6}}, 0x0) 02:47:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x5834b896}, 0x98) 02:47:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:47:22 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)) 02:47:22 executing program 3: syz_emit_ethernet(0xad, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 02:47:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f00000000c0)={0x5, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 02:47:22 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:47:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) 02:47:22 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xffff, 0x4) sendto(r0, &(0x7f0000001280)="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", 0x32a, 0x104, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 02:47:23 executing program 2: getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 02:47:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000540), &(0x7f0000000580)=0x4) 02:47:23 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:23 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 02:47:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000080)=0x90) 02:47:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) 02:47:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 02:47:23 executing program 1: socket$inet6(0x1c, 0x1, 0x0) 02:47:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 02:47:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="77da15b23168d2311e4872e3829814251b3f84556c4b4bcf2d06e93351dbc7018753258ce3bd9fd429e4e93219c69155204b4ffdc8b1537974cd18ac0640d0f85421714e4c5ec9c9bcf43bdb1360461a8b2124fee1ddfc4cd783b436192ca10e1dc19dc404dfc7546081a5c939bf8cd67386ce7dfea559cd91c1085bb2994c306137806efd", 0x85}], 0x1}, 0x0) 02:47:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='P', 0x1, 0x20080, 0x0, 0x0) 02:47:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x6, r1) 02:47:23 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x100000000}) 02:47:23 executing program 0: socket$inet(0x2, 0x4, 0x90) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000000740)=@in6, &(0x7f0000000780)=0x1c) [ 178.640494][T11033] sctp: failed to load transform for md5: -2 02:47:23 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:47:23 executing program 1: open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:47:23 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x8000000) 02:47:24 executing program 1: lchown(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:47:24 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xffff, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 02:47:24 executing program 5: syz_emit_ethernet(0x1c2, &(0x7f0000000580)=ANY=[@ANYBLOB="fffffffffffff8b4aacae08681"], 0x0) 02:47:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x9, 0x0) 02:47:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xdce}, 0x10) 02:47:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000180)={0x0, 0x0, 0xf}, &(0x7f00000001c0)=0x18) 02:47:24 executing program 5: getsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) 02:47:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x14) 02:47:24 executing program 4: setitimer(0x0, &(0x7f0000000080)={{0x0, 0xffffffffffff87ee}, {0x0, 0x5}}, 0x0) 02:47:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0xfffffe07, 0x2}, 0x10) 02:47:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)='\x00', 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) 02:47:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xb0}, 0x20108) 02:47:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=[@cred, @cred], 0xd0}, 0x0) 02:47:24 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x29) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), 0x0) 02:47:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) 02:47:24 executing program 0: shmget(0x0, 0x4000, 0x208, &(0x7f00007eb000/0x4000)=nil) 02:47:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40003) 02:47:25 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:47:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000001080)=0x8) 02:47:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/129, 0x81}, 0x40082) 02:47:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x188, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="e5", 0x1, 0x0, 0x0, 0x0) 02:47:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}, 0xb) 02:47:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x98) 02:47:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x49, &(0x7f00000000c0)="e5cf54d37e06cddfb62f6d2b", 0xc) 02:47:25 executing program 2: socket$inet(0x2, 0x0, 0x90) 02:47:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000700)="10", 0x1}, {0x0}, {&(0x7f0000000880)="99", 0x1}], 0x3}, 0x0) 02:47:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000240), 0x8) 02:47:25 executing program 4: pipe2(0x0, 0x200004) 02:47:25 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000f80)) 02:47:25 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 02:47:25 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:47:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="002000000002006e90"], 0x98) 02:47:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40041) 02:47:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 02:47:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) getsockname(0xffffffffffffffff, 0x0, 0x0) 02:47:25 executing program 2: syz_emit_ethernet(0xa7, &(0x7f0000000100)={@empty, @empty, @val, {@ipv6}}, 0x0) 02:47:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x82, 0x0, 0x0) 02:47:26 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000040)) 02:47:26 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:26 executing program 2: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 02:47:26 executing program 3: renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1002a0, 0x0) 02:47:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 02:47:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 02:47:26 executing program 2: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)) 02:47:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="00300000dadd8bdea1fc826321f3cf966d"], 0x98) 02:47:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40080) 02:47:26 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', 0x0, 0x4000) 02:47:26 executing program 1: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 02:47:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x9c}, 0x98) 02:47:26 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 02:47:26 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001740)={0x1c, 0x1c, 0x2}, 0x1c) 02:47:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 02:47:26 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:26 executing program 2: open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) 02:47:26 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}}) 02:47:26 executing program 1: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x100000000}) 02:47:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:47:26 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x4000) 02:47:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1f) 02:47:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x6, r1) 02:47:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x90) 02:47:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:47:27 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0xfffffffffffffff8}}, 0x0) 02:47:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) 02:47:27 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={{}, {0x0, 0xfffffffffffffffd}}) 02:47:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x40688, 0x0) 02:47:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="d2", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 02:47:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000200)="b4", 0x1}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="08010000000000008400000004000000d2836151140866c876593720a92e259d09017312b2a9e3e92c3b81584efe1657b6f187184c0d5aa9c6f9bf76644387697f4b1bce7768ac482bfd55092561461be171c0386991e119acf748953c7836a53a9ff442eebfab5a5572063b9820ed43935b70e80819ca447caf2e8ce867b5f332ee2b5fb3e82a63df01c597a0bec4385db76276d80e10f5276cd9cfc8071ed83159a5755d1437c9f0f11f984154cc9e5ef592c26e0ebea3377f437959bda34f6995f973ffdd764dad654b104eb0d1e5455281cec0b8fde5c4d058ee3fac6ff32feb0cea9c29db5b7d3f175b5996d51abc2d4b0300000000000000b8000000000000001100000020010000a7"], 0x268}, 0x0) 02:47:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndinfo={0x1c}, @sndinfo={0x1c}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}], 0xb0}, 0x18c) 02:47:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 02:47:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80) 02:47:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x96, 0x0, 0x4}, 0x98) 02:47:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 02:47:27 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000000040)) 02:47:28 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 02:47:28 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 02:47:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:28 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x61, &(0x7f0000000240)={0x9}, &(0x7f0000000080), 0x0, 0x0) 02:47:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x80000000, 0x0, 0x0, 0x0) 02:47:28 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@empty, @empty, @val, {@ipv6}}, 0x0) 02:47:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 02:47:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x14) 02:47:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="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", 0x55d}], 0x1}, 0x0) 02:47:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 02:47:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) listen(r1, 0x0) 02:47:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)="5e2639b34a372f8f674e6ec12d9d09d293d4e4a5078c1236eff5781fcb2f96ac79c082e5a3998253437f75b0ef7a9680149306ff5d859a3e50c179d6619acaf840e56ac21244993b910d6d36aa34e0c3510f40101391fef5f6bb165c23e015f8589d", 0x62}, {&(0x7f0000000700)="10b3560c384af16c0ae2ffdbdf8d5ab6b8d06c1ba1d7f2d014ddee1e803323727302ccdd28e99af77491a37f583e66a4394ccf98d6dfe92db09bc2176720b5c2d24c6c0dab1a23750347369d345b50d3eeefa4ca28c82750ade430b25d3901eb8335f1c998efb714425b872e7e585a5005735b94449a46558d5237dc4edcc03ecd4c1a57e59ffa837bd9922af5a55228e95ba5de55c303b3580b249d76b6c23b62fb0fbaf93c25866854227aec5fd1b4d5878837bee8b8e793c98f64863093f1", 0xc0}, {&(0x7f00000007c0)="39b4892d34660ce7f0334874ef3ba9381f440c35d8c49627a3c8a4a9b4f724d336d1a56160378d798b66fbb122fdba4693f1456ca144f2f1208b2086dbcd52b077358fc4a32243f338405fceafe803ffaeec7b033be89ab5ea7a4e6218372aec5b57fbbf5d1b92f8789a1b1eb515fd32d710b21d3559796e89a29f8d95556309f9ee453e00027f5560f5d376f8fb12be4443a9e4a366690e1741137267d4df61f4ec", 0xa2}, {&(0x7f0000000880)="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", 0xf1d}], 0x4}, 0x0) [ 183.304081][T11371] sctp: failed to load transform for md5: -2 02:47:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) listen(r1, 0x0) connect$inet(r1, &(0x7f0000000280)={0x10, 0x2}, 0x10) 02:47:29 executing program 0: getsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240), 0x0) 02:47:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x8, 0x4) 02:47:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r0, 0x0, &(0x7f00000000c0)) 02:47:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x98) 02:47:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[{0x30, 0x0, 0x0, "05f016773234d68fb2e7c2a140d59079494902d286f8c51941"}, {0xb8, 0x0, 0x0, "194b15be5b5ccd3b862c87aec60df11786a011772f51ddfeff87832da5a6b53d9e1ebb3d9eab079b5279cf0225e8f3132d2db16bfc9583968804a8257a9f93cd6ec044daebc9584457265dce6e79fc20b6c1e3f89328e722f9cf7955e07f3af0d65adc1cc9d7f5126f33abbf3133250b6fc14c0b658e4433294979e2a373e8ab8c878d183c4f199a78582255d1aa83ac7b2b3022d67fba704e595df19ab9e77223"}], 0xe8}, 0x0) 02:47:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f0000000000)=[{r0, 0x44}], 0x1, 0x0) 02:47:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 02:47:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg(r2, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 02:47:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000001600)="19", 0x1, 0x0, 0x0, 0x0) 02:47:29 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000040)=@in={0x10, 0x2}, 0xfffffffffffffe1a) 02:47:29 executing program 5: fork() msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 02:47:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 02:47:29 executing program 2: syz_emit_ethernet(0x131, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800450201230065007f0311"], 0x0) 02:47:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 02:47:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 02:47:29 executing program 5: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 02:47:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:47:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2200"/127, @ANYRES32=0x0, @ANYBLOB="00300000dadd8bdea1fc"], 0x98) 02:47:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="a6c2ba95429f861c68a399c631af5b5904ecd38a96054fe6bfc5ee837e859871f81c62491caa0d4d934e84e5b692d24556953475f15f38199ac4f63fa220b498a8f2583130e651948117ed76c1ebf01eb25e05cd589ed9b1c230e87ee28e77c5841cf729c9b3bfb5888b78694692c6bb891363ec01e35a00a9abf2162d6f5f74cf01e247f7c42d8286eb485e595948ac5f5db292c35906a3d80dc93d3017409847be981013fb0d3c034dc672504d7e4760bccb0962f33b6b0555f7e387b7ce3db59f9144b4bc9863001beea0f1aafcb7ae3dfe181c149e9170a24037942daa6fb46b3e6031022a8dca87ba746b6a00e219", 0xf1}, {&(0x7f0000000200)="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", 0x710}], 0x2, &(0x7f00000015c0)=ANY=[], 0x88}, 0x0) 02:47:29 executing program 5: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) 02:47:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="a6c2ba95429f861c68a399c631af5b5904ecd38a96054fe6bfc5ee837e859871f81c62491caa0d4d934e84e5b692d24556953475f15f38199ac4f63fa220b498a8f2583130e651948117ed76c1ebf01eb25e05cd589ed9b1c230e87ee28e77c5841cf729c9b3bfb5888b78694692c6bb891363ec01e35a00a9abf2162d6f5f74cf01e247f7c42d8286eb485e595948ac5f5db292c35906a3d80dc93d3017409847be981013fb0d3c034dc672504d7e4760bccb0962f33b6b0555f7e387b7ce3db59f9144b4bc9863001beea0f1aafcb7ae3dfe181c149e9170a24037942daa6fb46b3e6031022a8dca87ba746b6a00e219", 0xf1}, {&(0x7f0000000200)="eb6e732d1d6b9e2d173074147115b3bfd74391fe5cb83feb457306359e64472d927452583254405a66185eb6877ae12f064536f87603aee7b499e64dc4f47bcc3685004d0b63fcead99fa0dbba48eabb1c2cb36b39d2314bd7e3bb0efcc4125cb857916f0df2da7c08984338239c68899b0d2c3c006bc9057583643fd6c2fe1ad03a5be91a26120253bacca0a20eaa721e3cd7577a320a7b223771964e4467251781808fd776b04c892bb6a8dbc6fa718df6957435a6ae1810a295ef9c36686dba9d31ee5db260e00e6a3bc29a582145521f99240ce18c478d849604a951915cfee55238381042f8e67ec0ebf249792fa9662a3ecfb579bcac00bfd6a2d02bf227d0f389964e958bd477a25b8ef8f2f910767373229a832f185446b9e668a5aad654452d9a12d9bc82e548c2a1afac8159e12de7807acbc98bb2ff1ca3cb46735ecdcfb19ef64fc2c0a1c7c6aa909ce9173257affc017e82a7d7f1008831038a8dc8083f028261b7d483d562d1b75955fc3e74fa12a6b90b2c63f14824f626fe8feaf4eb01efef478a0df45d5b390c1bc5de87ee379f0bc89425002335d6849bd25756711c7071ac9bd7cf1a88a676980c691602a6c5ed7237794a6907e193520f67a858a41d2590a68767190c946031217952ba79d61ba673d425c5d5fd442229ac1f42cffff8bab7edf866058b9989212c68d824806f9c512f2a2048a5dc3d89b009034b98f2aad3ed9906943ae03eee340cf6d65dc0e5d953be0217590254ed4ce278c8197e0be6e691fc5978ac59676eb8454888b3cb677e9df7ffa0c7c995f8729d8ac0b160f73521b387e12b7876895a9a39586abb2cc183e1473e3c88588a60741a9b2e96b21bec62163cf1dbcd1fc765f8426da62adab873c718e4ecc94f96a64e53001f238b1979c206262d44c5e36aefb0d6a3e0715bb951d70642a1c52c9352348ae5673401ba6b1f92a0c885c28f434ebc499057e6ccde9a032ff09dd823f58141f50a7bb16d066f6a2f603ca3a8c36e239a130bc63edb0baf316b7c636de18bd86f613f75c8d48070635e00049a74d97a1bf1298347ab6db1b10ba1bc3f4fd5cdf9c708d706e7431669341f253faaf9b0024c69dd363dfca89bdb1f236aa9363ecf4f1515585a389f54748670ef5a55610c8f7dea3b4eebd4ab3fb9a7f0568a809949276a8f4179cf712fc0364153047d5e61b70cc483b3d353486912f1e8cee43f32ce1c11d939384cfecbfd820f9eca47eaf9d5d3cabce6c72f134c6178d1fef08c739c5a22739a3ecdf73617201a1d8bd123a7bd44097984fa137782603e739744a8370549eec01e75f8742894d1b631bc593589ec6ea91f69d1c5c511a50590cd66b9b78438ef006d6498ebcaae8c6e59fcc3d6642c6ef9195427a598b2b5ada808682178e726740ff36b9b0ced546c946163aa9f581b43bab572200ae68615f2c1430bee2106bd1a21a363043c4805731272dfe87b9626d1dc77ca5dcf895789b482e9cb9e2eca142ed99c40c5dcb1a475daea569f5bc90094c840ee530f19f988e3f0c7e774f5d7a892cb71c626d2c87447b2341db6592239c382da46ae514bfabea0ff63f1c2885560e94ea9b3bd92f0d0336bdb8e2698e044c69c8da9b12d7cf62e4b77154d35e85995ea2b9d656f296a9cfaea3d30364095c1d7d27a15c1f3d62f9f6f82ef0d55aeb0dacbf99f58c7897e44857619a9d56d8ec4c367694da9bc4bc5dd49773f3137bd077f4c306b86d980d06924b94f040be73fcbceb0f9727586dc8a5ab2bffdbf16566e56961e03c2baf97e2ac8393b86bdcf97d2bca1951bceca31f9e4c97d44b66fc72f176cd98e22a6f150f65bf34599e4463252802580784e52aaf66274853b3880699d624ff35ef57acf9946789bbb2818343ef1193eae6bc702baca052e3d1a696e00427ccf8f5e78997f9693e7e1a03ebfeedaa07b2ff54b87eb7847786e7c8b48fbba2931fb9da8ffcde1abbf091f8c7903d2a7492b6c0b2f02ac09cf9e1cfe99392f18b844191f225506dcd8af206ac5e78cdab9ac15ca5b6cf06c82e8c55530dbccceb85ae273c3ca582046977ebf0a2c6d74d863b87cd275e4a7587d2d8f0a5262227c8608aca4798a8c93af8f0570d9a308e0fbf46aa7f2b0861b2b015c57a0d3a030b98f560e54c6367f1f55c9059a3f56080ba8ba9d9fc1ae641b8e86c88f15d71f083d745162b58e43565b7458fd7d2690125a95f2be5bf3de0f4770b48b4f43fbe4a4bc4cc44b891a1deeee2e12a6cb716b461cefdf8db113a8a87c85c89f54c4dd06870bbc6f3c263923a17e60c28688bdb06535b3a13af6ec1ee84332014c7f63aa8b7158c7f012d63d06e2d2b03d13fd99cb7213fbbb47ffcefc3d1d79ac92a0cac7d43097754abef22b1792c113097f2c8e14f9fd99a74a75463d8d5bd48ceec9cc237da5b4ef5c2e74a77bd68a6eb7bed4354b20b8099440327c9d1c3ea8443e46a26b55286df40ad64138ce5951c8fe1efad962e3217ddb2c6be0020ea4dae5319add324547f2fd7c711893aad0cf2911451caa74e75aea4f695e61c9d44d911fd346742e3d28dff6ef1538d123e5e587eb9194ed4c4ad5a8a4c38357a7607b7f4f41c266db1edb1521aefec5cad86efe6e0bc10aa0718b44854d1568856bea70e4291a136fe33f7a38275ebb228e0fff6bd43ab3f2950053b9eb3950a82eaf015b90a6e6d3da32513bc45781c5cdb65482d3cc4c2b4a56a7a44522a39b08786965b88c96767018023a2e37b75bfd68cc819e35c6b26527602c5a0f91a268f8c50eab8de57a48893535182ed703823950b79bc51e226be7776f61a508860c60bda116f6dfc22820ba354e45666a154f6e494f7425c78af3a30f7051879d6be7207301b53b9341e8a013f7babcbabaa5419e8b4ab52d0d482e573ee64c04b242eddc9e3cf00b6519f57bd6d33a2c8cca6395b7edccab6ab8ea485238b5582b918901761d279cdb50468148cb63529bcb2271ffc7dd92dd7a32b5f44f2e7e592f7c533442412af63a91dec4a31e742e258710a5d77f2efe69070a4efe7dc36003616221637d094e0a59503612ca6303c4a1c0b68485f61b4be7dc8b08536569890218ce5de76a1a3984b94a10940fe2246748f26aa03e1fed9dcbd982fc9461847389f1da5bffd606a6c1efe0984e53cd2d78afe684d19931cd673665ad3aae0eaaa87f8bd7f46072ca4a209fb80520d7d2d19dd23edf90255dd7affbd80734dd239ee0c4bfe3b9b50b36d1835a06c9f9fc1a719a5d850988252e6fcc47ab8486c8bf434039115c81efaa2ec85503c2867838fc5746844b98959398157b7f6bd36dceeae05bc1b640f92217ab897d56498b6263593ea47708bb268456703e38cc6600a4440fd09059ec4b499f1ffea86b7499fda9299c1546a4f0408d786b054ef8ce85d414a80df4591d421f2162a8e7eef2f60eb0c8dff7af1cd48db92bdf8213e3821d5fa3d1316c95db50d22cd368f80edad8fe58f65ebed2cfb396fffa5208906306da837e9a26c52994a58ba361f048c3a4cdf00029bf91fb3f89c6fe5529be1f96b95f04ea6d91bfb72a7bf102917e75ccb7224b07160f6cc33ac07d893d8b5d3449aef7925f8c0f6656d670015fc2d3a677240a19e265466225c3fe8f08a8a75615a60f3ebe3e5c46d0c9e4d53e64846263a5f9d3f1514f364f61647f278f2fdb196fa506cee4d8ff8091ced91cbc4310a7e5b45a5069749e49f56577bc8c189eed808d181cb3e041112ae37a6bf14a5a721c18beb12a3295a3d141954713d6edb48fb50bc27ac37bba053669e3b0bb52807f60f73dac56f8784cf431e8640f1dab8c182678f7e837e054f602f412aa5faf3c1e03e761e509cf2c5b50bc2d501b02f493873d8375ed27c5248262ae68e335d8ed86a474c3a757058e05c411ac41ae1cfb597af6a3c5a38c8ba015e042a58cd5aaebc7f899121d9405f31b5fdb5d36d15bcfc0602000d31de5e5d230f6fd73689b955e380f0bfab85be48b509d2fa64d2ab0dbd146deb179902c07b78e2c28afd7dca6f4a30a817ed88f7ebdf05c57c317c41d11f0073c6f393751c5616dbaaa9403dd7ddfb107b56ef277fd8102f3609bbf9121edcfa513ee61912e277524f608b3468c8027ec96b1ab39ae31846cce9d0868dff387996657b9ce446a1c7200274b9e5a903efa25d8a337ce90161336c0591a5558e075cf9680944cbe4ec22395d44cfd4d587619215d029857ba303f950b4e300104087897cfe9b9d679b8183a37787e10ed592c141d50e7827c8b43cd47a3e794e50a00ec7df7ba1f5d098e13aa764e845df1820e9e8397fda2485d061781a2496c3ff0fcfe01f538dab62c301aa18f13b600cd6fed763536d081f103c25a88cdb4979e194b2c4ff46a20a777ea42d611cfa5afceb9eb274d478b2c99456e65acce8572816a0ef489a77fa2ca2dd38ad52bc8baf977c3aef9aa1cb23cf38fede3358777b6cdb44ba3f826fe7a7d25d7841392a4a2f70939843c1b3434c6f1a2d251f1d16bef10be11952965a28f59b71542e9fde67f48fe20848c1706f530775a10cfc9fef55f7bde37fcc89010c38ef4a1d5da46520dadebabce503bb1882d3e5f8259948c4e4cf3cad649fd473580c6a5d6490edfe3c0a78a086d23fcb23bf9cbf28f96f7cd0b3902fbeb3a0bf3fadf0c31ff32d5e207d8cbe922b48ca15e8665b1e88402b12ef7acdf6761ed7966ac18989a41b82b51113bce4ab46d9d177d3b7c244fd29bde186ba96e77a7361d2f25ba25a4de5dd990a3861b00f2e0e69cb45b3050e3992dccda1c3617613e0878c9628b669cc9ea51c079db728b8ef38ba848ad9fcba7b9ac6c13b8479b2c9ef9deede25b421d517a4a4651ae554f6bb6358c22d0aaae9765acebf310dabb95ac54d0ca60e9ad001a68584129c0a04abf52b123353744aa6cdb2e201ae4720f2861c53ebb76f2e07dd19897882132b05e99b4c43cd78134220fa2d703813d09542af53305cd3b80d05f99745165262808600b2e03dc244edd198a30b9c1574379f4f0cb32cdc65d224d39bc4555614bda54dcc77fc721a0559bee7ef60089efb6fc7ed345869b09e828eb7572af1e7a6bb490306a2b7201cbc95309822cebae05d76890419fba1e5ba4ae76b51b8ecb023a26a7a29b987d379a319ac5774064438d3769cfd37b97d01537234e99038774b7b95f89689102c407eca9f5141ba2aa8b75b89b1601dd8a2e5d167aa123fa53907d072e889112bb9bf1bd3bf12c603b5ce55adcbbd1fcdff1d985397f40676332c751346fde37a79a0a226ffd4a7575880caa9af8e63e55888d6b14aad15645b0d87c0b6fc196d9a4d01315aef9b6c3f03e56bb461105713e44d69ef523105a46fb6023158c4c15fac43b03ab1d3c6bf15ef2ad4bda44d269319125e939b25449bdefc09248a495", 0xf10}], 0x2, &(0x7f00000015c0)=ANY=[], 0x88}, 0x20180) 02:47:29 executing program 1: getresgid(0x0, 0x0, &(0x7f0000000080)) 02:47:29 executing program 4: open(0x0, 0x280003, 0x0) 02:47:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000280)={r2}, 0x8) 02:47:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) 02:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000001140)) 02:47:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:47:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), 0x88) 02:47:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 02:47:30 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 02:47:30 executing program 2: getresgid(0x0, &(0x7f0000000040), &(0x7f0000000080)) 02:47:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x10001, 0x0, 0x0, 0x0, 0x200}, 0x98) 02:47:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 02:47:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)='z', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:47:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) 02:47:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x55, &(0x7f0000000140)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 02:47:30 executing program 0: msgsnd(0x0, &(0x7f00000005c0), 0x8, 0x0) 02:47:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x1013, 0x0}, 0x0) 02:47:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)='^', 0x1}, {0x0}, {0x0}, {&(0x7f0000000880)="99", 0x1}], 0x4}, 0x0) 02:47:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:47:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) r3 = dup2(r0, r2) recvmsg(r3, &(0x7f0000002e40)={0x0, 0x0, 0x0}, 0x80) 02:47:30 executing program 1: syz_emit_ethernet(0x1c2, 0x0, 0x0) 02:47:30 executing program 0: renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:47:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, &(0x7f00000000c0)=""/224, 0xe0, 0x80, 0x0, 0x0) 02:47:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001500), 0x2000000, 0x0) 02:47:30 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 02:47:30 executing program 1: ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 02:47:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 02:47:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f0000000040)) 02:47:30 executing program 4: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 02:47:30 executing program 3: setgroups(0x5, &(0x7f00000000c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 02:47:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x20180) 02:47:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:31 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0) 02:47:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f0000000240)) 02:47:31 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$unix(r0, &(0x7f0000000000)='^', 0x1, 0x0, &(0x7f0000000040)=@file={0xa}, 0xa) 02:47:31 executing program 5: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) 02:47:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000001840)) 02:47:31 executing program 1: sendmsg(0xffffffffffffff9c, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x1, 0x0, 0x0, &(0x7f0000000600)=[{0x80, 0x0, 0x0, "c26e69fded88c581743756622c6b3e3971e0f65e458cca012efc461e2c4e47d45b1c495d849f14cbb4c719df2d5903401f7bcb77840e61e1546790928fd031c0d5290f04af88bbbd74e2c65ad17d85992aef32d8a1ad01746d79095efb2503abc073d54e18fa723742"}, {0x20, 0x0, 0x0, "c2cf5cfd8329236d5b"}, {0xffffffffffffff0d}], 0xb0}, 0x0) 02:47:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 02:47:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(r0) 02:47:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000480)="5e2639b34a372f8f674e6ec12d9d09d293d4e4a5078c1236eff5781fcb2f96ac79c082e5a3998253437f75b0ef7a9680149306ff5d859a3e50c179d6619acaf840e56ac21244993b910d6d36aa34e0c3510f40101391fef5f6bb165c23e015f8589d", 0x62}, {&(0x7f0000000700)="10b3560c384af16c0ae2ffdbdf8d5ab6b8d06c1ba1d7f2d014ddee1e803323727302ccdd28e99af77491a37f583e66a4394ccf98d6dfe92db09bc2176720b5c2d24c6c0dab1a23750347369d345b50d3eeefa4ca28c82750ade430b25d3901eb", 0x60}, {&(0x7f00000007c0)="39b4892d34660ce7f0334874ef3ba9381f440c35d8c49627a3c8a4a9b4f724d336d1a56160378d798b66fbb122fdba4693f1456ca144f2f1208b2086dbcd52b077358fc4a32243f338405fceafe803ffaeec7b033be89ab5ea7a4e6218372aec5b57fbbf5d1b92f8789a1b1eb515fd32d710b21d3559796e89a29f8d95556309f9ee453e00027f5560f5d376f8fb12be4443a9e4a366690e1741137267d4df61f4ec", 0xa2}, {&(0x7f0000000880)="99b336042a399de499f2a2e5254446262c6fe2860cb4227049755ced62e3231e2421f258927b5aaeb4454cd5a351ad08eb533fc39426ef1f022d4b311ff767f74c396431e68ad427514db5b6843348b0d54598b492a1e77b6f04c4f37d8540544f023607359c802ca09b6b3a29a9c1edc7a88668d6b8b7d97f4f8533bb99db9e2a43bc50085e0b78c4a93ba89eaf720ea29aeb9fc51946e8518d219402b27309ab1686c505312812ed0441a6f0545bf439cfbcb4bb250367313c477e249c6b7dd169ae49f079abe7b3757badd42e5d5a2814d3dee25d2e624e508f3f44475d51161dca7dc9b2b31e944b59c50f4b681f16fad8f31a3c9386ac511ef68e3415ef866545eea49bca2a3741fb02cbde4b210987d2b6384eac10e665cfcbcfc03bbab7d0ef3bc572595bbc180d33cc4b11d3b9e7395a79473d2cfa2152f7efc7c6b04f22f0731ee4f9de0ea6f773f9474714db7debc16be776575c42164da63c478b0b5d73170dedf2edeeca99088ec3dacda686df85e3f5da4e78bbf350da242d3cc659d27c0d29e0a035242ddaf6bf4d33a94ee03206cb996e73d46334e4c436da62c514d8ff96cd1c70d9c5e07cba9a07d33a7b0df5982356ab903ef6301d89c20020bff0fc30143e116a5c8b8b5a753014f90c77ee992da30c87ac4c53368e95e7a19f39d9947f2b1c95e48085b0e8a243073e569e4f8d817144c28e55d3ee8b6209331853e9eb7c8aab000a729270fd893b50bf3c07b40255239c53fe8b3c66b302006cd25603c10e193de07eecf69534255991da5208afbec612fc780b4c13530f472e2ef040383fb96596a0d46a2d1a5e393187914bcebd709be3ed0673e0c7118116fb08cc1049ff283c92ed6274fbeee380cb2f5d3b624bb7fbecb1e1ffee99df71003da48f93c59197a2872c188f061d66a3fc48e2cd80554cd15db69a6d0e80c7bddbf2eabb298ae8682c740b20fa7aa779e6123d2034cd4265bc0fea090a41b1a975c5c3f216cb67a0f10a506a868896a8b30a938d979d172566f89f73d04915d5f912f24c482f4bfcc544312fd3406453207dd0b93e29e733f8ba93b9cacd4387c6627a85b2ebb2e3b0c7275b1fbeef3e56501db8d12a24a7de0f426737854139e7ef6777d0d171815ce6647b87e0e3c900b852129d588227dc3d0cb2fea323438e719cfa178c2147e12a620e2b02616ac176ec895db0f3cab6c4f0925f4cdecd51bc830fb97367c239277d6899c8b965a719b37619caf7fdcea71a44ea29a9f3258b1a54707e8446fd859be727f459b93e6a9eb0e5bc805f68387c3a80793c4b9cdb5789c5f44f941972921759d0ebaf33334f2dd2773124b0b77f69941188956cd40108b93d5b06408ab671e98f24a684c33d7fe667a58bcd2dd1a93d0396bf89533fb8ba7293d77399a2ee540350e16f6886c6b07d130f32a0a7f744ab40fb203cedaa7e1ea6a2cd008ece34d7c2dcaa1d0d0ac3a91bcf6c72c8481b10ba1f52946287145db57f1c0e243b73af73db678afcef241d24a810f1cd051ac0ba77482cd5e7f71ddd33107e8114f0554273d10fe2e1bca6e1f5366c8c6c4244564a563e00988a6723853bb44d2ce31e89e5815312a7ac0c72f3fe9fdb7f68069b10696927ccb3fa49e4f363dc409e7b04fbfbd449e0666cf68f9211d8aa2e562249f976a958157b5d55c99553db73b200cd976b99c725a8e15507fa39a3986fcbf37b447d4e550f091e8725b26e4c14ddb7f2a7364cc0b4290ce8407950505a90624b135602107e092db8e5bdd7c6a4a693086c21c00d0744f18d0d06b06e1bc02bd45924af5198e640833ec0a271ec25260e5e5c2277c18462b1b709980fe58138a16e1023d62b490cdabcdd4ed1b1b86e29e622f9242c821b78bc82f58489846ded59d7441e6f1aeaec4121a0467f13daf419e51411de50d6eda4374be134dc08d54b9495cd6f8992bd5ec8ac2a3182ac9b74f6d2c2ae0f01957d1b85b2245870d4e9cbe2791e8dced9631b625f4bd09bc9bc7bc424352225220016dae4c2bf926d98ce616c88b4d7b9f51f04ad8fc0e4bfe600060808461419ba28b227517f518a1a7a523b8d6b1a7d8462d36c52d5730c2fba96194d0dd7c6a16a9d97f50803430dfca7ca44fb27928327a144aa14cecce9c33cbf91dd726635203d5002ef426e60f6e6b45c9c5d631f255f805acaf45e2387f72782bc96f803a755b3f98191fa0f66165fd2c7c4ed6828f328348c05fcdeedf68a7bb7163aab651a52677042c2699edd6bb803f6b41aabd6f9d46af3d6742087c2327e4c8a9438664b867b3416e2c36433b7801ed67b736c23a4108725e356583fe83ff60485a6e3bce551d541fefc0a2f772d2b0fbab88f3426ffbffbd0d8ef009dc69ec0a668352319c318c89ea472e2026833a4a315072f263690a1507a8b084d7eeb444661614903da1722c07f8a6e2b8e81c967e70cd1b03700a59cc2275ead806aba5803cada07623edc34fb6d916331013ba2e208199bf103d78ced6313c0d38e386a2d55f767f30e457541d9b81de6a708b91094f051d086ae07281b8f95b2a3589dc3becf4c4d4638db72dc0630a143bbab71f46991b17438315b26ca89dfaf0466b8794eb997d71853e1fe7494a96ffcf7832cbef8fa79aee329ace5b0a99003bbcb1af2b9003e4dfa23711fa872028b4b36aa5271ad899273053a25b71a32d6e0148352a4ddb1f536062c8488f51ab2e1d4779475537bbc64f82136b292a5e791af3d18b993ed19d215f75e1a88b3dfe147afb537f3b832aeb3b55132d856d8dceff73b0c2e0bdc36e647fb91e03b490cf28c93cbb0768b189241397d2c23fee4ec9a3029210be9717f3b45ec7b59cdd5bb6316aaa22bfb58f820a3b4895302517dc6cbd92e5f9ca6ee5aebc8988c83586fdbe5b84cb3f4467c4ae1ff310061306b38e66fa35ba1285963a8fbb02f28ba702f10a5bf5a75f2728c29140867e5254809ea7194f48135d8256ac6b071322b08fd23628763c1dc8fa18f51060fa41c35d42fae3b68d9a5cadd09810d0db0291b4b74bdae5e61d5f14bf4db3f6b0533a0eaa4d402a898f989640dec7b079afed33db7dfa9d990e32c91a83b9f30c518fc26df05b815e45b4164d939a847c09268a81182ad6a613959d729dd67124718479336316b0a9af512e66cd151aed24b48129c4c9354ef338f252f3a87e4c0f0efaf72e4a1f1748723c2b967a93cddb77321c030e91cdcc26080d90c8a3b00360bde7cdac36bca9fcbda220ce72df61758adec016ad0b01632f6a869b3ddd2e5bab8debfcf6e7474d1ea757080fa67493d3de81d7048f86450b81028656b882c854a3773e49c8e716003ef5a154309c72e62a5dc756c816f98ece63d54e9db6081ff651770cdd903b548be76f80ec9b4b12525ff35e97001c05973bb2565aa74e7ea98c103e639d4b1f87b951ffa1677280a7b55493bdaf41f54eeec9c806e537821f64eb6c22d72e1a12652aa9c274944bb1eda7e67f90e07271483caac038bac5b6212c0fb6485ab787f9cdff25d7dc39a04e3bbfe7e9f30379d8704278fe7ce9bb679fe898bf56013ae25543ac695688425c55f5d556da859744c0d90ce8df48cda541e02eef2b9bf9a61bf6a1d47e6c1157092f5197d541c0dfb63bf09e50e94b91b0d4707965d2d8888a5fde9c5724d848f355b8706b50a68a1947fdf54e36d660a295ab9779f95a48b82334144909cf5da9fdff4879204b878ae1794878efa3bd33c11136fc983b57ec9d8414b3b66b8b1ca6514554d9747f0765a3f35ec9794c85ad712c964695524eb4e201ba4f78f581c79d9ab60db0c84fd04205e81127c104aca70b219891a9f5dceac77519c837eb2789fbd1371f22d624fb95c1d73695a43580cc3eb10a922907bd51ed72118107021d056d09f54be07e526fd67676f068c54f708043d24198e9e266224867a5f538f6cb787094e4e551a52c3bb4789dddb44b897d182931d94cd233636060e88be7f3c47c9e29d0174068365da1cf3817b2ceb2c63c1ee5eaa350b52f7abe04d70fc7b96bc8d68106c66eed975e4322680aae2aac86f7211de71365375a49e4f26061c1af778a12fc783694d220c76b845697ebf61b511a0a6a52eed347bfba5a3ec28456671ed695c9cbefc041a2588203ed9e540c308c8eadea47c72d5b50510523b62817492ba90747aa566db6b73f4aaeb3aaf503621c707cc4fc126eff17dcb39089f00c76f88392e2d77b6b3f44c8b7c5505d2e7eb3b2b046a8242739e43b35acc1d5fcccf873befbd096fe21cf7a9f6824f4c3573b91d5c4e08e3bcb8416648165df229c099fdf19e831ad4312280014e58ad5bf9ea7d63977eda220844d452c0bfe6055dc99759d0919818ce832305e7c0497f7cf4d18446ffdf00ae7ffacc1b640148f286391cd9edae24ded6fbf2dbaa6ab2bd4a33fb565e9aaa9283d6178b043dbb7fa2acff2bdf50f8bc5215f8d5da92da619ae4ca4f0f387d08ad5ee6d2db6fb0745fb08a3d81ee9709ecaa828572eef992664561304a89a95be3a7458ff0a8659c47c93288ead8e0df5fcacadaf8260015eed2b80a415bb50a53e9317d3f68c9e4395c8e5a49fcf92b03903b038c547f9147ca846a932f687d5960e1caec4cc25e467b60f102160ace76557cbe367284b71da85793b499c7ff96d155565d5cd03277da7cde6084f40683b11961a07892868f4574433a079987a9c13d15bf4bdbbe48a3da810be734656150973ed0680896d99fb530f1a9a988f0547ad587140886611acfecae6ee58c027602d058881ad790ac9b415f680d776d43b379e5f9b808d89df6b79ee77785d73c6de80d975a4f4dc5e23531edd8b73c8e5dc2b877944e681d49a56c02baf934988b4a94c9ce5aa96b0382e8613b070567413f12dbfe66f8541fd6157caf2a05c6520efe62ba430e7e1da82d892807e57be5c2539a55c7985720db17b713fa73d1a8933350086f896849c3d545a29d182cd5a17479bddb2d05c68985b8b788bc3345218df514ac3cebf8d3c6b71b1b21b1b7fe33c82d142b984dbd6e200cbca9810c05a6937e983a442a3d04507671d2bdb9b86167e71bbfbe72ebf9eefbe513261642e7a73716e94c0d5cc37e867718bb1db49e9d3790d2c85cbea0d4c6a132e6d6c922bc88c2a4be68d7d06b2726f24a8d5fc38249b3d5824b1f5c349930f86f910c2741f2a3863c347491c0f0bb5929fc2dcf13f524e6a79674ce4abc5cda42761d0b37f48820ec6449846cb039f301b3ef4bdcbc5493c6", 0xe9d}], 0x4}, 0x0) 02:47:31 executing program 2: setgroups(0x4, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) 02:47:31 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 02:47:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='3', 0x1}], 0x1, 0x0, 0x20}, 0x0) r1 = dup2(r0, r0) sendto(r1, &(0x7f0000000300)='x', 0x1, 0x101, 0x0, 0x0) 02:47:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 02:47:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x3c}, 0x0) 02:47:32 executing program 4: setgroups(0x1, &(0x7f00000000c0)=[0x0]) 02:47:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x3}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)='?', 0x1}], 0x1, 0x0, 0xc4}, 0x0) 02:47:32 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 02:47:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x400000, 0x0) 02:47:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000001740)) 02:47:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 02:47:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_buf(r1, 0x0, 0x4a, 0x0, 0x0) 02:47:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="1002365aac1400aa"], 0x8c) 02:47:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0xffff, 0x0, 0x0, 0x0) 02:47:32 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:47:32 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:47:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="0020000041c2a7960d"], 0x98) 02:47:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40080) 02:47:32 executing program 3: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x5}}, 0x0) 02:47:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)=':', 0x1) 02:47:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r3}, 0x8) 02:47:32 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 02:47:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:47:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r2) 02:47:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000003c0), 0x10) 02:47:33 executing program 4: writev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000000c0)="6412ca06ce5015342ffdaa088f2758efbec1c8ff7d9a9ad5a1096044003bfb0cacb37c7518b58b915d2708709607bae0a83409b316fb2c3749b230db04be4242aad974ff7155bb50b8b403bb41a24c88d3e260e5282e2b3346c104afd9b1b2227ad8fe03d31bd850180a735a6e8b514b2d4f77a37e35bddc354e175fc9706d8b0ae0cc4bac5e449f45c47dc4811eb75d4da8c810c2aff0d87f9f731215512376ca66030a1b1a6b115d671fc753c33256c84f66c05d5a576416aca24a9fd63c29cdd45e9b", 0xffffffffffffff4a}, {&(0x7f00000001c0)="f2e494e049a726ef653a10d26999c5c891f2e4921c785b148ffe1f337e656d0bb3a233334510af015bb1b7e30631d90f3d1fc5145025e3a19cc7701a8882c2107a3ccfb31bf4", 0x46}, {&(0x7f0000000240)="8093eaacb16068e67abd09692b06084a2ce9b8a33da81964d172546fcf9e47901b14254dc5dce235f0bc303801d958ef17cf4ba5e2d3a31b83848ec7f02150b4df7a6c7cb4141cb0bc9bdff640e07bdc897d189d60693c969f8c66bf672954133b0f30e6f1a4160080ff7eff95f3d8931ea954857f2a8fa1d2898794de844653c536c3e5c608a85458a378f018b670f2e23744ef0f21822e6d9c86cfea98c5c8624ede7d9780178d5f3a6493e82825b7338cebf84a14ba826364d3828f366649f6c66a620435f7d774ef9c8b73a0d312ad82d53fe822d265048260a133dca33d37ea80b3520d9401e42acf", 0xeb}, {&(0x7f0000000340)="59c11920f7d3aac4e6cb69fae42e6444f2b4e36b4bc4f69ea70492d936551c447a38d7f35be5c3594369ec9ded9cc15594aa33611a495c4a7b2db20e3869f39bf283f0c16ce050a1b1059f0fa2571f7b4618120a44f27b3fb8ec969f5253d560e5b5c6aa803bcdca484cad67a36f1d98cf399d517c9638fb3fde9f00d066fa633600c7b785499b7d3573278870150650d381c7285d6b81ab62d95302658c5221c7f1", 0xa2}, {&(0x7f0000000400)="353b825960095b5eba93643f43d4421c6d1e3a54c8ef724c60809cbb3fa06151b19870d12f97d394d21f39745307aa2f692e07f1f0d0", 0x36}, {&(0x7f0000000440)="f2fdc17129c21117c049d53c9bf1b41ea92bfd20ba759297eed8fa5205779475bd1f0228fc770b458305a16ebf894206aa063c908c987222de7c0ba9b548aa5df5ab8cea354d7fb965f7d6e490ca66df7fb668fe1d60e6544819f4f7a43bd3c79dba5fded0cbb35fc83bc1180d882d93c6b48cb9f5bc4aba4758414c6648b056319b36b0c309", 0x86}, {&(0x7f0000000500)="7625e2fc2356f5ba3e515f1050f4709f0542f45115ec044a257eb3262f58c171ef5f40ea5013ce3f3e25c6e55de1c955ada3d5a76b99b6eb4a583216fce9519e9a0e41c8c0eddf7dd75ad0f4545532b489d5aff64ed1474355ae70522e15d32ac6f8cd93fc5c30af94bea8c37a5810a121385087a7eda8d820689e2ddf14e2ccd41a1de057fe65a1b9710768ee8b477e0eb71fb5bc82b88d1ce54a7e2cce98da4ce7512caefc782a68e8848c604b8ed5ba6cea6486f3a40be0fe13047b35fe967e4f1d57371ee946177df1efb7ae20", 0xcf}, {&(0x7f0000000600)="131c7d4a1a328c4b6ae34830e4bbeb72b611c432a77162a02b47cbafe2c40c2e76fb78d4f289645c904ccef3a0d78bd3792359a4951a8bdf9f9d61f65392240acf155d3d9f5205ba7e121e885e633bf7c6e41281cd55ecd6845235d2b0e0ed357753f595054a7ef7115d85b0359eb592599b51ebd483b592a4e07d9f596f366a48de1a3d831778163970f425bc2d17bfd577add31ae3c08b2298da", 0x9b}, {&(0x7f00000006c0)="7b997994bc59c7b15af697fcc5dfe463c2e9297dc0de22e45a79c9a7893dce7531135ef222746c83dc0e3af6db3becc81bc9f6c0160e3350fdee14e252c0a1b713c13a58d7de66a7325ad9550824e880d27cdd1427970a6554b53aaff62f53a7c17c70d8cccab5d81e12cff6674c231344940ab75772e6e8efab3cd3e73a54a754e495c790a486d5748b9da2531133e8657beeff3e7f7ff9c6f4e829bef1d11ce33488c2cdb79941a67614ed1c1b5c4b68099d997c3dbc56ba04d7dff873d17757339c01b8d91f87b5cba74f06959aeca10543ff80885bb9d638", 0x63}], 0x9) 02:47:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), 0x4) 02:47:33 executing program 2: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) 02:47:33 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 02:47:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)=ANY=[], 0x8c) 02:47:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:47:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:47:33 executing program 2: fork() sendmsg(0xffffffffffffffff, 0x0, 0x0) fork() 02:47:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 02:47:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/4, 0x4) 02:47:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_buf(r1, 0x0, 0x46, &(0x7f0000000040)="5d4cf38b4476509062200a73", 0xc) 02:47:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@un=@abs, &(0x7f0000000080)=0x8) 02:47:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:47:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 02:47:33 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 02:47:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndinfo={0x1c}], 0x38}, 0x18c) 02:47:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000400)=0x98) 02:47:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x98}, 0x0) 02:47:33 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 02:47:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{}, {r0, 0xa4b4c075c7d1718c}, {}], 0x3, &(0x7f0000000180)={0x85a}, 0x0, 0x0) 02:47:33 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@empty, @remote, @val, {@ipv4}}, 0x0) 02:47:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x41, 0x0, 0x0) 02:47:33 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "9893309b337e9077e233215dc8f58e7a"}}}}, 0x0) 02:47:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:47:33 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:47:34 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:47:34 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0xffffffffffffffff, 0x0) 02:47:34 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000001780), &(0x7f00000017c0)=0xffffffffffffff8e) 02:47:34 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:47:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="77da15b23168d2311e4872e3829814251b3f84556c4b4bcf2d06e93351dbc7018753258ce3bd9fd429e4e93219c69155204b4ffdc8b1537974cd18ac0640d0f85421714e4c5ec9c9bcf43bdb1360461a8b2124fee1ddfc4cd783b436192ca10e1dc19dc404dfc7546081a5c939bf8cd67386ce7dfea559cd91c1085bb2994c306137806efdea82269156aedf5bfa90e31383e3d02467494211", 0x99}], 0x1}, 0x0) 02:47:34 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f0000000100)=0xffffffff, 0x4) 02:47:34 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 02:47:34 executing program 5: chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 02:47:34 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[{0x38, 0x0, 0x0, "05f016773234d68fb2e7c2a140d59079494902d286f8c519415f4bdff8493dd7f1"}, {0x7d0, 0x0, 0x0, "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"}], 0x808}, 0x0) [ 189.246426][T11790] sctp: failed to load transform for md5: -2 02:47:34 executing program 0: renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 02:47:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000480)=@un=@abs={0x8}, 0x8) 02:47:34 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0), 0x4000) 02:47:34 executing program 5: syz_emit_ethernet(0xa7, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:47:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0)=r3, 0x4) 02:47:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40082) 02:47:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 02:47:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, &(0x7f0000000500), &(0x7f0000001540)=0x1002, 0x0) 02:47:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000001600)="1946d5e16a3ea67ba9984406aa0f8a07c9f15da2402804f210078545e3cd9605606ddd770aab952818c48437a6e5a422e988a7c8fca70519fbf20e7f253dfa4d19f335c597cc64bd3095e13dc142106efb1f76dcf45738a370e9cdb4019259eeb476cb4ae67b693411bac3daeddd13977f26f52507c4494807736b0621918d8c758a25286d3416c04d5ee96d376ab74081a28032935f81f238a1e37e4a376e219a638025c619aa741a455626958f81a0d248245a45024c30df19812c6d63b64e572f3e3a117aa96096e69f1ad29eef43ba1409e7388254c07405ed60a0e7de0cf6", 0xe1, 0x0, &(0x7f0000001700)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:47:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 02:47:34 executing program 2: syz_emit_ethernet(0xad, 0x0, 0x0) 02:47:34 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="3af9f834a645b0666756172442261c532dfcab2f857eef6dc67b0ebca676398c857d070c4bf2a61fa3044feb254e8aa9caf2b209ce1c65eb24cc2bdb9b3fd06e", 0x40) 02:47:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000080)={@multicast1, @multicast2}, 0x8) 02:47:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000780)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 02:47:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:47:35 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x0, 0xfffffffffffffffd}}) 02:47:35 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 02:47:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x20) 02:47:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f00000000c0)=[{r0, 0x84}], 0x1, 0x0) 02:47:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:47:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 02:47:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:47:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 02:47:35 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@un=@abs={0x8}, 0x8, 0x0, 0x900, &(0x7f0000000600)=[{0x80, 0x0, 0x0, "c26e69fded88c581743756622c6b3e3971e0f65e458cca012efc461e2c4e47d45b1c495d849f14cbb4c719df2d5903401f7bcb77840e61e1546790928fd031c0d5290f04af88bbbd74e2c65ad17d85992aef32d8a1ad01746d79095efb2503abc073d54e18fa723742"}, {0x20, 0x0, 0x0, "c25307fe25a3133db9"}, {0x10}], 0xb0}, 0x0) 02:47:35 executing program 2: open$dir(&(0x7f0000000580)='./file0\x00', 0x20020c, 0x0) 02:47:35 executing program 1: select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 02:47:35 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1002a0, 0x0) 02:47:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000780)) 02:47:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2200000001000000000000cf"], 0x98) 02:47:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000300)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 02:47:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:35 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}, &(0x7f0000000180), 0x8) 02:47:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:47:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 02:47:35 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000001780)=""/138, &(0x7f0000001840)=0x8a) 02:47:36 executing program 2: syz_emit_ethernet(0x7fffffffffffffff, &(0x7f0000000100)={@empty, @empty, @val, {@ipv6}}, 0x0) 02:47:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000005d80)={&(0x7f0000000040), 0x10, &(0x7f0000005cc0)=[{&(0x7f0000005940)='g', 0x1}], 0x1, &(0x7f0000000080)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x18}, 0x41) 02:47:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x4}, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0xa}, 0x0) 02:47:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f00000000c0)=""/210, 0xd2) 02:47:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x4}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) 02:47:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 02:47:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 02:47:36 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 02:47:36 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x80) truncate(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 02:47:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2200"/128, @ANYRES32=0x0, @ANYBLOB="00200000000200009279ab18c9f343b229"], 0x98) 02:47:36 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x400c2) 02:47:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:47:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000280)={@multicast2, @multicast2}, 0xc) 02:47:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x188, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000340)="87", 0x1, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 02:47:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:47:36 executing program 2: msgrcv(0x0, 0x0, 0x53, 0x0, 0x0) 02:47:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 02:47:36 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:47:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:47:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:47:36 executing program 0: setgroups(0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]) 02:47:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) poll(&(0x7f00000000c0)=[{r0, 0x1}, {r0, 0x2}], 0x2, 0x0) 02:47:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f00000005c0)={0x1, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 02:47:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 02:47:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 02:47:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0) 02:47:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r0, 0xa4b4c075c7d1718c}], 0x1, 0x0, 0x0, 0x0) 02:47:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)="0fb2a55c198ca4071526597da1b910d71de2cf82f9b3f80e2a7ccf71319c3e63eddf06285bfa1b227d9c9aa8b3a88e26e22a84d28d53ea0f1448f92de3db7d6b7fb27908a6110754ae09259903e8784616547f2c277805a4909e057646472b99c5b47072f8399bfc01c38a238ce008f8186ab51dfc2387a454c4d3e6f8ad99e7cba69c8d29b70184a6135057aabb67df95cae25045617cb5b0cb1ded", 0x9c, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$unix(r0, &(0x7f0000000000)="5e3c9156bc5a537c81b8da50064cbc2ab405bc05559eecf74e6d1d50546dfbdba8", 0x21, 0x20180, &(0x7f0000000040)=@file={0xa}, 0xa) 02:47:37 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 02:47:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="a195da880a580438929c62856506818dcd4d7faea0034105c804aad84ad521ab5e09e055bbef91a39fb6fcde408527bf07cea17a29b51af12fe9958dcf0435df3cdc7a8907f1ecc97c33bcd2f802b8f158d6387f26d15e93d93b6cf52a", 0x5d, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:47:37 executing program 2: r0 = fork() r1 = getpgrp(0xffffffffffffffff) setpgid(r0, r1) 02:47:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:47:37 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:47:37 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 02:47:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:37 executing program 5: syz_emit_ethernet(0x1c2, &(0x7f0000000580)=ANY=[], 0x0) 02:47:37 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000014c0)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000000)=""/4, 0x4) 02:47:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x83, 0x0, 0x0) 02:47:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, &(0x7f00000000c0)="f9e2fab7d41175055ad7212f12e14437a5fc05349f74fdd4e35e373329568c80", 0x20) 02:47:37 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40083) 02:47:37 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x1800) 02:47:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 02:47:37 executing program 0: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x3c95701}) 02:47:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @broadcast}, 0x8) 02:47:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080)={r3}, 0x8) 02:47:38 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001740)={0x1c, 0x1c, 0x2}, 0x1c) 02:47:38 executing program 4: getsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) 02:47:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001700)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:47:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:47:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000200)="06", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="e5", 0x1, 0x20105, 0x0, 0x0) 02:47:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x19, 0x0, &(0x7f0000000000)) 02:47:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000240), 0x8) 02:47:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f00000002c0)="bd", 0x1}], 0x1, &(0x7f00000015c0)=[@authinfo={0x10}], 0x10}, 0x0) 02:47:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:47:38 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000080), &(0x7f00000000c0)={0x5a}, &(0x7f0000000100)={0x3c95701}) 02:47:38 executing program 4: syz_emit_ethernet(0xad, &(0x7f00000001c0)=ANY=[], 0x0) 02:47:38 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x5a}, &(0x7f0000000100)) 02:47:38 executing program 5: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)) 02:47:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f00000000c0)="d79af80166e7ace9e279d48a9f0ec04f", 0x10) 02:47:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000200)="06", 0x1, 0x188, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="e5", 0x1, 0x0, 0x0, 0x0) 02:47:39 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x5}}, &(0x7f00000000c0)) 02:47:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000080)) 02:47:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000700)="10", 0x1}], 0x2}, 0x0) 02:47:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:47:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x46, 0x0, 0x0) 02:47:39 executing program 0: linkat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:47:39 executing program 5: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 02:47:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000400), 0x8) 02:47:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x2, 0x0, 0x0) 02:47:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:47:39 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 02:47:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0x801}], 0x1, &(0x7f00000015c0)=ANY=[], 0x88}, 0x0) [ 194.159988][ T3243] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.166902][ T3243] ieee802154 phy1 wpan1: encryption failed: -22 02:47:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000100)="d1", 0x1, 0x3820970bc8473edb, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 02:47:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:47:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup2(r0, r1) 02:47:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 02:47:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000340)="875c88f11da9ba", 0x7, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 02:47:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x10}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x34}, 0x0) 02:47:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:47:39 executing program 1: open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:47:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x10) 02:47:39 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:47:39 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x3c95701}) 02:47:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 02:47:40 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x0) 02:47:40 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="3af9f8", 0x3) 02:47:40 executing program 4: syz_emit_ethernet(0x1c2, &(0x7f0000000580)=ANY=[@ANYBLOB="ff"], 0x0) 02:47:40 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:47:40 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) 02:47:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:47:40 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 02:47:40 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)="0f", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:47:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 02:47:40 executing program 3: syz_emit_ethernet(0x1c2, &(0x7f0000000580)=ANY=[@ANYBLOB="fffffffffffff8b4aacae08681001f"], 0x0) 02:47:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x0) 02:47:40 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f0000000200)={0x4}, 0x0, 0x0) 02:47:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000004c0)) 02:47:40 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 02:47:40 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 02:47:40 executing program 3: socket$inet6(0x1c, 0x3, 0x6) 02:47:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:47:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20105, 0x0, 0x0) 02:47:40 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:47:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:47:40 executing program 2: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7) 02:47:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 02:47:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), 0x8) 02:47:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000000), 0x4) 02:47:41 executing program 4: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x3c95701}) 02:47:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000280)={r2, 0x4}, 0x8) 02:47:41 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:47:41 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x5a}, &(0x7f0000000100)={0x0, 0x4}) 02:47:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x8) 02:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000140)=[{r0, 0xa4b4c075c7d1718c}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 02:47:41 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x80, 0x0, 0x0, "c26e69fded88c581743756622c6b3e3971e0f65e458cca012efc461e2c4e47d45b1c495d849f14cbb4c719df2d5903401f7bcb77840e61e1546790928fd031c0d5290f04af88bbbd74e2c65ad17d85992aef32d8a1ad01746d79095efb2503abc073d54e18fa723742"}, {0x20, 0x0, 0x0, "c25307fe25a3133db9"}, {0x10}], 0xb0}, 0x0) 02:47:41 executing program 0: ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x18}, &(0x7f0000000180), 0x8) 02:47:41 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 02:47:41 executing program 3: fcntl$getown(0xffffffffffffff9c, 0x5) 02:47:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000280)={r2}, 0x8) 02:47:41 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 02:47:42 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:47:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002400), 0x400, 0x0) 02:47:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f00000000c0)={0x3, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 02:47:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x3, 0x96}, 0x98) 02:47:42 executing program 0: wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) 02:47:42 executing program 3: syz_emit_ethernet(0xfff, &(0x7f00000001c0)={@empty, @broadcast, @val, {@generic={0x0, "a01a29e32e0c93dedc7b1bef13be7a71310145f8d08209b58dbfe2ddbc261fbeee6551425e864285d09cbf464338c3cbdf18afd816fb688770970bf6a628bf61b3f45cfc3b4ce9bea7015c9d33c894c65391da3c77f9b9680867cf4a2eb08f6e52d929942684a3c16b7bea96985c4e91185c0dffeecf513a005e28e3ded5fe6c04df4f9ea4a6f03b98ec2189763fbdf0e4b57b923ce2d9f9001043b74b30d7c260b1a83971341c105e56d8f7af7fca9cbd885539217fd7dee16fba448b0a9977f1c1014aa1f52d0726ad9c85ee9fbc292fe177705b478ba87ec09982583b8c78e5e232491c880d4f72208dcb0453948df2439e78e07094cfe67a95c2178012d12e83a6467b649f789ecfdd04442df952282c19bb8b6c5a86855bd38aa302c3c66e1dc72dd4833084fcb2fb7a1fce31ef5ee40a22eaae4f1a4e9ccf514494576a537cc8792c7c12a4fce356e9690e8db1cd39edab1ca441da88463bb98f7d9a8e3eb6a15a6834f2c30da20b53c3ec062c6801442a1627e411cc257441114d88c8b6917e6b744f8c1653a01b22bffdda575ad56af9e878b4f3f9e92e862a3624f545eed40fdce773ffae630d4e752481ede1dd8a5cc40f2ac156fdedccd8befa222750c34b8cd61cacea23315ad8ad57180907d28298123949bd2c26a4bd4f596ff4d2021fe0594d49089519789376d286bb3292ddb5605b599e4645dc8e28964cdb4973c5bea5043db96d5ee5946f27ad47011f55be8e4650d8ba6a0908864d095fccc5acc3cc0df9f04a411761967d3ce3fb79b8c2210fdd31547c2d2e59989ee8add207e8d1d5074f5845bdc523d10b08091370fb7b4609f51b56a4c554822dcbf71c1cb8af831d56a3354f7809eecb9083ae72dc71e97f82ef7fc77ae2aaf591b944a3b158acb4ad8c6bb879d51967e166699467dcd6fcad5f97c24a7e5e8e4bb6d2a645d2375bf45686624ebffc7887202a4c0995507c677ead3bff0493d3c70a72b0e068d1963c409385282650127e354fb11ade101c0b12070f2fd71a5bf758a57728894ed236dfb69de47a403e2470653e01b9534e594b4c64a96a393338646b0312d170b9b0773df45c59c553d5308394449683e6ac74b1e9ef2de6186e484cc14aeb956dfe743f58a9c4b07cebd73d20f34e758bba8acc9a53ed0e621e15449541d07181fdbf1f8181c3e78ae18626b3777da1bc81e51a5d3ed8f5008eae508ed59af3e4d8d2209ad1bfa7aa5ae5b3a78813360979292ed9513bcf5de958b082f50df6e6327e6a9f95abd209da9cdc2e510072fb517cdeb04dd03f6ce4a9e095117981d3e0044800d0d82f2cc73962ee4b87acbfa22f0f16dfe94d3a2e287a9380fc595d1e72d270270531fbd50c3588d7c47a9ebbb182a5d3b0ef07a3fda1c300a7f564bd2735c60c0a2e743162528ef0dd7c47bb6466e0d30970852cf980422675b901b16699c2892a581a11c2c030133c93c6b69d4315b3567beda3987c106a60436d0addce89974646f02041cbe5d3843553992419fca80334a44fedf71d7940977d20d30360112574ca95b1f3f9f69c2910c8439baea9170fc2d4554ce5587bba5b29dfcaaecc65853d01ae030e1c1bebcc9e42dc28211fc906761f917774960c2753bb408f70cf78b359621073a404ea273aaeac99f92d49bbb6ada3c4002707c253963aa3d41fdc4776f81adb10578276ee36a80e555305fb24e3551a9ecea50262d87e871fceb5debedd9a57056a7bdb4d9e394c52d2fbc2b51ab0e6e18479272a276afb7aec18d16d0d9209a0d7a3a3c454e97f456b987a2b030998602738709e42c6b49fd081f7a5574689d877f121805ea299c71cfe20258373a099e5d3cf0749236b3c0369fa23f34a97ef7b7d4f8011ecfe61b1a23e49c6b9f46e21576b324fc2fd77e8425914b52cf9d6cc8ff1c96d38accb4a59ad2f01b505cb6755d9870537f8076e6be5f358e9907bdb6166cfdbc9b9dcb37ef4864d6f4efab288e940dd9b86edd19bb4deb33f84c5e922c6b12055937d7e3297c89df851431686e8e65a302d5ce0b82b41dd601a41a1e389a76df4797cc91f6bf5c687ef76043b5b480fd17acdfcfd60e0d78ade2dd4d71e2c91b1d0c3ef2c9e366e609064fb50ae59b73ecff725dbd65f914901e7547fcaa409d7b7ccb959fd7a4da3a48221aa83a70d55ba5874985fb38df2541f0ce6dba0ad58a69eed0ab02020eac78531d4109352cfca9ff818d42c5a0c4b6513838e8189eef61c2c0a0df7c4b64b3ee4e03a76b5d8f9088f26d3a09b54a9d1ea6912d098309507e76e6f5294f7526e90ce40586330c2d623656a70ef32c8425e2e0b76ca1bea4f835c0e7d706854f1bf496b439d64610023a49f35513242d32f05220e5ada44892175eba1d5d1b9c55d67439ab48066b9f249c748bc97efed6d264e2b8209d9456ca38c808ec2b896fbfc0d69711cc1df01072019f9d5a30b61d1d99d2438f2999703747f714eff743afb2bd96c2021a03ba2850146e204954e228b5d055137fc41e0928302554929ee16d361dfacacd6a801d0f59528b4fb059799ba501baa0d5d70bd4308a89123c40f49b31f35787453cbc88dba77f031010c22afcd9f229c9abbcdeedc41eed0de3baeb6eb8568e334fd771a8acd5722e287a48f5f351d65a10951d7a934b4d00a5b0755974dcf6688df14c7991ecfca60b14e9ffafcf7ded5448aeee390cbad152d35559a3658eeb87d7f01c80757d06f0ec97d309bc612a261ed65ee45a1632a9b3771d058512dcc7a8aa0cdcea885544f31b0d3614bb0129f79c9fdc263564346ae54627b1148b05196e56a1e3e94f861cbe8332bf9745df58d6e8847cf56944b11b739aa25c3354be128bff614e99601ad4b2e009ea0d2d26b23fa98261b1b3709e58d33ad18b46d226fe31d96ea0c78be4055582875f514f6967c859fb83760e0a98bcbe9a60bbd5095cee7d566fae33bda65eff868a0f20137ed4adbeb82af66daed9d974778711a5f37de284250a8e0b78ea252223d3278c4bd2e5079cd652fb1e41a8d92fe01bddfcafe53c1b6e5fbb5ae3debbd7039ff34b261a4019f7045a16ec49bf0f6a971e5fa2ff5df31a4afbf44915384f8c67543b813463cb1a9847f552aa45539760189b998178bcd3d6bd0a1665f399b3bcd1f98203c385495a794e195376f157d0f69fbc604c1844fbd78704dca94a4bfcf074ebf10fddd64a4694c942b1c19fd2bdea1cb1bff5bb6596c927d34473921ecb6fa78bc7251d99c62cc95ba91ea9a1b27bae98693426a628cef66781abb41edb0329cb392e719e1305d16372a7d162df06c2090008911fe04e17d6480a9803dc1e4cd5c106226bda8fb878f340a26f3481af2df290e0d0c6c2b2499d9270af41cb5810817592309bf643a79fb230d270ded712a561066207fcd8e28eb02bb44c6875b2118d000991beb27b23f8839c6baaba292a60ec11f1341906136abc4984e27e8ffd41bdf5b9a45ad74888170e10011103528c35638e4b4738f465f8a4dabbe6e6821e7d592021d71cce719b002673d68ea9ceaa235a291d9740db4a06bf3f9c7731aefbaa458afc83b831223c0970fa5907f0ca6e1d50513a7ce7d07621a24422f459a932729c4e4aa00c2c3c1b984a2fe11c1828a6fc31845cd31636319e91e40c9daf0bfc50801af296b522758cf7030acf3b301145b568b95200a85b6383c76254b9bc838af07419acc8aa9fcb8f8b6f3110f72eca99a2862067649ede1400efb6118f2999fd93c4e46497ad83a4c6c148f17645f178db06f0f1aa4a4938c2a61b7f10fab4ab73433a9525012ad5dc11cfc0cdafe0be38f53318a71b405878d1455749b0db0d8d7daa7c624d02c4f2b507dfb97e93d97cfb2bafa359e2e6289028ef2071dff42058d471c6a17a9122f1f06e38a4140092e3d2019e5b4c8e169890d2f44a3672cc96bb625856623efa7a5be9e7ae8e9024d3449886779aa55e14129902637ffaa68e0447e911cb23bcefc820564c990231e463c8fe35ad9c1db52a669176c05fb885b4a40cc5fdfeedfc51997692f13d29554e83b597518df6e0e10981d4ea88772a4924be92681533bd2dba5085bb5e34e7bbbb841a374746b07cdad723e81632b12fc229e04d768d35065c3a5e20018f3f89033f9ac75edde532e7048c1754fb72d863c0a10c4248db472b6f5f129af38ddb4e61434e0096d2442b9b4d5859b179a7924d38ba6e4b09c2162e1c73149b1ffe49be3d9513467857386bafb24b792f3bfe207231058b89a69af72d5ab272d08498ce2f173ca2b0020a0fe7568f248b777e7d491575b87774a2c428534c963742f4e73ad4f23c3c2841a39bf955e8bcfa42a887989e07ea5976275daab8ef0c86b922a4f8b1b5db6d11508823a5c0b37f63ff620c3c45ec5f5dc0ba84579083cfbb534c6275308cf80bdf019f84e56a878a9d2681ba85f7ab5f26d22614f56f0abf5650d69b098d66602cecc3f60e4103f7d72c54573852c8a571d3557c6305c76603b88221732ae412489ade3b0415f4ab78cc91da699d1072f85a31701e5d7380bf3424d3b49d9503beea5f86b4904685de3cc2d97fc7f33b4a55e6fadfd1e10c312b5ccb5e012b414fc81a16e98f7485f741d25bd49f69dd7e6d289d526a10d63869baf3bba708b795bbd8de05bd75a999f904e35e6270dfa9e0959f7467a42e89bd918e470ddece639f25e0ca30a3b531ea0fc7a7340bd1c047656651045c9d9c9b7db12e30d989f7f741db11c38e5d5aad361ba3b64995b56488b699a2b51dbf3be022c4d6bf4397f73d50ee5be61811c58b5cff8c76efaa6d91c45829f30e0227cbefce9890bdb296cccca309a6e3d12184938ac1adccbcc5fef5da620a022d74c8721c52c96a1c42230df227b9d43bf1a7602dc4b46ab549c7f79042a9aa32ca4a98bb4aa6a247e2d2b8aa5782321327495880e247e5896a48846e604bca9005840989fc92ca6f327c19bc0fa40aec7e91d9f0545d55af7fd9a9467292b420ce90a03117767e5985b214103adde18744bbf3df02d26806b846cc5be0fbd6fcd7f99bc5928e0c2d024a57192c09f167442bec9819240ceae6b3c100b87a61e2d6fd56400e6c77817282de858d027d1fcda1094ac4dbc0a752b9c4bb965c5c8c61d9d8cbb5b0498d1be3bd4211113256d4a1a8aa4989837bfb43c3883140dd52e6b7b79917de1a7b93b37a71427cab959ac5c3da281eb81b6d5fbbd939b2d998c9d33a6ee7e2fe44d07bcfa959d6096429a10e5e6ba08a24a099c381b1d31d209e76e7fd15c0836c44cebd6217cd36c0c474c0806699cd746e07d817a516d892e9c242d5f75274d25d6046d5725812f6f46cbc6c529214adb4aeef2f7365a7b36e9014f4e476a5f07daaddbf4b1e0b80c2a8fa4d518a7ec89b05c07183bb8d15ac18708164168152563f0b6ca266da13cfb16963b8ddd86203fd2a290a283b1cb40f79edb36a63d4f4fdad50854e71a3b522d1e5a9dbdad4aa0fe548a6633ae6cac16ca0537c617c7020bf72214ff6458155383b4c855a2a22ab6824e63faaeff852f8a68917ed2291ec0df42be682b752be6efba4f99e61d10a148eddd00947035bf404b3a206bf5d38618f67870d76cee586e0a88da862dd8705626e779545545c75d50dbf488151f1781f77d9e4d2abfb666473f57af0fe1916e76525df5e9cb4436911144c64413aaad1ce98e80a177d5d1483b40f3ac1434aa8ef747597bf66890f25bcbe56d0c29106e95791a96ad"}}}, 0x0) 02:47:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x5834b896, 0x0, 0xa, 0x0, 0x4}, 0x98) 02:47:42 executing program 4: select(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 02:47:42 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:47:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0x10) 02:47:42 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$getown(r0, 0x5) 02:47:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000440)='M', 0x1, 0x80, &(0x7f0000000540)={0x10, 0x2}, 0x10) 02:47:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 02:47:42 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:47:42 executing program 3: syz_emit_ethernet(0xa7, &(0x7f00000001c0)={@random="ed60d1568a86", @remote, @val, {@ipv6}}, 0x0) 02:47:42 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x29) getresgid(&(0x7f0000000b40), 0x0, 0x0) 02:47:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:47:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000080), 0x0, 0x0) 02:47:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) 02:47:43 executing program 4: syz_emit_ethernet(0xc1, &(0x7f0000000140)=ANY=[], 0x0) 02:47:43 executing program 2: open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 02:47:43 executing program 1: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 02:47:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 02:47:43 executing program 0: setitimer(0x0, &(0x7f0000000080), 0x0) 02:47:43 executing program 3: ppoll(&(0x7f0000000100)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 02:47:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e22000000000000000000000000000000000000000000000000000000744b9e12020d4f5e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001060cb4d871def2d0f470158b7"], 0x98) 02:47:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="a6c2ba95429f861c68a399c631af5b5904ecd38a96054fe6bfc5ee837e859871f81c62491caa0d4d934e84e5b692d24556953475f15f38199ac4f63fa220b498a8f2583130e651948117ed76c1ebf01eb25e05cd589ed9b1c230e87ee28e77c5841cf729c9b3bfb5888b78694692c6bb891363ec01e35a00a9abf2162d6f5f74cf01e247f7c42d8286eb485e595948ac5f5db292c35906a3d80dc93d3017409847be981013fb0d3c034dc672504d7e4760bccb0962f33b6b0555f7e387b7ce3db59f9144b4bc9863001beea0f1aafcb7ae3dfe181c149e9170a24037942daa6fb46b3e6031022a8dca87", 0xea}, {&(0x7f0000000200)="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", 0x717}], 0x2, &(0x7f00000015c0)=ANY=[], 0x88}, 0x0) 02:47:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000440)=@abs={0x8}, 0x8, 0x0}, 0x0) 02:47:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}], 0x14}, 0x0) 02:47:43 executing program 4: accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000001380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:47:43 executing program 5: getgroups(0x1, &(0x7f0000000b40)=[0x0]) 02:47:43 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001500)) 02:47:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000000540)={0x10, 0x2}, 0x10) 02:47:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="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", 0x1000}], 0x1, &(0x7f0000001680), 0x36e}, 0x0) 02:47:43 executing program 1: socketpair(0x0, 0x0, 0x6, 0x0) 02:47:43 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffd04}, 0x0) 02:47:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000000740)=@in6, &(0x7f0000000780)=0x1c) 02:47:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "9893309b337e9077e233215dc8f58e7a"}}}}, 0x0) 02:47:44 executing program 0: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 02:47:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:47:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080), 0xc) 02:47:44 executing program 4: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x4}) 02:47:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 02:47:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:44 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:47:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000005d80)={&(0x7f0000000040), 0x10, &(0x7f0000005cc0)=[{&(0x7f0000005940)='g', 0x1}], 0x1, &(0x7f0000000140)=[@sndinfo={0x20}], 0x20}, 0x41) 02:47:44 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000080)={0x3}, 0x0, 0x0) 02:47:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 02:47:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000340)="875c88f11da9bad4fe43249ad61c35f48b2661a3", 0x14, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 02:47:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:47:44 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:47:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=@in={0x10, 0x2}, 0x10) 02:47:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000180)) 02:47:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1810}, 0x21) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:47:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:47:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:47:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:47:45 executing program 3: syz_emit_ethernet(0xc1, 0x0, 0x0) 02:47:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$inet_mreq(r1, 0x0, 0xa, 0x0, &(0x7f0000000040)) 02:47:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)='3', 0x1}], 0x1, &(0x7f0000003680)=[{0x10}, {0x10}], 0x20}, 0x80) 02:47:45 executing program 5: open(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 02:47:45 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) 02:47:45 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800) 02:47:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 02:47:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x188, 0x0, 0x0) 02:47:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:47:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000380)={0x2, [0x3, 0x0]}, 0x8) 02:47:45 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:47:45 executing program 0: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 02:47:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x10001}, 0x98) 02:47:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xb0}, 0x0) 02:47:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000380)={0x2, [0x3, 0x0]}, 0x8) 02:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x9, 0x0, 0x0, 0x0) 02:47:45 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:47:45 executing program 2: semget(0x0, 0x0, 0xc0) 02:47:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='s', 0x1, 0x20188, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 02:47:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 02:47:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000003c0), 0x20) 02:47:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000380)={0x2, [0x3, 0x0]}, 0x8) 02:47:46 executing program 2: syz_emit_ethernet(0xa7, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 02:47:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:47:46 executing program 1: semget(0x2, 0x0, 0x304) 02:47:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000001c0)=0x10) 02:47:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000380)={0x2, [0x3, 0x0]}, 0x8) 02:47:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0xf) 02:47:46 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x0, &(0x7f0000000240), 0xfffffef5) 02:47:46 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0xffffffffffffffff}}, 0x0) 02:47:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 02:47:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f0000000440)=0x8) 02:47:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x80, 0x9, 0x2, 0xc, 0x0, 0x2, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xda, 0x0, 0xfffffe00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 02:47:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x19, 0x0, &(0x7f00000015c0)) 02:47:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400), &(0x7f0000000440)=0x4) 02:47:46 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:47:46 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="3af9f834a645b0", 0x7) 02:47:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 201.477795][ C1] hrtimer: interrupt took 89707 ns 02:47:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0x0) 02:47:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 02:47:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 02:47:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)=0x7) 02:47:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x4b36, 0x0) socket$inet(0x2, 0x0, 0x0) 02:47:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 02:47:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:47:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 02:47:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 02:47:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x7, 0x8, 0x0, 0x0) 02:47:47 executing program 2: pipe2(&(0x7f0000000e00), 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000500)={0x2}, &(0x7f0000000540)={0x8}, 0x0, 0x0) 02:47:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x7, 0x29, 0x0, 0x0) 02:47:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) 02:47:47 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x7b29}) 02:47:47 executing program 4: clone3(&(0x7f0000000000)={0x1001f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:47:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:47:47 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) 02:47:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000380)=@newpolicy={0xb8, 0x13, 0x305, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@ipv4}}}, 0xb8}}, 0x0) 02:47:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/56, &(0x7f0000000080)=0x38) 02:47:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x15) 02:47:47 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) setpriority(0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 02:47:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x24, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x33fe0}}, 0x0) 02:47:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 02:47:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_TIOCINQ(r0, 0x894b, &(0x7f0000000040)) 02:47:48 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0}], 0x3e0000) 02:47:48 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x23c, r0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x800}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x4}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0xf0ac}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7fff}, {0x8, 0xb, 0xc9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0xfffffffa}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1000}, {0x8, 0xb, 0xfffffffe}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xd1}, {0x5}, {0x6, 0x11, 0x401}, {0x8, 0xb, 0x7}}]}, 0x23c}, 0x1, 0x0, 0x0, 0x44000}, 0x20040001) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001c40), 0x200, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0xe}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 02:47:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@flushpolicy={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@mark={0xc}, @etimer_thresh={0x8}]}, 0x24}}, 0x0) 02:47:48 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x127828, 0x0) 02:47:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:47:48 executing program 1: prctl$PR_MCE_KILL(0x8, 0x1, 0x0) 02:47:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f00000015c0)) 02:47:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@flushpolicy={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@mark={0xc}, @etimer_thresh={0x8}]}, 0x24}}, 0x0) 02:47:48 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) 02:47:48 executing program 5: r0 = fork() tgkill(r0, r0, 0x35) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 02:47:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="080300001900010027bd7000feefdf25fe800000000000000000bb00000000000000000017f8af6118bd47522102004e2008000200a0003b00000000000000005ea8b9848302029a59dd38e6ad090a57ea954d0b8658eb630abfadc5688074ec1e61ec7a8d62a169a1bce3e8dbf00900000000000000e838", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x308}, 0x1, 0x0, 0x0, 0x4000804}, 0x40010) 02:47:48 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x38}, 0x0) 02:47:48 executing program 3: prctl$PR_MCE_KILL(0x2, 0x970000, 0x0) 02:47:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 02:47:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f00000015c0)) [ 203.335773][T12773] netlink: 592 bytes leftover after parsing attributes in process `syz-executor.0'. 02:47:48 executing program 0: process_vm_readv(0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/117, 0x6e}], 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/35, 0xfffffffffffffe00}], 0x1, 0x0) 02:47:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000002dc0), &(0x7f0000002e00)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r0, r3, 0x0, 0x0) 02:47:48 executing program 1: openat$full(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 02:47:48 executing program 3: prctl$PR_MCE_KILL(0x3, 0x0, 0x0) 02:47:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 02:47:48 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000500)={0x2}, &(0x7f0000000540)={0x8}, 0x0, 0x0) 02:47:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0xc0, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x24}}, 0x0) 02:47:49 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffb51f51b2531ccd}) 02:47:49 executing program 1: prctl$PR_MCE_KILL(0x1b, 0x0, 0x0) 02:47:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 02:47:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0xff, "2c6aca470f527461859e8860b24bb890a2d3d5e84bcb3ba390d597ee86cd2e2beb72cf9aff731733ac2befcfa331e294de898551273559a0409cafc7cd7af2199b55cca3dbeb5db1b2ee4faa29c9711669954024ccf8b6908f26b6e6bc593679b17a6533c52d71dae7d9386768b0936b1cb75a4922b99a8994135e4faa212ad2e0262c6af8387a1de62eabb60eb4d46fe7d13dc70950b0fadd0480ddac8b6b9cb9aaffee1591ea7d2c9716182c027120ccb2e4cb1031201a07ca862fe275106add79ba54308458066062dceabce2a846dbabfebae13196c8eef7f4bbedf5b6a13d2ee5cdf65974c20114956a9bffa6ac8ba83953dc92114943a1b6b57ccd6f19af9a80e5ae4b2b0eac5a4292c648869f12fc46e25aeb339f382895a68b4dd467974c176e252ed6f545c05b43637ba7a391dab363b621772c75b3691d01903fe280a0091803dfcb2deeb7b3186d5ef7cdb21f14823a04487d8956f1f63f9a417f89264680059b1d9868e06e265392dada719cc4a1ed33b59d9996493bfc0ea7465233032d2cdb32a542860ac3704124fe8c131eb4d5a9243e2bb4cdf0ce741846fb8ea19c269fb4fe2f891aef7ac04d0ceda87fce5d495f1a9c36bd8dcd9940c84704f9c05b2131ddfaa7f2c5a8da60180cdeaf4ab344615abd058b2dcf4c13fc3ac9d239e7c0f41c2d96e82c094be56e507453dca07484ac73b172a519a2221c"}) 02:47:49 executing program 0: syz_emit_ethernet(0x2fbf, &(0x7f00000025c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 02:47:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000003640)) 02:47:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f00000015c0)) 02:47:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 02:47:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f00000015c0)) 02:47:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 02:47:49 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000040)}, {&(0x7f0000000080), 0xfffffeb2}, {&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001440)=""/249, 0xf9}, {&(0x7f0000001300)=""/140, 0x8c}], 0x7, &(0x7f0000000040)=[{&(0x7f0000000140)=""/65, 0x41}], 0x1, 0x0) 02:47:49 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xfffffffffffffcbb) 02:47:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 02:47:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 02:47:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x10}}], 0xf}, 0x0) 02:47:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f00000015c0)) 02:47:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2007, 0x0) 02:47:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}, 0x300}, 0x0) 02:47:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 02:47:50 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) 02:47:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x10, 0x2}}], 0x30}, 0x0) 02:47:50 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$smackfs_logging(r0, &(0x7f0000000100), 0x14) 02:47:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 02:47:50 executing program 0: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8014}, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) r0 = clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, 0x0}, 0x7a) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r2, 0x0, 0x70bd25, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x90) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x40) migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x3c9, &(0x7f0000000040)) getuid() syz_open_procfs$namespace(r0, &(0x7f0000000680)='ns/time\x00') r3 = clone3(&(0x7f0000001380)={0x40000000, 0x0, &(0x7f0000000200), 0x0, {0x36}, &(0x7f0000000280)=""/175, 0xaf, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=[0xffffffffffffffff], 0x1}, 0x58) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000000080)=[{&(0x7f00000083c0)=ANY=[@ANYBLOB="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"], 0x18}], 0x1, &(0x7f0000000100)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x30, 0x24000044}, 0x0) 02:47:50 executing program 2: setgroups(0x4, &(0x7f0000000140)=[0x0, 0xee01, 0xee00, 0x0]) 02:47:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:50 executing program 5: pipe2(&(0x7f0000000e00), 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000540)={0x8}, 0x0, 0x0) 02:47:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 02:47:50 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000540)=""/4096, 0x1000) 02:47:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 02:47:50 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:50 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) [ 205.673052][T12923] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:47:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 02:47:51 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) accept4(r0, 0x0, 0x0, 0x0) 02:47:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x1c}}, 0x0) 02:47:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 02:47:51 executing program 5: r0 = timerfd_create(0x1, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) timerfd_gettime(r0, &(0x7f0000000100)) 02:47:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x28000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) unshare(0x8020000) dup2(r0, r1) 02:47:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000540)=""/4096, 0x1000) 02:47:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0xc0, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x24}}, 0x0) 02:47:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff1}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:47:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xf0ff7f00000000}}, 0x0) [ 206.446187][T12974] overlayfs: failed to resolve './bus': -2 02:47:51 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000002400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 02:47:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@migrate={0xf30, 0x21, 0x0, 0xffff8000, 0x25dfdbfb, {{@in=@dev, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x8, 0x4e23, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x350759, 0x7fffffff}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2b-256\x00'}, 0x0, 0x100}}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x43}, 0x0, 0xa}}, @algo_comp={0xe40, 0x3, {{'deflate\x00'}, 0x6fc0, "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"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xdf}, @coaddr={0x14, 0xe, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0xf30}}, 0x810) 02:47:51 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f0000000140)) 02:47:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x0) dup3(r0, r1, 0x0) 02:47:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="080300001900010027bd7000feefdf25fe800000000000000000bb00000000000000000017f8af6118bd47522102004e2008000200a0003b00000000000000005ea8b9848302029a59dd38e6ad090a57ea954d0b8658eb630abfadc5688074ec1e61ec7a8d62a169a1bce3e8dbf00900000000000000e8", @ANYRES32=0x0, @ANYBLOB="0100000000000000000800000000000005000000000000000600000000000000070000000000000001000000000000000000000000000000ff"], 0x308}}, 0x0) 02:47:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 02:47:53 executing program 0: fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 02:47:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x3, &(0x7f0000001580)=[{0x1, 0x7f, 0x0, 0x4}, {0x8c, 0x3, 0xb7, 0xffff}, {0x8000, 0x2, 0xba, 0x800}]}) 02:47:53 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f00000015c0)) [ 208.383672][T13017] netlink: 592 bytes leftover after parsing attributes in process `syz-executor.1'. 02:47:53 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 02:47:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 02:47:53 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x2, 0x32}}, 0x28}}, 0x0) 02:47:53 executing program 1: prctl$PR_MCE_KILL(0x1d, 0x1, 0x0) 02:47:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f00000015c0)) 02:47:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'syz_tun\x00', @ifru_addrs=@qipcrtr}) 02:47:53 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:47:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffee5) 02:47:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 02:47:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) getdents(r1, &(0x7f0000000540)=""/4096, 0x1000) 02:47:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000015c0)=0xa4ffffff) 02:47:54 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:47:54 executing program 1: socketpair(0xa2d2440620220d12, 0x0, 0x0, &(0x7f0000000000)) 02:47:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:47:54 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:47:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x7c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}, 0x0) 02:47:55 executing program 3: fork() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:47:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000280)='{\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/211, 0xd3}], 0x1, 0x0, 0x0) 02:47:55 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) write$smackfs_cipsonum(r0, &(0x7f00000000c0)=0x2, 0x14) 02:47:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 02:47:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:47:55 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$smackfs_logging(r0, 0x0, 0x0) 02:47:56 executing program 5: fspick(0xffffffffffffffff, &(0x7f00000002c0)='\x00', 0x0) 02:47:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 02:47:56 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:56 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x98, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x3, 0x3f, 0x3f, 0x80, 0x0, 0xffffffffffff13cd, 0x412, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x737ea20f, 0x4}, 0x4, 0x0, 0x800, 0x4, 0x8, 0x2, 0x1, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8927, &(0x7f0000000040)={'syz_tun\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000240)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r1, 0x0, 0x0) 02:47:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 02:47:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"654dd709f5bce13a9848556c9e8c7222"}) 02:47:56 executing program 5: prctl$PR_MCE_KILL(0x19, 0x0, 0x0) 02:47:56 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:56 executing program 5: prctl$PR_MCE_KILL(0x16, 0x0, 0x0) 02:47:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xf0ff7f}}, 0x0) 02:47:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:56 executing program 3: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x401) 02:47:56 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:47:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f00000015c0)) 02:47:56 executing program 1: clone3(&(0x7f0000000640)={0xa000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0xffffffffffffffff], 0x1}, 0x58) 02:47:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:47:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:56 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:56 executing program 5: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp, 0x0, 0x7ff}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x1034, 0x0, 0x9, 0x8, 0x8, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x1, 0x6, 0x10, 0x0, 0x1000, 0x20400, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x2}, 0x12068, 0x1, 0x2, 0x9, 0x2, 0x4cc, 0x5, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r1, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80010000) r5 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, 0x0]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000140)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3ec045a8e4d782d418f26201a9134a1ebefc6a2a214474559ac27dc717de810137ad1ef66d772b2", 0x3f}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000e40)="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", 0x102}, {&(0x7f0000000f80)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d874550010e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210d56d80cfa6db8519e3606ba63d6df6c4fb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85b3c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0c5c9d740d767", 0xdb}, {&(0x7f0000000600)="a905aed18b3fcbf000b097d260147b5b446f5438f2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761abc3eaab83f14d811785db8546a73990d471b3fa453658e4d09080d72f697b98da1c3a671c09a37beeabd9757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c567426ac4adc9e82924ab74f000000", 0xb9}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880ff327a66586ede01161ebac3622fa208a28cbf8c99", 0x1e}], 0x8, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYBLOB="8937c7ad9367ce32fe119ce219f25a45e0ad5d10124d555ca04fe5bc5b8d7e15af14a73e4143653a59284ee0c02c62659f906b04ba8f6eeadee0a284aaf0eef3a48b80c465f99f76930347fc63cd1a29de60ae606488c230747c6e380f4374f7d05b2dfe05549eb4a8cf1db8b2c4f172d360947f5668cdbf5132938f8cf9b451020cc71268c667fe5ed1f91707b76ce981f371cf4f4531506b173bb3d54f9561977774515242f8937b833c08efbdfb133a25c8bde4189136c9503a203c5819c365", @ANYRESHEX=r10, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=r1, @ANYRES32=r8, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRES32=r7, @ANYRES16=r5, @ANYRESDEC, @ANYBLOB="1c44c70f0000ab3445e54f90c3fd9d252bf6f4aa7053b7542e1d7d18c3d14c77152d317ffc5507c2c7e019e13faea49961069a551a8dbbf02ce631a7f9506573a80000009b12e0ffffffffffffffaacfe65a8544cec45a0769f51afc5728200600000000000077c3e9dbe9ad7e852106a20d3bedf0983e64c30eddb5af44f0a0534b7a39d3a3749100008f2218655ee29acfad5290d08803fdcfe279666c259184340904db589534195d31d87f96af951a6d00"/203, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="00000000205bb304b45ef68bf135030ebdfb67d1ec09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51e79271b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c48fd4c7e07dc717e605b1997d000000000000000000"], 0xb0, 0x8880}, 0x8805) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) 02:47:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 02:47:57 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000500)={0x2}, &(0x7f0000000540)={0x8}, 0x0, 0x0) 02:47:57 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:57 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) [ 212.043525][ T8432] block nbd5: Receive control failed (result -107) 02:47:57 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r1, 0x0, 0x0) [ 212.255384][T13132] block nbd5: shutting down sockets 02:47:57 executing program 5: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp, 0x0, 0x7ff}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x1034, 0x0, 0x9, 0x8, 0x8, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x1, 0x6, 0x10, 0x0, 0x1000, 0x20400, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x2}, 0x12068, 0x1, 0x2, 0x9, 0x2, 0x4cc, 0x5, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r1, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80010000) r5 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, 0x0]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000140)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3ec045a8e4d782d418f26201a9134a1ebefc6a2a214474559ac27dc717de810137ad1ef66d772b2", 0x3f}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000e40)="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", 0x102}, {&(0x7f0000000f80)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d874550010e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210d56d80cfa6db8519e3606ba63d6df6c4fb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85b3c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0c5c9d740d767", 0xdb}, {&(0x7f0000000600)="a905aed18b3fcbf000b097d260147b5b446f5438f2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761abc3eaab83f14d811785db8546a73990d471b3fa453658e4d09080d72f697b98da1c3a671c09a37beeabd9757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c567426ac4adc9e82924ab74f000000", 0xb9}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880ff327a66586ede01161ebac3622fa208a28cbf8c99", 0x1e}], 0x8, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYBLOB="8937c7ad9367ce32fe119ce219f25a45e0ad5d10124d555ca04fe5bc5b8d7e15af14a73e4143653a59284ee0c02c62659f906b04ba8f6eeadee0a284aaf0eef3a48b80c465f99f76930347fc63cd1a29de60ae606488c230747c6e380f4374f7d05b2dfe05549eb4a8cf1db8b2c4f172d360947f5668cdbf5132938f8cf9b451020cc71268c667fe5ed1f91707b76ce981f371cf4f4531506b173bb3d54f9561977774515242f8937b833c08efbdfb133a25c8bde4189136c9503a203c5819c365", @ANYRESHEX=r10, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=r1, @ANYRES32=r8, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRES32=r7, @ANYRES16=r5, @ANYRESDEC, @ANYBLOB="1c44c70f0000ab3445e54f90c3fd9d252bf6f4aa7053b7542e1d7d18c3d14c77152d317ffc5507c2c7e019e13faea49961069a551a8dbbf02ce631a7f9506573a80000009b12e0ffffffffffffffaacfe65a8544cec45a0769f51afc5728200600000000000077c3e9dbe9ad7e852106a20d3bedf0983e64c30eddb5af44f0a0534b7a39d3a3749100008f2218655ee29acfad5290d08803fdcfe279666c259184340904db589534195d31d87f96af951a6d00"/203, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="00000000205bb304b45ef68bf135030ebdfb67d1ec09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51e79271b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c48fd4c7e07dc717e605b1997d000000000000000000"], 0xb0, 0x8880}, 0x8805) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) 02:47:57 executing program 1: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp, 0x0, 0x7ff}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x1034, 0x0, 0x9, 0x8, 0x8, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x1, 0x6, 0x10, 0x0, 0x1000, 0x20400, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x2}, 0x12068, 0x1, 0x2, 0x9, 0x2, 0x4cc, 0x5, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r1, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80010000) r5 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, 0x0]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000140)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3ec045a8e4d782d418f26201a9134a1ebefc6a2a214474559ac27dc717de810137ad1ef66d772b2", 0x3f}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000e40)="b874340ad3027039b6fa896167649682c0804986117f4d409f2331c8548b3a723286faee3d8ae593690e868044a4151d3b9d1acb6a80112825731f4c1c9516a404326fe273f25d6399f3c9e5fa1c97b5ebdc80a3c4c9f8a4f20d2d52b76b9775b6901841bf7ae81c30394e1eb87c6b5f249864b1010edea8b468486500dcd0c6a94e68e04130326bd98afd5a5f76f8e80667614aababd9d87e38650b006995d91b8b867f242410c7f89912136e369973a1c56822980b81b52d6f3f1a99a89f33e73faa160ed089e3e93987c7ddb86e6d7abfd54b94ea8cd3ca459452be8ae63c4f75b8e20e14e6400301caafe42b76b56d2690a3db9c930221cf55ee38fc3979c8bd", 0x102}, {&(0x7f0000000f80)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d874550010e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210d56d80cfa6db8519e3606ba63d6df6c4fb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85b3c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0c5c9d740d767", 0xdb}, {&(0x7f0000000600)="a905aed18b3fcbf000b097d260147b5b446f5438f2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761abc3eaab83f14d811785db8546a73990d471b3fa453658e4d09080d72f697b98da1c3a671c09a37beeabd9757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c567426ac4adc9e82924ab74f000000", 0xb9}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880ff327a66586ede01161ebac3622fa208a28cbf8c99", 0x1e}], 0x8, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYBLOB="8937c7ad9367ce32fe119ce219f25a45e0ad5d10124d555ca04fe5bc5b8d7e15af14a73e4143653a59284ee0c02c62659f906b04ba8f6eeadee0a284aaf0eef3a48b80c465f99f76930347fc63cd1a29de60ae606488c230747c6e380f4374f7d05b2dfe05549eb4a8cf1db8b2c4f172d360947f5668cdbf5132938f8cf9b451020cc71268c667fe5ed1f91707b76ce981f371cf4f4531506b173bb3d54f9561977774515242f8937b833c08efbdfb133a25c8bde4189136c9503a203c5819c365", @ANYRESHEX=r10, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=r1, @ANYRES32=r8, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee76b4415cf1a7ad1f2a70295a298b67c236ff6cdceb52c7e1614e648999f522dc92bf3a45fd890d32a5fe0b98a5367d42896ec5c0c36aec283ecaa454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c768f23ea037e1e45f1bcda3fc43f4169590bda1c6fb0835c31a7f4852a6217400ab855c2572083168ea16badac671016405698b40de9a659bc40329e4cdcdae317f7d4285c0d6b37529a6668b235a8faa4a84cecdb35e299c1d39c916372feafe2ca15b221466baa1d8f9352b02ad380cf2c1b9d1df29f40362878d112be2b9a94b8a1796ef38441eaca826e937b25a4be86f949d8d72a630cc1a15401d0299fefb7755bda2f009076fa9803adea7c1619fec84683402811179d25290b2408694bc63e577425c0cdbb2", @ANYRESOCT, @ANYRES32=r7, @ANYRES16=r5, @ANYRESDEC, @ANYBLOB="1c44c70f0000ab3445e54f90c3fd9d252bf6f4aa7053b7542e1d7d18c3d14c77152d317ffc5507c2c7e019e13faea49961069a551a8dbbf02ce631a7f9506573a80000009b12e0ffffffffffffffaacfe65a8544cec45a0769f51afc5728200600000000000077c3e9dbe9ad7e852106a20d3bedf0983e64c30eddb5af44f0a0534b7a39d3a3749100008f2218655ee29acfad5290d08803fdcfe279666c259184340904db589534195d31d87f96af951a6d00"/203, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="00000000205bb304b45ef68bf135030ebdfb67d1ec09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51e79271b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c48fd4c7e07dc717e605b1997d000000000000000000"], 0xb0, 0x8880}, 0x8805) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) 02:47:57 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:57 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:47:57 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:57 executing program 5: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp, 0x0, 0x7ff}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x1034, 0x0, 0x9, 0x8, 0x8, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x1, 0x6, 0x10, 0x0, 0x1000, 0x20400, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x2}, 0x12068, 0x1, 0x2, 0x9, 0x2, 0x4cc, 0x5, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r1, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80010000) r5 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, 0x0]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000140)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3ec045a8e4d782d418f26201a9134a1ebefc6a2a214474559ac27dc717de810137ad1ef66d772b2", 0x3f}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000e40)="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", 0x102}, {&(0x7f0000000f80)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d874550010e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210d56d80cfa6db8519e3606ba63d6df6c4fb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85b3c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0c5c9d740d767", 0xdb}, {&(0x7f0000000600)="a905aed18b3fcbf000b097d260147b5b446f5438f2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761abc3eaab83f14d811785db8546a73990d471b3fa453658e4d09080d72f697b98da1c3a671c09a37beeabd9757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c567426ac4adc9e82924ab74f000000", 0xb9}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880ff327a66586ede01161ebac3622fa208a28cbf8c99", 0x1e}], 0x8, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYBLOB="8937c7ad9367ce32fe119ce219f25a45e0ad5d10124d555ca04fe5bc5b8d7e15af14a73e4143653a59284ee0c02c62659f906b04ba8f6eeadee0a284aaf0eef3a48b80c465f99f76930347fc63cd1a29de60ae606488c230747c6e380f4374f7d05b2dfe05549eb4a8cf1db8b2c4f172d360947f5668cdbf5132938f8cf9b451020cc71268c667fe5ed1f91707b76ce981f371cf4f4531506b173bb3d54f9561977774515242f8937b833c08efbdfb133a25c8bde4189136c9503a203c5819c365", @ANYRESHEX=r10, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=r1, @ANYRES32=r8, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="2721a1d500000000000017d15ee76b4415cf1a7ad1f2a70295a298b67c236ff6cdceb52c7e1614e648999f522dc92bf3a45fd890d32a5fe0b98a5367d42896ec5c0c36aec283ecaa454611160f48533f3b7a93e478f9ddf7d38d78b5f6bb2d34d827f26a22821fa42e93965ba279fad9c768f23ea037e1e45f1bcda3fc43f4169590bda1c6fb0835c31a7f4852a6217400ab855c2572083168ea16badac671016405698b40de9a659bc40329e4cdcdae317f7d4285c0d6b37529a6668b235a8faa4a84cecdb35e299c1d39c916372feafe2ca15b221466baa1d8f9352b02ad380cf2c1b9d1df29f40362878d112be2b9a94b8a1796ef38441eaca826e937b25a4be86f949d8d72a630cc1a15401d0299fefb7755bda2f009076fa9803adea7c1619fec84683402811179d25290b2408694bc63e577425c0cdbb2", @ANYRESOCT, @ANYRES32=r7, @ANYRES16=r5, @ANYRESDEC, @ANYBLOB="1c44c70f0000ab3445e54f90c3fd9d252bf6f4aa7053b7542e1d7d18c3d14c77152d317ffc5507c2c7e019e13faea49961069a551a8dbbf02ce631a7f9506573a80000009b12e0ffffffffffffffaacfe65a8544cec45a0769f51afc5728200600000000000077c3e9dbe9ad7e852106a20d3bedf0983e64c30eddb5af44f0a0534b7a39d3a3749100008f2218655ee29acfad5290d08803fdcfe279666c259184340904db589534195d31d87f96af951a6d00"/203, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="00000000205bb304b45ef68bf135030ebdfb67d1ec09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51e79271b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c48fd4c7e07dc717e605b1997d000000000000000000"], 0xb0, 0x8880}, 0x8805) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) 02:47:57 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:57 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:57 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:47:57 executing program 5: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp, 0x0, 0x7ff}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20601, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x1034, 0x0, 0x9, 0x8, 0x8, 0xfffffffe, 0x800}, 0x0, 0xffffffefffffffff, r0, 0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x1, 0x6, 0x10, 0x0, 0x1000, 0x20400, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x1, @perf_config_ext={0x2}, 0x12068, 0x1, 0x2, 0x9, 0x2, 0x4cc, 0x5, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r1, 0xb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80010000) r5 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) r7 = getpgrp(0x0) sched_setparam(r7, &(0x7f00000000c0)=0x20) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) ioctl$NBD_DO_IT(r5, 0xab03) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, 0x0]) sendmsg$unix(r8, &(0x7f0000000b40)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000300)="d56101e875c26faafad3525a46531b652316fa7a86b0ad2fb0ead6feb7491d21bf88378433ab03a9657c1360aae432b93fd0ece6a48089d828b50853878e5f8e44be10a1968d2f37e40909b593218fc83b8a4a74e5dea09ba405d6620ab1d3636c58c4006c9defb18c957c563eb1e4cd7d8b5ff94f62366ffba8c250dbd37a8ebf602479c43e7376d92c23e2ee3c6f520bcba5186aba80ee2dd6681a3bb055bd181fc7055e2f5f8c0a1e9c8f095fa8280e642a2a06a3e53e05e5414db83d241c1e00903fb7cf232dff2089d7f6251ff23bcf7bb1772bc9d307f9493587b568a283c536ee2c5f498818b539228fff4cc680619244", 0xf4}, {&(0x7f0000000140)="361dfe679c51fcbe25021e5cb90a7093b4831b4587ac89e3ec045a8e4d782d418f26201a9134a1ebefc6a2a214474559ac27dc717de810137ad1ef66d772b2", 0x3f}, {&(0x7f0000000900)="55c80ecb9c511d470f7f901b660ac03dcdfd9c44173f02e93d31232b064255d4decc8b0253e705dfb8b0b84398c602afe4bdd827149e91d323109005d23278e85ec69e0242a4039179216127f44affede2e3c7cb37d5a04f18a38210cd4bf6bebbdf50214c4c13157cec9f1f3585be5d3c0e5484af00be02a21b95a5dbbf5635e466", 0x82}, {&(0x7f0000000e40)="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", 0x102}, {&(0x7f0000000f80)="b5a81c444716bef4ce256efaa7947ad0d3890dac3c7756ecc0747c8d1760fa68689474fbe8c0774ed0eda0318cd42eba3405fdcbb1c8277626d1d1d874550010e18fdd5cd7b6c75629aaf5168a7d67d67af4fa199ec17dea9ef59238754144fe4745043127c6d54762aa97d57b2ce83234f17becffc703512cef6eb210d56d80cfa6db8519e3606ba63d6df6c4fb9fe7869791105a098d7d305551d0af61b06e6598e24fb59d85b3c2449bde751eb5bc12d533b0e7ca237fd42ca84a1f22112b956479255b61aa6509dab2693e32fbc6b5f9881dd0c5c9d740d767", 0xdb}, {&(0x7f0000000600)="a905aed18b3fcbf000b097d260147b5b446f5438f2d0c5a90e2471d747592b5634554ed091a02d057494caa6b74c21aee5263cd1c8625b46a0580906592ae942de9f265fca8387d57ddbdb874d542df704acabb4fdd2fda872fcf4e38761abc3eaab83f14d811785db8546a73990d471b3fa453658e4d09080d72f697b98da1c3a671c09a37beeabd9757d369e1d303a9f4cc6e9dc38622328c5127ddad177de78ca7278e3ccb02c422c567426ac4adc9e82924ab74f000000", 0xb9}, {&(0x7f00000007c0)="f0f04c24f4706e327cd45355db431c857c002f84baf61d6afe5cf313c101b13b295441e917aaf8c6ff46e5385e84c81a3e5f5085f2d9eeda29bfeb59fdaa7ac26a322f", 0x43}, {&(0x7f0000000840)="b215a81e3b799d4880ff327a66586ede01161ebac3622fa208a28cbf8c99", 0x1e}], 0x8, &(0x7f0000001400)=ANY=[@ANYRES16, @ANYBLOB="8937c7ad9367ce32fe119ce219f25a45e0ad5d10124d555ca04fe5bc5b8d7e15af14a73e4143653a59284ee0c02c62659f906b04ba8f6eeadee0a284aaf0eef3a48b80c465f99f76930347fc63cd1a29de60ae606488c230747c6e380f4374f7d05b2dfe05549eb4a8cf1db8b2c4f172d360947f5668cdbf5132938f8cf9b451020cc71268c667fe5ed1f91707b76ce981f371cf4f4531506b173bb3d54f9561977774515242f8937b833c08efbdfb133a25c8bde4189136c9503a203c5819c365", @ANYRESHEX=r10, @ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32=r1, @ANYRES32=r8, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRES32=r7, @ANYRES16=r5, @ANYRESDEC, @ANYBLOB="1c44c70f0000ab3445e54f90c3fd9d252bf6f4aa7053b7542e1d7d18c3d14c77152d317ffc5507c2c7e019e13faea49961069a551a8dbbf02ce631a7f9506573a80000009b12e0ffffffffffffffaacfe65a8544cec45a0769f51afc5728200600000000000077c3e9dbe9ad7e852106a20d3bedf0983e64c30eddb5af44f0a0534b7a39d3a3749100008f2218655ee29acfad5290d08803fdcfe279666c259184340904db589534195d31d87f96af951a6d00"/203, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="00000000205bb304b45ef68bf135030ebdfb67d1ec09d48ee812e561e1bb78298feeed0170a838503ba4eebfb22d77097955424066118e4ae51e79271b8ea6c9b17fa599fbfeed509e82529482932133e9fd95528f052a78fea3c65c215f13eeae9857944d6f1ee3beda5ae0c48fd4c7e07dc717e605b1997d000000000000000000"], 0xb0, 0x8880}, 0x8805) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sched_getscheduler(r7) dup3(r8, r5, 0x0) [ 212.700947][ T8432] block nbd1: Receive control failed (result -107) 02:47:57 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) [ 212.859054][T13179] block nbd1: shutting down sockets [ 213.092648][ T8432] block nbd5: Receive control failed (result -107) 02:47:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 02:47:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast1}}, 0x28}}, 0x0) 02:47:58 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:47:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40012043) 02:47:58 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x29, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 02:47:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 02:47:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:58 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:47:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000040)="c5", 0x1}], 0x1}, 0x0) 02:47:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r2, r1) 02:47:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000200)) 02:47:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:59 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:47:59 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fb}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set3={{0x50}, {{0x0, 0x6}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 02:47:59 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:47:59 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:47:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:47:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0}, 0x1) 02:47:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 02:48:00 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) [ 214.825082][T13284] x_tables: duplicate underflow at hook 3 [ 214.887707][T13297] overlayfs: overlapping lowerdir path 02:48:00 executing program 3: io_setup(0x5e, &(0x7f0000000040)=0x0) io_destroy(r0) 02:48:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000380)={@multicast2, @loopback}, 0x8) 02:48:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e0", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:48:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:48:00 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000009b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 02:48:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:48:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$setperm(0x5, r1, 0x0) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r3) 02:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x53) [ 215.212832][T13315] overlayfs: overlapping lowerdir path 02:48:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20004001) 02:48:00 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e21, @empty}, 0x10) 02:48:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) 02:48:00 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x8, 0x20202) [ 215.513986][T13334] overlayfs: overlapping lowerdir path 02:48:00 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000340)) 02:48:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r0) 02:48:00 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 02:48:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 02:48:01 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 02:48:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:48:01 executing program 1: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 02:48:01 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:48:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:01 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x146, 0x146, 0x3, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "db"}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '+'}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @array, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x163}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 02:48:01 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0xee15e04184081a88) 02:48:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:01 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/35, 0x23, 0x60, 0x0, 0x0) 02:48:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:48:04 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8c219ee6616455be}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 02:48:04 executing program 4: add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "61b57afff6236c609e18161738c2461cb9b9d28cb2dda9ab3adf6ecc0965e0bfd4178395a6aeb487857d5b81736fed9db07ef95e1f793eafa20e02dd0fcba732"}, 0x48, 0xfffffffffffffffd) 02:48:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:04 executing program 3: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) pipe(&(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) pipe(&(0x7f0000000180)) 02:48:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getrule={0x1c, 0x22, 0x733}, 0x1c}}, 0x0) 02:48:04 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "d918f824a500e7538b8882808301eca0e113c25f1ac3db6cbf0ae04bbcc880f95a33d68ffecd65272461387cde08e92f87db9b17ccd7cac4b33e88423816736e"}, 0x48, 0xfffffffffffffffc) 02:48:04 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) [ 219.795090][T13445] overlayfs: overlapping lowerdir path 02:48:05 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) 02:48:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:48:07 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1) 02:48:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:07 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 02:48:07 executing program 4: shmat(0x0, &(0x7f0000ff7000/0x4000)=nil, 0x0) [ 222.151786][T13468] overlayfs: overlapping lowerdir path 02:48:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:07 executing program 4: poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 02:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}) 02:48:07 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:07 executing program 1: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c0000002c00270d000003000000000000000000783e07c5a6a344c32b92bec35aba5b0f82cacd7eb0aeeff2975999a682b04a57827ebdd86e7136b3fab04cdbbb970812de42f4156a41dc5299bbf1f78528ed3c1618bd347630c6355f414200f6a11b8a631ab3791e2fd3dfb3761f0000007aa38649bbbe6489af4e1b904e4e62512e", @ANYRES32=0x0, @ANYBLOB="00000000000000000800000008000100753332152000020006000b00000000001400050000000000000000000100008000000000"], 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c010000190000022cbd7000fbdbdf251d0105001e0106002d6d250233e976f222eb6c95fa4fdb8d68a06d41c048df4209b7f8bf782f9bcca70fae71f68c758fa79ade608d5f810a2729cc8ddf4031d1c8a80098ccd6e67f088146bcc0b35687ba139e609c1595a31abc2c4a258bac2267fe22ea2e161a0c1d9f18803761ad8b3abff7b0e1c3c1a7fb4610acfbdf009aa40b8899c1d93588a8734a7422442fc9bdb38e76dc284dba2a7210adecbaca15d8343fad57956d70b4abff0dbcc0cc02217d6b4a432919d54044c8d1a7d3ccad303b1b9ef813b1f30a02656f84dd869189baac718c9e0fa2731b31ab37d976a028a35e1ae660bf7c31836e4ab2c1623e0118d652438d538a106924bee4aa8780bcb205f3ca46fee7edf002135a0136e800dd52bf80707dc32c9b8dac6b04ea0000000000150001000300008001020000a59678fb07c915ec0100000008000a00", @ANYRES32=r1, @ANYBLOB='\b\x00\t\x00', @ANYRES32=0x0, @ANYBLOB="9456b7679f8028334ff9e35c4aa5dde1e99d02f3f52eec83afa3fc7cbabbe29ae2eecdfc658566a21375fbb23f6a39ca7196c66b89f9cfed0fa8ddcd5ef71d526d2bf48f8b4524778b0b282ba748bd923ef1869604ca15aa27eb7a1d4fd978890271055979e52e9c6231e7afa511ccaa029540a8fe386db4a8eb9e27827880d8"], 0x15c}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt(r2, 0x80000001, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x3, @mcast2}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, 0x0, [0x9, 0x1, 0x0, 0x204, 0x1, 0x4, 0x2, 0x10001]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x5877, 0x2, 0x1, 0x800001, 0x4d0e, 0x800, 0x7, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e22, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e24, 0x8651, @mcast2, 0x7}, 0x0, [0x8fd58, 0x0, 0x0, 0x80000008, 0x2, 0x1003, 0x9]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 02:48:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) [ 222.432912][T13486] overlayfs: overlapping lowerdir path 02:48:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:48:10 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001340)=@buf) 02:48:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x611, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 02:48:10 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x2, 0x80003, 0x3f) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x4, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 02:48:10 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 02:48:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a31adb89f69079eae85e769d296455a6cc8dc3b8f79ec9a078e0dfe994c4a040f9ab901f460e42bb7ed6e7cf71104b448c3c80f0bd33abb1b85f5c8d8dff0885705c01c00001723dc9ba79beaac844118befd671c91e16a36f41c2be3f540ffca85bea22f9995a8bd4ef2121cf0a0c930fefcdef9f3ed8bd196d6b899d55e2aecf66b277e08180e1680621dc86700f04801bf242410c3b918cd5c681052b359a158b4c0ea3aa83c40a5e7e832acf3bd89a3bc8050536059dc32fbc838b9e07364859103fd1625ecb4"], 0x97) 02:48:10 executing program 3: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) [ 225.369904][T13555] overlayfs: overlapping lowerdir path 02:48:10 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001340)=@buf) 02:48:10 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:48:10 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000040)) 02:48:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 225.740750][T13575] overlayfs: overlapping lowerdir path 02:48:13 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:13 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@ipv4}, 0xfffffc36) 02:48:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:48:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 02:48:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 02:48:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:48:13 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000017c0)) 02:48:13 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) [ 228.444042][T13601] overlayfs: overlapping lowerdir path 02:48:13 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:13 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:13 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001100290a000000000400000007000000", @ANYRES32], 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000003) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002500)={{}, {0x1, 0x5}, [{0x2, 0x0, 0xee01}, {}, {}, {0x2, 0x2}, {0x2, 0x3}], {}, [{}, {0x8, 0x6}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x1, r5}, {0x8, 0x4, 0xee01}, {0x8, 0x2, 0xee00}], {0x10, 0x3}, {0x20, 0x2}}, 0x7c, 0x1) r6 = fcntl$getown(0xffffffffffffffff, 0x9) r7 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, r8, 0xffffffffffffffff) r9 = syz_open_dev$audion(&(0x7f0000004040), 0x8, 0x20100) fcntl$getownex(r3, 0x10, &(0x7f0000004080)={0x0, 0x0}) read$FUSE(r1, &(0x7f00000040c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(r2, &(0x7f0000006240)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="17005a006367726f75702e636f6e74726f6c6c65727300007ad356b77c307422d915031ccaa16adec82a45316e9f4f9d8ff3fcbbcaf3bc84adb3e95a94418ce790e1482244e5dee02ff19a42f49168a772d913869ea752fafabed65cf5f38bf6fb5266e3886ef507a2cfd8c86f4a6daf7fcbd1510a4f483cde076f06e287a0b195bc3dcbcadcfd44efee3dc8fbd84e41d78e5429f3081a54407234cfe56848f9b387277e38f6f8dca62e2846654eeffca98e9d35bd14f2c0a58db0a64b50179513479c91f6dfff17b630e6037158f5b4057e6a3cdcceac32cdf508e9f3a5ded065bf632aca232f4c77e479a309f32f5aa4c45b5c1183703cd3e528472bd7b7069a6c8f25b8030585a87b6079534f995f7ffaf1648a6c3180b4dc497fb5ce73e0fd010bce4370292f555f86eb6b983d3ff287bd80b624d17bc216cab8c7bb0ae46e124f2c0f34ea17688144cb2034a2ca353d1e83125119993c2bff78357c2739360d623d80961da9bc46662ac3958f5e4600aa20004b4d18b53f6236397671f9d1e160b0b4917404c502512e61f44c83b18e598eb4d579181cd92021dc3ea4043235c619562c41897fdbc12bb7dd72bce9de997ad6094a105506bd9916622aed3a15e38907a0579217779e15df7be90f43259fce3a4c5c5859eee04cb9b69db91faa99006576a9a6aba269037ab3db226d1d1d3443755fc78339b0a1a8c4c36fafc89e5677d5b263e31ddf5a7d837e20c99188e657e137d2d30339fdb03ef3f69d8787b022d6b4d379a9e94fabbf675d62b8f3e5da6d3c71125197466c653f797357e64f75e056a0fa99206a5a139d0b7a9b74366e38a6ff5a49180d32aa97370b1f162fe905988e2cd49003b4af0b1e0ca4716565ec9c987d13fee35a37b86974491c75c26a2a1643fb71d1d6891301edcd9c2ba4711522b7af5ce570eedcdc64f9b09d7392b6a809b61c15b345e516de45bc65c1a9263b475638b71f43d46e0f50c222e9cc10eddf2dce2ce38412a9b80b67edd84fdd359a877e819d7f2c7ecb81f16aaa37914b4696b7dc2408f7754774d38d097fcaea19e0714e6bc2ad8ea9959c552a3c5206f6ab7f16f098c16cfd4cfe5c6b6a9658f094c42aaa9518916765227ec556f9ed02ba07aa56a6f3f87508c3647ecf0882c88292ddf5898fcc1cc6e3bd0809bab4558cf5a0399cbfe33dceb3f7d3e51c2a8522e14b421219377809c12d3973be4e7bbbc26c5ccc0a1632fd83a19c1a864d6a755446d2278f081f1872b4d58e1cf2f703fe697c9776aaf131cad39a94e5ec2c0db4388de16e82143cfaac5f8f897ea3fc7a7d1a13b9111a827dc3ef8d2cf2d4092f5192db7e1b2440823cfcde52e382ae80fb4daea11a6eba71c26e37e5c52c426408a3557ee38a19bc1c7e4d53a237ebb6df75e902de0d240fa53f234fad2467b8941ac80c29ab0e8d2aba4b0949c5db0b292cde7f976c430f725f744ca70cb34596781a85fb82e0d505fcc2fcadcf8ea9a4a593a45cb707345ccb22af52dce306c161f35f13a30f0828da2875b32431850c90d0abfdea39fa273367d13eed052e9d65fc0b6eacdc252bcc85490048647c5ecec032e3c800f0180f71459152b4b873ab50c2a79dbaaea67751ed00f654c500053984f2c113fd4d2212002f438f4a6bcfbb11ea02d7803fb3f134e0864c770e4b2aece81e897268e4068fe3c7bc0aac27b14bc43030b266c8881b58c7640de3019df98bc095a5e8289977d0f68091da32051815648b2f332c984d28c19e133a92b7576bb12744618d946f0b5193d126ce51c567d8bdc28338f6cc5963407c6bd9ffdfeb6f67744ed3e08751a0fe932b6c014c8ee72e65f93f6f612cd4dbe0281a8bc33e07e9ceae54d9f896344d0f4724d2126fdda871de945d6ef5e993c02ac95869a787769d12a8a4128f949580f0ce3d5e5592868f2463856ec7e96d1c1f35276908baaa38919563dd39950d8f27f3e7529a49eb7fb66f085e484b5a5e0f199e4837b0611e2c757fd3b6828831ba899506a1b9a5d10656ddc655bb392f83078e9f4eb9b6ce5425d01bb9026897ba21656265f2dfb6acdca2550a9f8a29667831c87dc2b4d14e814fd586ce1cabdf0a91a619a4334a7b77448b6fd3f5ea0d72a9b009472e5ecac71285793575d6a01c00396ba8abd3a4f116121308cc10ec398762dfea5581b21065e9a06292920e46581b032cf2a4702d26c309ff20f9e0da0e1cba4858f1d33024358e6f39e4837e996e4e57c4054cfba87b2f82ea2d853027b01f94ed4eb102e40b935da127dbf3d68214b514a0575db2eed86a9fbfadce4ed4cb99a2f9ee99b02d7b7b2f039439bb22ebe990b034549111adc83fb134ba98430aa17d484bd81e5b3a2c511bbf0379b2ec47b88af954eb33f7e80795c28a3593f0dbb4cc056e271bb45bead6958012fd4b2adfe19bda6ed0641e7fc6667b53492b65e2f8c51d2134a7be58fdd4b63bd96638705a489f6e4fccdb931cb0198f84672da2806c8e7773cffe1d60b9c98394b2e0c86d12bbfcf20bc5ad8322cb08e958f41a14b8aa80fad9cf1278389e844c92109cbc4a3a2cbeb0056f7694ab40e4db98d2dacd09a4f6ba8a91fb2ce6f2238046788c1d6c7d4df62c8373763ad5041f769b2593e06bb4cdc25411fbd6f68e88dd577186a7ce3d6fd4d90d01dad2c1f27c29637438e4038ed6fdcb2cae1bdcbcfafe9b395efadc02565b571e1ffdf929d5b73f050e4c2846fbd886d506cd0821b2135bdca8461445cdec7ce4186c203962e4ca339e677ac78d68f864ffe98a25776ad82f8bdcef0521770a0cbcea1bb8f6637176feb7a86571ada6ba4dcdee9216e59867ce7b6a7f021d671773ff7289c7579dcfc87224d1550c4da6461f303d0dfea9d64955cc2f082ea1674768d24d68ae1c92e2d7b6f5745d67a5882e6edb37abc7f05bff8b9963f979f16a66020e47e2eb3d9910b38ccdb04f80255259890ee24d52129513caaf749f6dd596fb6baea4425430f1f7826b032490777440acca494016a9f37ebc9ad3404b8239d678de5f0982eb906ea00266e7545af6d5ede5209a909bfbee03afd0dea53acad62514ebd2cc5d93884b3b3bdfd6b78e4c51eedb043bae8a7baa31285db6fcb7ec9d0f00c45ec1b3d971e7f5c76fba9b81d64e033b28e58c40e5674c16c7b2d4b524c8715972dfb8576a34250c43c8dfd50448a697c508106570a422e2615391d88f0f5f30708529b696d11ddd6a9026ecba425250f2bbfc6a0cd8eaced8dbd9100cf1d90417fe6509281adfc3227a45b4fd2d494af601b23bd4753bc3e2f8d159d4be2f70e5128fa749f261ce302c43cc3b7ea12b8bace8dd8e20e9616810aab9862c8e4fdcc9856511e80f2d69f16949db331cb6fd5022fdbd30ef25ef9860cc35c7df02ea97a3cd4ecf130cded0cecce6159ba944aea941731078fa93943ed16ebfc0eda43591b57894aafcc4985e4b1c9da0093e4aab89b4cfafb11aabbcadc2ed136ee5a662583efe422434ac8b40caf480876c2cff22ad4af4f6a2427c8efd00b278730ce81b17e33379c4e28f90af2364aab76cbcbaaec68c432c41c208abbc88aca612305660492af8e92f5bb38aa36b3cd8b79a6f84824d01f6d7b05f4e9e0d85ee5935c4f775d04fcec266ff8877ca088ff4ee6a2ba024ec800c95fdab609ec049aea918ac821cf511b0e66370b956973f617c0fa9675a7841309fcd94921c71f3fed1b9329b6e8fa88841e8c685d565993196b56e40897775d2c3b7b28a4faf99d40618711a9794ae1e063c04e08ecf5dea223d304749047644d2dd13c800d8435562360e2460f920e5eec8e0510d12ff39485c65ed3418d15b94c9f9c1dff53930412df5b8f33f298eec68780c2d2a17d8251ff2123e8da76e82031f29fe0273fc9aa0251432485099186a731e9a42136ffaebcbe7c1d9b38fb8b4a59af530084bf508f5e9a662fbba8d13f786c0c35a308edb8789a7e1f5a11cf8c28b67c9fd8c910b56794abcbc925887ae52d9356a7b9a1a2c448b9801a3778ac8f9d03ce8474c599e50ac68b45fe29a4652f864c859131abdcf657e48a2887673cfe9c71d691712e0c744c508671c5910e6e30e2cf068de921d6a466b81984dd9a089ec64fe3bbed04d04abf2bb86c0e4fcd546b04b0fdb8dacdd7a8d7f77dafa345174e1ec926c3092167a31ba100e5cb5f38c852b32f156f886c90acb9f75f46fa1eadb859e5a44741a9d0a3ba56ffc1678dd455c2dfe5de4dee3d8895b212f570e18c2baa573ee051e1d5e763b6918bad342b11c3e0eb19d0fc6dc8f6b8629330c3e77a525738075e3867111dad55146a3347ab3d5aad7a59bc00db7684f010af4a669bc88cdd9c9addb8d80e1e6ec4312d3f6fdaf3e564a70edfe3820568760ca4d425397b1fe5fbd507a913327ad2ca488a9a502fa1f2b94d9a976688d56cefe9e77f9af7463e8c74eada456131adf0cc27fb7d89b952dc83b9cb9c76bf81e6bd26761b46054636c3909d28121c4a4a918e15269665ff53984b887b8322082bc1ef45a64bc5ea9a2ef2b74e3e89450cb90d55efb3cd38a0a58aad187a4a17826e78a56e5658cc4882e514bb366fac9d53a1b713b0c9aceec906fcdf257fa4cc511b14c749e19f5798c01dec66002be276b02e4f8d6bb380a946131534e311993169813534c3311962facca574bd837450b78c0018a60b48eb5e205dbd496313bdd64bce1ca62cae4c44efa20e05c2e350b7e8fdb7adf1857554a10830010eb4585d0919dd4528993c18617a2937422a3debd3d3e6298bf3870e03345d8c2a35dacd39eadf7e4c58d9094368a5f13179259ce05d436fe0ac9bcefc99c199e81a9094f10c32e15e0ea85cdf54176bdd253d54e017ce1a4e0fb6edc815c491a95e191602dab08b60b5deee49a22ff8418e785770874218bc327ea92b4eb57b87e18e9faed70dc03184f13c0c72b988b848652d7f3357882f70bf3b0ea998c0684b63a3956300c5a9e79de4bf68ed653cf92765dc127024af770060c79b9c0945332095895502868d2b23b4e723faf0325a51841ca04a944b9daa0fb4c3f4bbb7a212191171a46ff7b5198f08775d8eb0e0e803992bb3faf40adbc4eaa1c50386a46f7c62403ca7ffe35b5cb85799cbbe32df6a20e9f4e7261506f50f19eccc780601b83e2b0bfd87b45aa82bb09971f65d8d860a849849c7f859b47fc868c6a08bdfc1556d2ae00ace6573cd1b0895cb0559f07ff4e1a7985cde9beed4bc8d6881f9628e6b37a40623076ff0fa80a75be1e8a366227cb334ae506654c2779ce83b75e7f277dd80a5211d58ee8c70536c44197a0d289060acc53eccd873223b6f657eeb48c5389dbef3015c5320b5e31af9d978ca3bc8f01932232660428ae5910ee86d1c17d85abece69b7bef614e1160e4086754d124b3732a5c0cd617e0272a0d306f272f916ecde82cecaeb23a1590b53d93cd24b514ec0bc166e2df7024b020c0ccae30d43428ccaf9b140a1e0e5fd649dcbffbbf028a9397e71ed4abb64ef9c50af55ad35f0891fd3aa83d76040d8cd9db856d1174673127af5e90a0c95a433d944173ab4f8144d49568dde2ba9f143c8bf1d1b2c758013168c0d2c074a1362530a4d3a1a30c4754006181bfea7a66dcd367484b3a79d211aa45e86aadd36bf229e45a0b91c0da793defac3b9060dc8564535d7be2d30f019e2b016586dfce90a764019ee6f45221e20efef0f509cca6ef316df869d65e0d96227b26f41241fec438ab739b5f8207cc8804adc74196668f46e30849d3d7784f664719cc2949def5d830d53c00a265ae7de524a49fb2897ac19816853bb8bfcbcbee94c4d97e538ecb57b7f4b9323fb6277d82f4b17bcba42fd92854d59f7141692fde2de76391b4c5e10a26ced8d15b663b900f9f9f8d3aa98d497af4f8f1262f1ef0f6cb6d8cc6ff21af25367bafd7db7dcf4f8022ebfd3d937f"], 0x2488}, {&(0x7f0000002700)={0x1478, 0x3d, 0x402, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x1286, 0x29, 0x0, 0x1, [@generic="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", @generic="e34ee10449dde3c356ffac58d909749b937c5785573e2ed488cb57e7bad2ad6f814ae14dc69a3824978b77e5a7ef8e338c4b9f0595db5f913dc8053f74ee62e5b5b507462ba6c6ea2b7b7c264f53ff6979c2c8cf18a50494b680a417eaaedf9a491c383381b594e5914f33a1240e2791be802f44bea215638d05e7ba0bbda051c4b251d5ab0182d6b770911f82fd34250ee3e33a59685976101f587f8514e66e2c54e84508ccd0716ee9911466ec1ff2bdb4fb184ab0bc002c40c209a05fc7187ead772460bf02473d7c", @typed={0x8, 0x34, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x101, 0x84, 0x0, 0x0, @binary="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"}, @typed={0xaa, 0x95, 0x0, 0x0, @binary="9125969fb116ccce4fabad1820c96b0b7fe5b6fff4780b8d53250e93e51abc13731d5f362c93270bb067c0d99bbd632b4f2dc80efcc5600b52d26b0d1e0219536f67151fa3da74176ad73b8125b26a7f937f16174de0b7ecb284c58081178888bf857188db778592c9e769c747784259ae2a50a15b13a5e1933c5aea0cb582d66dff5065aa6351196095bc36c431ffdddc3d24343be0a78a6c9128510342210e266cebe0f572"}]}, @nested={0x1ca, 0x47, 0x0, 0x1, [@generic="8951e97438108ac245684e77b796d9f15aaf31fc8d300c94703e49af3481c7a78a5edce010af1ba22ff4533eaebe03371fa62adbe63015ecf2f5ca1b823b86f5df854745eb9c25e4b2442090524a65f3100ec0ed5f57518f2339fd8cd1088a834bc4f7c8dcc9974c41ee565fbc91893aca496e53e862fa8fa7d7116ea6eb0e4a7c94e3809040a6b7acc2e7a6bc0d8a156ee2eec7e78ea151b5f6f734c505e504b5a5083fc9adba30af134df79ddcc7d6c0", @typed={0x14, 0x34, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x5a, 0x0, 0x0, @u64=0x8}, @typed={0x8, 0x2d, 0x0, 0x0, @pid}, @generic="3be5b994fbb14070518171fd09c7aeb9c2192d3c76487a1c1d20276be1a358070b68a493eeb4c346ee95f864a3a189bf43567912d194c2fcc39d415f59b9a4adc8b164c2d0d7c52528e7b8e7593859260894559b6b52282ec3de5b3653cd8f71d4a98d20c6e855a80d00945591b1cdc6d1aad52c9fe6ae08c6022a2fece454fb5911caf92203d285fc749843b861ef6e7733ecae34a90005893131b3b06535ef3197e5d929fa8d4d64cd453d163462fdedce7c92e1593fdb6226b5261aad0cb9c3279d6696d2ddda3e2136b8251f3b43d2dcfd6aa37db88ebdc2d224110f2d648d199847b743d3c88281292de0"]}, @nested={0x14, 0x6f, 0x0, 0x1, [@typed={0x8, 0x3d, 0x0, 0x0, @uid=r11}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0x10000}]}]}, 0x1478}, {&(0x7f0000006280)={0x444, 0x2b, 0x4, 0x70bd25, 0x25dfdbfc, "", [@nested={0x134, 0x42, 0x0, 0x1, [@typed={0x4, 0x8e}, @typed={0x4, 0x30}, @typed={0x17, 0x22, 0x0, 0x0, @str='cgroup.controllers\x00'}, @generic="a896a29b42216e8e3c0ec4578c64fa3652a7e3bb0b5aa1f914402ce882e3c04d446fffb8d9a35bf791a6c197bc46229353fcd6bf39368f20f1c21369b349f2bc3da2c69b89ad42f5a637783eee8be730ec6070492b41", @typed={0x8, 0x5d, 0x0, 0x0, @pid=r13}, @typed={0x8, 0x29, 0x0, 0x0, @u32=0xb23}, @generic, @typed={0x1b, 0x2f, 0x0, 0x0, @str='\xd6;(\xd7\x91\xddy\x8f\xb2\x94\x9c\xa8\x19=\xf3\'+\x02\xdf\xb9\xb5\x9d+'}, @generic="8ccf651be454d8a0db5eb6ae4820a7b1e3d37c171367de3348e4cc8a965ca0fec802a2fe427b4a3ae1957430bf5ac0bdbc1fd1e44704a142ea1b3f08392a78ca8edc97cb239f99ed20664d8dc201f437f36219617776759842b93fe13083c8cc90d8a87925f29f6a98e574bfe8d20747d577737a2eb92a16ecec", @typed={0x14, 0x6e, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="0f20e653d5bbc61636e80903a2fbb1b21b265c405d0724c099cbedba8c8a6486f4064e92ab804590f9502a3b54423d9ef36b62ecd301cee8ffd481163749ce3e4403049d39cd264a6c0a6eece5cad6bc828ba0e9567fcc059a7e7f0eda96f9c37fc5c99f00782905c901485310f4df64a558c5757f7af077c62290c6ce334153fb775e9e282098791ed1dfa6911f6fad6a0986d4dcfed664f11fc5bf11aa53e7a916e5edac0bcc94c6d274c4e065704b7ae697b7d07ef8e9b3243ddf88ad844734df240335b9de937f15de0e873e56778f501fae21680a7d37bfece4efc3dce2a18c480ad005d991", @nested={0x215, 0x89, 0x0, 0x1, [@generic="ce24e6d3103218877904fbe52322a654db2e20de584756c7341c046fef7cdbae395f53b805849603df41f10fd7a73a0ac334efee8b30f9d2b882136ceacd702746d9c92b120b52af8fb4070bc7899dfe5e64b68f6f58f44777d1611523a18bd3ae518cbd48bf1891b80f2fa3b4f89aa3eb2a3cd1b27d3498f8e62d074f8676dfb35a0d90ed601c51a639e4ed130cfe0fde59c68592d7a4b2158a4f7eefa46212efe73c2b9c5afd9b21459063be95ce4bf8ee45309e0f31e43001ab366a88971641371bf3e2dc64adf16a9bc21198d1ecea698607160a52f43d25362609aa368c66702f04ced49cab288683", @typed={0xc, 0x27, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x49, 0x0, 0x0, @fd=r2}, @generic="3c91d65772b52dcbc36c50ba229c54ec750c15cc5af7837a689036f3c85bb8ad061d41048f1b72b75b2052c6d9366ea6a5a128239543c1627d1341da306880492bcfdf47139315edb42e642fb0b82e215793ea5bb857c577dbd58bed1aa4416c0979a76ae153e756815602c9c7d72235c23de9d227988a145c2e63101bbaa144d2c23eb6c7f3ffd35aacc215d079c245d4146a303794e6de5e36f0d99f3236824d7e36e6031f77131f9832a2d348c7a1959497ba9bba86f1be8fa0f4683ca762c96b1571a02fd454a081240005c643164ec05f9aa45725aa90bd36b7d0ffc3c4c6076811c1e20e007d95e4475913a21f22e3d6797e2d66091794", @typed={0x8, 0x1d, 0x0, 0x0, @fd}, @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x3}]}]}, 0x444}], 0x3, &(0x7f0000006100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r4, r9, r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee00, r12}}}], 0x120, 0x40014}, 0x45) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 02:48:13 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:13 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:14 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 228.812951][T13627] FAULT_INJECTION: forcing a failure. [ 228.812951][T13627] name failslab, interval 1, probability 0, space 0, times 1 02:48:14 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) [ 228.881357][T13627] CPU: 0 PID: 13627 Comm: syz-executor.5 Not tainted 5.13.0-rc4-syzkaller #0 [ 228.890548][T13627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.900938][T13627] Call Trace: [ 228.904261][T13627] dump_stack+0x202/0x31e [ 228.908690][T13627] ? show_regs_print_info+0x12/0x12 [ 228.914043][T13627] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 228.920249][T13627] ? __fs_reclaim_acquire+0x30/0x30 [ 228.925498][T13627] ? __might_sleep+0x100/0x100 [ 228.930333][T13627] should_fail+0x384/0x4b0 [ 228.934794][T13627] ? smk_set_cipso+0x18b/0x7e0 [ 228.939706][T13627] should_failslab+0x5/0x20 [ 228.944251][T13627] __kmalloc_track_caller+0x8b/0x390 [ 228.949667][T13627] ? cap_capable+0x27e/0x2d0 [ 228.954324][T13627] memdup_user_nul+0x26/0xf0 [ 228.959522][T13627] smk_set_cipso+0x18b/0x7e0 [ 228.965845][T13627] ? read_lock_is_recursive+0x10/0x10 [ 228.971510][T13627] ? smk_open_cipso+0x20/0x20 [ 228.976343][T13627] ? rcu_read_lock_any_held+0xb1/0x130 [ 228.981937][T13627] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 228.987520][T13627] ? __mutex_lock_common+0x568/0x3100 [ 228.992943][T13627] ? smk_write_access2+0x290/0x290 [ 228.998270][T13627] vfs_write+0x289/0xc90 [ 229.002557][T13627] ? file_end_write+0x220/0x220 [ 229.007460][T13627] ? __fget_files+0x34f/0x380 [ 229.012180][T13627] ? mutex_lock_nested+0x1a/0x20 [ 229.017152][T13627] ? __fdget_pos+0x24e/0x2f0 [ 229.021776][T13627] ? ksys_write+0x72/0x2a0 [ 229.027010][T13627] ksys_write+0x171/0x2a0 [ 229.031455][T13627] ? __ia32_sys_read+0x80/0x80 [ 229.036792][T13627] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 229.042912][T13627] ? lockdep_hardirqs_on+0x8d/0x130 [ 229.048398][T13627] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 229.054441][T13627] do_syscall_64+0x3f/0xb0 [ 229.059082][T13627] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 229.065133][T13627] RIP: 0033:0x4665d9 [ 229.069172][T13627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 229.089498][T13627] RSP: 002b:00007f8052b79188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.097952][T13627] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 229.105963][T13627] RDX: 0000000000000059 RSI: 00000000200000c0 RDI: 0000000000000003 [ 229.114270][T13627] RBP: 00007f8052b791d0 R08: 0000000000000000 R09: 0000000000000000 [ 229.122447][T13627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.130565][T13627] R13: 00007ffe40bb5f9f R14: 00007f8052b79300 R15: 0000000000022000 [ 229.147500][T13629] FAULT_INJECTION: forcing a failure. [ 229.147500][T13629] name failslab, interval 1, probability 0, space 0, times 1 [ 229.205981][T13629] CPU: 0 PID: 13629 Comm: syz-executor.3 Not tainted 5.13.0-rc4-syzkaller #0 [ 229.215343][T13629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.226242][T13629] Call Trace: [ 229.229558][T13629] dump_stack+0x202/0x31e [ 229.233931][T13629] ? show_regs_print_info+0x12/0x12 [ 229.239235][T13629] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 229.245271][T13629] ? __fs_reclaim_acquire+0x30/0x30 [ 229.250819][T13629] ? __might_sleep+0x100/0x100 [ 229.255873][T13629] should_fail+0x384/0x4b0 [ 229.260680][T13629] ? smk_set_cipso+0x18b/0x7e0 [ 229.265744][T13629] should_failslab+0x5/0x20 [ 229.270299][T13629] __kmalloc_track_caller+0x8b/0x390 [ 229.275633][T13629] ? cap_capable+0x27e/0x2d0 [ 229.280417][T13629] memdup_user_nul+0x26/0xf0 [ 229.285162][T13629] smk_set_cipso+0x18b/0x7e0 [ 229.289872][T13629] ? read_lock_is_recursive+0x10/0x10 [ 229.295280][T13629] ? smk_open_cipso+0x20/0x20 [ 229.300030][T13629] ? rcu_read_lock_any_held+0xb1/0x130 [ 229.305542][T13629] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 229.311403][T13629] ? __mutex_lock_common+0x568/0x3100 [ 229.316862][T13629] ? smk_write_access2+0x290/0x290 [ 229.322018][T13629] vfs_write+0x289/0xc90 [ 229.326435][T13629] ? file_end_write+0x220/0x220 [ 229.331452][T13629] ? __fget_files+0x34f/0x380 [ 229.336180][T13629] ? mutex_lock_nested+0x1a/0x20 [ 229.341262][T13629] ? __fdget_pos+0x24e/0x2f0 [ 229.346001][T13629] ? ksys_write+0x72/0x2a0 [ 229.350633][T13629] ksys_write+0x171/0x2a0 [ 229.355120][T13629] ? __ia32_sys_read+0x80/0x80 [ 229.360214][T13629] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 229.366226][T13629] ? lockdep_hardirqs_on+0x8d/0x130 [ 229.371461][T13629] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 229.377510][T13629] do_syscall_64+0x3f/0xb0 [ 229.382004][T13629] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 229.388103][T13629] RIP: 0033:0x4665d9 [ 229.392026][T13629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 229.412467][T13629] RSP: 002b:00007fa57f265188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.421013][T13629] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 229.429552][T13629] RDX: 0000000000000083 RSI: 00000000200000c0 RDI: 0000000000000003 [ 229.437556][T13629] RBP: 00007fa57f2651d0 R08: 0000000000000000 R09: 0000000000000000 [ 229.445647][T13629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 02:48:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 229.453840][T13629] R13: 00007ffde864983f R14: 00007fa57f265300 R15: 0000000000022000 [ 229.478071][T13645] FAULT_INJECTION: forcing a failure. [ 229.478071][T13645] name failslab, interval 1, probability 0, space 0, times 1 [ 229.507187][T13645] CPU: 0 PID: 13645 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 229.516124][T13645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.526641][T13645] Call Trace: [ 229.530071][T13645] dump_stack+0x202/0x31e [ 229.534653][T13645] ? show_regs_print_info+0x12/0x12 [ 229.539975][T13645] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 229.545938][T13645] ? fs_reclaim_acquire+0x7d/0xf0 [ 229.551173][T13645] ? __might_sleep+0x100/0x100 [ 229.556251][T13645] should_fail+0x384/0x4b0 [ 229.560880][T13645] ? tomoyo_realpath_from_path+0xd8/0x610 [ 229.566629][T13645] should_failslab+0x5/0x20 [ 229.571171][T13645] __kmalloc+0x89/0x390 [ 229.575388][T13645] ? tomoyo_realpath_from_path+0xcb/0x610 [ 229.581268][T13645] ? trace_kfree+0x43/0xd0 [ 229.585725][T13645] ? kfree+0x2d/0x2d0 [ 229.588624][ T37] audit: type=1804 audit(1622515694.668:4): pid=13628 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir853094636/syzkaller.6oilOR/176/cgroup.controllers" dev="sda1" ino=14411 res=1 errno=0 [ 229.589742][T13645] tomoyo_realpath_from_path+0xd8/0x610 [ 229.589806][T13645] tomoyo_path_number_perm+0x1fb/0x790 [ 229.627365][T13645] ? rcu_lock_release+0x9/0x20 [ 229.632295][T13645] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 229.638024][T13645] ? __fget_files+0x34f/0x380 [ 229.642764][T13645] security_file_ioctl+0x55/0xb0 [ 229.648195][T13645] __se_sys_ioctl+0x48/0x170 [ 229.652842][T13645] do_syscall_64+0x3f/0xb0 [ 229.657286][T13645] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 229.663226][T13645] RIP: 0033:0x4665d9 [ 229.667157][T13645] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 229.687825][T13645] RSP: 002b:00007f89abeba188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.696291][T13645] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 229.704405][T13645] RDX: 0000000020000040 RSI: 0000000040084504 RDI: 0000000000000003 [ 229.712635][T13645] RBP: 00007f89abeba1d0 R08: 0000000000000000 R09: 0000000000000000 [ 229.720809][T13645] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 02:48:14 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 229.729002][T13645] R13: 00007ffc839c0b7f R14: 00007f89abeba300 R15: 0000000000022000 [ 229.762055][T13638] loop1: detected capacity change from 0 to 4096 [ 229.770880][T13645] ERROR: Out of memory at tomoyo_realpath_from_path. 02:48:15 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) [ 229.842147][T13638] EXT4-fs (loop1): Unrecognized mount option "./file0" or missing value 02:48:15 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:15 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) [ 230.013587][T13661] FAULT_INJECTION: forcing a failure. [ 230.013587][T13661] name failslab, interval 1, probability 0, space 0, times 0 [ 230.083998][T13661] CPU: 0 PID: 13661 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 230.093601][T13661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.103695][T13661] Call Trace: [ 230.107035][T13661] dump_stack+0x202/0x31e [ 230.111626][T13661] ? show_regs_print_info+0x12/0x12 [ 230.116949][T13661] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 230.123016][T13661] ? fs_reclaim_acquire+0x7d/0xf0 [ 230.128080][T13661] ? __might_sleep+0x100/0x100 [ 230.133004][T13661] should_fail+0x384/0x4b0 [ 230.137477][T13661] ? tomoyo_encode2+0x25a/0x560 [ 230.142658][T13661] should_failslab+0x5/0x20 [ 230.147385][T13661] __kmalloc+0x89/0x390 [ 230.151624][T13661] tomoyo_encode2+0x25a/0x560 [ 230.156538][T13661] tomoyo_realpath_from_path+0x5c3/0x610 [ 230.162429][T13661] tomoyo_path_number_perm+0x1fb/0x790 [ 230.168143][T13661] ? rcu_lock_release+0x9/0x20 [ 230.173335][T13661] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 230.178977][T13661] ? __fget_files+0x34f/0x380 [ 230.183791][T13661] security_file_ioctl+0x55/0xb0 [ 230.188973][T13661] __se_sys_ioctl+0x48/0x170 [ 230.193706][T13661] do_syscall_64+0x3f/0xb0 [ 230.198375][T13661] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 230.204380][T13661] RIP: 0033:0x4665d9 [ 230.208623][T13661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 02:48:15 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x4) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80, 0xa) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="64796e2c736f757263653d6e6f6e65002c00f658f046e0800e75c722eeceb45af7e6cb95f41da6cc734b9a41b117947e62ba553b70624842f53f21a1003824641b5da0211fb1f2e459ee55cc2ab9c7db8f261334bd79017c10b121cd7e"]) 02:48:15 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'![\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 230.229224][T13661] RSP: 002b:00007f89abeba188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.238315][T13661] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 230.246696][T13661] RDX: 0000000020000040 RSI: 0000000040084504 RDI: 0000000000000003 [ 230.255029][T13661] RBP: 00007f89abeba1d0 R08: 0000000000000000 R09: 0000000000000000 [ 230.263253][T13661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.271615][T13661] R13: 00007ffc839c0b7f R14: 00007f89abeba300 R15: 0000000000022000 02:48:15 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:15 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'![\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:15 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\"[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:15 executing program 1: syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000200), 0x10000c0, &(0x7f0000000000)={[{'*+'}, {'bfs\x00'}, {'bfs\x00'}, {}, {'bfs\x00'}, {'bf\a\xdd\x86\xb5\xea\x86\x18LVz\xeay\xa2Q&\x95FV\xcc\x82\xa7\xaa\xb7a\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x9f'}]}) creat(&(0x7f0000000080)='./file1\x00', 0x1) 02:48:15 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) [ 230.684971][T13661] ERROR: Out of memory at tomoyo_realpath_from_path. 02:48:15 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\'[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:15 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:15 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\"[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) [ 230.777927][T13690] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 230.841503][T13690] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 230.872896][T13707] FAULT_INJECTION: forcing a failure. [ 230.872896][T13707] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 230.887673][T13707] CPU: 1 PID: 13707 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 230.896842][T13707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.906937][T13707] Call Trace: [ 230.910396][T13707] dump_stack+0x202/0x31e [ 230.914781][T13707] ? show_regs_print_info+0x12/0x12 [ 230.920256][T13707] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 230.926153][T13707] ? __might_fault+0xb8/0x110 [ 230.930961][T13707] ? rcu_lock_release+0x5/0x20 [ 230.935858][T13707] should_fail+0x384/0x4b0 [ 230.940316][T13707] _copy_from_user+0x2d/0x170 [ 230.945169][T13707] evdev_ioctl_handler+0x3f1/0x26a0 [ 230.950550][T13707] ? smack_log+0xe3/0x4e0 [ 230.954916][T13707] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 230.960415][T13707] ? evdev_fasync+0x60/0x60 [ 230.965123][T13707] ? smk_access+0x480/0x480 [ 230.969668][T13707] ? smk_access+0x44b/0x480 [ 230.974553][T13707] ? smack_file_ioctl+0x284/0x390 [ 230.979792][T13707] ? smack_file_alloc_security+0xd0/0xd0 [ 230.985763][T13707] ? bpf_lsm_file_ioctl+0x5/0x10 [ 230.990918][T13707] ? security_file_ioctl+0x9d/0xb0 [ 230.996151][T13707] ? evdev_poll+0x1e0/0x1e0 [ 231.000960][T13707] __se_sys_ioctl+0xfb/0x170 [ 231.005624][T13707] do_syscall_64+0x3f/0xb0 [ 231.010072][T13707] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 231.016079][T13707] RIP: 0033:0x4665d9 [ 231.019986][T13707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 02:48:16 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) [ 231.039976][T13707] RSP: 002b:00007f89abeba188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 231.048614][T13707] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 231.056717][T13707] RDX: 0000000020000040 RSI: 0000000040084504 RDI: 0000000000000003 [ 231.064824][T13707] RBP: 00007f89abeba1d0 R08: 0000000000000000 R09: 0000000000000000 [ 231.073009][T13707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.081131][T13707] R13: 00007ffc839c0b7f R14: 00007f89abeba300 R15: 0000000000022000 02:48:16 executing program 4 (fault-call:1 fault-nth:3): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'-[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:16 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\'[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001200010003000000000000000a0000000000000000000000000000000000ffffff9e000000000000000000000000ffff"], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x32}, @val={0x8, 0x3, r3}, @void}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 02:48:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'/[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 231.307646][T13722] FAULT_INJECTION: forcing a failure. [ 231.307646][T13722] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 231.346265][T13725] overlayfs: missing 'lowerdir' [ 231.400765][T13722] CPU: 0 PID: 13722 Comm: syz-executor.4 Not tainted 5.13.0-rc4-syzkaller #0 [ 231.410086][T13722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.420445][T13722] Call Trace: [ 231.423819][T13722] dump_stack+0x202/0x31e [ 231.428305][T13722] ? show_regs_print_info+0x12/0x12 [ 231.433701][T13722] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 231.439667][T13722] ? __might_fault+0xb8/0x110 [ 231.444406][T13722] ? snprintf+0xc0/0x110 [ 231.449217][T13722] should_fail+0x384/0x4b0 [ 231.453757][T13722] _copy_to_user+0x2d/0x130 [ 231.458449][T13722] simple_read_from_buffer+0xd9/0x160 [ 231.463869][T13722] proc_fail_nth_read+0x195/0x210 [ 231.469086][T13722] ? proc_fault_inject_write+0x370/0x370 [ 231.474772][T13722] ? rw_verify_area+0x1b8/0x370 [ 231.479654][T13722] ? fsnotify_perm+0x2fd/0x4d0 [ 231.484443][T13722] ? proc_fault_inject_write+0x370/0x370 [ 231.490541][T13722] vfs_read+0x294/0xc20 [ 231.494736][T13722] ? rcu_lock_release+0x9/0x20 [ 231.499527][T13722] ? mutex_lock_io_nested+0x60/0x60 [ 231.504773][T13722] ? kernel_read+0x70/0x70 [ 231.509238][T13722] ? __fget_files+0x34f/0x380 [ 231.514196][T13722] ? mutex_lock_nested+0x1a/0x20 [ 231.519166][T13722] ? __fdget_pos+0x24e/0x2f0 [ 231.523785][T13722] ? ksys_read+0x72/0x2a0 [ 231.528152][T13722] ksys_read+0x171/0x2a0 [ 231.532533][T13722] ? vfs_write+0xc90/0xc90 [ 231.536980][T13722] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 231.542994][T13722] ? lockdep_hardirqs_on+0x8d/0x130 [ 231.548231][T13722] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 231.554253][T13722] do_syscall_64+0x3f/0xb0 [ 231.558708][T13722] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 231.564629][T13722] RIP: 0033:0x41935c [ 231.568555][T13722] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 231.588363][T13722] RSP: 002b:00007f89abeba170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 02:48:16 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'-[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\\[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:16 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) [ 231.597278][T13722] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000041935c [ 231.605454][T13722] RDX: 000000000000000f RSI: 00007f89abeba1e0 RDI: 0000000000000004 [ 231.613821][T13722] RBP: 00007f89abeba1d0 R08: 0000000000000000 R09: 0000000000000000 [ 231.622194][T13722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.630197][T13722] R13: 00007ffc839c0b7f R14: 00007f89abeba300 R15: 0000000000022000 02:48:16 executing program 1: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000000)=0x400) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) 02:48:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 231.807847][T13743] overlayfs: missing 'lowerdir' 02:48:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.!\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:17 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'/[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:17 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:17 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 232.066034][T13745] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 232.100000][T13746] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:48:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000840619fbb7c75170a96b00000004", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffc1a, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRESDEC, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)=0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6, 0x22}}, 0x20}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x19}}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xffff}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004880}, 0x400c0) [ 232.208886][T13756] overlayfs: missing 'lowerdir' 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 232.294676][T13763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:17 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:17 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\\[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:17 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\'\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 232.388133][T13763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x2, &(0x7f0000000040)=[0x0, 0x7]) [ 232.486204][T13772] overlayfs: missing 'lowerdir' [ 232.486948][T13763] batman_adv: Cannot find parent device 02:48:17 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:17 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:17 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.!\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'./\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 232.611000][T13765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.638937][T13765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:48:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x10, &(0x7f0000000040)=[0x0, 0x7]) 02:48:17 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) [ 232.767296][T13788] overlayfs: missing 'lowerdir' 02:48:18 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\\\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4c01, &(0x7f0000000040)=[0x0, 0x7]) 02:48:18 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:18 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 233.033010][T13802] overlayfs: missing 'lowerdir' 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[!', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\'\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x541b, &(0x7f0000000040)=[0x0, 0x7]) 02:48:18 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:18 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:18 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 233.325235][T13820] overlayfs: missing 'lowerdir' 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'./\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000040)=[0x0, 0x7]) 02:48:18 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:18 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:18 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:48:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[/', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\\\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5450, &(0x7f0000000040)=[0x0, 0x7]) [ 233.616411][T13833] overlayfs: missing 'lowerdir' 02:48:18 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:18 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:18 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:18 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[!', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5451, &(0x7f0000000040)=[0x0, 0x7]) 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\\', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:19 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:19 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 233.895277][T13853] overlayfs: missing 'lowerdir' 02:48:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5452, &(0x7f0000000040)=[0x0, 0x7]) 02:48:19 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:19 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xb8, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:19 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:19 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:19 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[/', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5460, &(0x7f0000000040)=[0x0, 0x7]) [ 234.206801][T13871] overlayfs: unrecognized mount option "lowerdir" or missing value 02:48:19 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x9, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:19 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:19 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\\', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:19 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) [ 234.369046][T13881] FAULT_INJECTION: forcing a failure. [ 234.369046][T13881] name failslab, interval 1, probability 0, space 0, times 0 [ 234.440618][T13881] CPU: 1 PID: 13881 Comm: syz-executor.0 Not tainted 5.13.0-rc4-syzkaller #0 [ 234.450465][T13881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.461322][T13881] Call Trace: [ 234.464984][T13881] dump_stack+0x202/0x31e [ 234.469635][T13881] ? show_regs_print_info+0x12/0x12 [ 234.475219][T13881] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 234.481257][T13881] ? __fs_reclaim_acquire+0x30/0x30 02:48:19 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xb8, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) [ 234.486866][T13881] ? __might_sleep+0x100/0x100 [ 234.492221][T13881] should_fail+0x384/0x4b0 [ 234.497559][T13881] ? smk_set_cipso+0x18b/0x7e0 [ 234.502546][T13881] should_failslab+0x5/0x20 [ 234.507876][T13881] __kmalloc_track_caller+0x8b/0x390 [ 234.514319][T13881] ? cap_capable+0x27e/0x2d0 [ 234.519423][T13881] memdup_user_nul+0x26/0xf0 [ 234.524640][T13881] smk_set_cipso+0x18b/0x7e0 [ 234.531454][T13881] ? read_lock_is_recursive+0x10/0x10 [ 234.537609][T13881] ? smk_open_cipso+0x20/0x20 [ 234.542632][T13881] ? rcu_read_lock_any_held+0xb1/0x130 [ 234.548226][T13881] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 234.554480][T13881] ? __mutex_lock_common+0x568/0x3100 [ 234.560731][T13881] ? smk_write_access2+0x290/0x290 [ 234.566263][T13881] vfs_write+0x289/0xc90 [ 234.570877][T13881] ? file_end_write+0x220/0x220 [ 234.577450][T13881] ? __fget_files+0x34f/0x380 [ 234.583599][T13881] ? mutex_lock_nested+0x1a/0x20 [ 234.589502][T13881] ? __fdget_pos+0x24e/0x2f0 [ 234.595033][T13881] ? ksys_write+0x72/0x2a0 [ 234.600354][T13881] ksys_write+0x171/0x2a0 [ 234.605104][T13881] ? __ia32_sys_read+0x80/0x80 [ 234.610004][T13881] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 234.616210][T13881] ? lockdep_hardirqs_on+0x8d/0x130 [ 234.621526][T13881] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 234.627846][T13881] do_syscall_64+0x3f/0xb0 [ 234.632618][T13881] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 234.638912][T13881] RIP: 0033:0x4665d9 [ 234.643188][T13881] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 234.663976][T13881] RSP: 002b:00007f8a6a016188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 234.672729][T13881] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 234.681179][T13881] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 02:48:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5501, &(0x7f0000000040)=[0x0, 0x7]) [ 234.689625][T13881] RBP: 00007f8a6a0161d0 R08: 0000000000000000 R09: 0000000000000000 [ 234.698087][T13881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.706550][T13881] R13: 00007fff7a78ffdf R14: 00007f8a6a016300 R15: 0000000000022000 02:48:19 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xa, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:19 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:20 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x8, 0x20, [{}, {}]}, 0x59) [ 234.836879][T13894] overlayfs: unrecognized mount option "lowerdir" or missing value 02:48:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5509, &(0x7f0000000040)=[0x0, 0x7]) 02:48:20 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xb8, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:20 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:20 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:20 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:20 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xa, 0x20, [{}, {}]}, 0x59) 02:48:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x6364, &(0x7f0000000040)=[0x0, 0x7]) 02:48:20 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x2}, {}, {}, {}]}, 0x83) [ 235.260096][T13914] overlayfs: unrecognized mount option "lowerdir" or missing value 02:48:20 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xb8, 0x20, [{}, {}]}, 0x59) 02:48:20 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) [ 235.306224][T13918] FAULT_INJECTION: forcing a failure. [ 235.306224][T13918] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 235.332905][T13918] CPU: 1 PID: 13918 Comm: syz-executor.0 Not tainted 5.13.0-rc4-syzkaller #0 [ 235.342570][T13918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.352683][T13918] Call Trace: [ 235.356609][T13918] dump_stack+0x202/0x31e [ 235.361248][T13918] ? show_regs_print_info+0x12/0x12 [ 235.367103][T13918] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 235.372988][T13918] ? __might_fault+0xb8/0x110 [ 235.377860][T13918] ? rcu_lock_release+0x5/0x20 [ 235.382692][T13918] should_fail+0x384/0x4b0 [ 235.387141][T13918] _copy_from_user+0x2d/0x170 [ 235.391855][T13918] memdup_user_nul+0x63/0xf0 [ 235.396554][T13918] smk_set_cipso+0x18b/0x7e0 [ 235.401167][T13918] ? read_lock_is_recursive+0x10/0x10 [ 235.407134][T13918] ? smk_open_cipso+0x20/0x20 [ 235.412037][T13918] ? rcu_read_lock_any_held+0xb1/0x130 [ 235.417813][T13918] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 235.423316][T13918] ? __mutex_lock_common+0x568/0x3100 [ 235.429035][T13918] ? smk_write_access2+0x290/0x290 [ 235.434275][T13918] vfs_write+0x289/0xc90 [ 235.438637][T13918] ? file_end_write+0x220/0x220 [ 235.443624][T13918] ? __fget_files+0x34f/0x380 [ 235.448433][T13918] ? mutex_lock_nested+0x1a/0x20 [ 235.453580][T13918] ? __fdget_pos+0x24e/0x2f0 [ 235.458442][T13918] ? ksys_write+0x72/0x2a0 [ 235.463181][T13918] ksys_write+0x171/0x2a0 [ 235.467880][T13918] ? __ia32_sys_read+0x80/0x80 [ 235.472745][T13918] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 235.478841][T13918] ? lockdep_hardirqs_on+0x8d/0x130 [ 235.484247][T13918] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 235.490931][T13918] do_syscall_64+0x3f/0xb0 [ 235.495371][T13918] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 235.501797][T13918] RIP: 0033:0x4665d9 [ 235.505719][T13918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 235.526962][T13918] RSP: 002b:00007f8a6a016188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 235.535960][T13918] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 235.543964][T13918] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 02:48:20 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x7}, {}, {}, {}]}, 0x83) [ 235.552231][T13918] RBP: 00007f8a6a0161d0 R08: 0000000000000000 R09: 0000000000000000 [ 235.560222][T13918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.568226][T13918] R13: 00007fff7a78ffdf R14: 00007f8a6a016300 R15: 0000000000022000 02:48:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8913, &(0x7f0000000040)=[0x0, 0x7]) 02:48:20 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x2}, {}]}, 0x59) 02:48:20 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:21 executing program 0 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:21 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x7}, {}]}, 0x59) 02:48:21 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x9}, {}, {}, {}]}, 0x83) 02:48:21 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:21 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8914, &(0x7f0000000040)=[0x0, 0x7]) [ 236.110402][T13939] FAULT_INJECTION: forcing a failure. [ 236.110402][T13939] name failslab, interval 1, probability 0, space 0, times 0 [ 236.137846][T13939] CPU: 0 PID: 13939 Comm: syz-executor.0 Not tainted 5.13.0-rc4-syzkaller #0 [ 236.147021][T13939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.157475][T13939] Call Trace: [ 236.160807][T13939] dump_stack+0x202/0x31e [ 236.165358][T13939] ? show_regs_print_info+0x12/0x12 [ 236.170607][T13939] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 236.176457][T13939] ? fs_reclaim_acquire+0x7d/0xf0 [ 236.181656][T13939] should_fail+0x384/0x4b0 [ 236.186164][T13939] ? smk_parse_smack+0x18e/0x220 [ 236.191231][T13946] overlayfs: failed to resolve 'f': -2 [ 236.191519][T13939] should_failslab+0x5/0x20 [ 236.201576][T13939] __kmalloc+0x89/0x390 [ 236.205861][T13939] smk_parse_smack+0x18e/0x220 [ 236.210867][T13939] smk_import_entry+0x22/0x400 [ 236.215753][T13939] smk_set_cipso+0x1bc/0x7e0 [ 236.220886][T13939] ? read_lock_is_recursive+0x10/0x10 [ 236.226548][T13939] ? smk_open_cipso+0x20/0x20 [ 236.231269][T13939] ? rcu_read_lock_any_held+0xb1/0x130 [ 236.236878][T13939] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 236.242221][T13939] ? __mutex_lock_common+0x568/0x3100 [ 236.247794][T13939] ? smk_write_access2+0x290/0x290 [ 236.253306][T13939] vfs_write+0x289/0xc90 [ 236.258378][T13939] ? file_end_write+0x220/0x220 [ 236.263268][T13939] ? __fget_files+0x34f/0x380 [ 236.268122][T13939] ? mutex_lock_nested+0x1a/0x20 [ 236.273309][T13939] ? __fdget_pos+0x24e/0x2f0 [ 236.277933][T13939] ? ksys_write+0x72/0x2a0 [ 236.282764][T13939] ksys_write+0x171/0x2a0 [ 236.287646][T13939] ? __ia32_sys_read+0x80/0x80 [ 236.292524][T13939] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 236.298717][T13939] ? lockdep_hardirqs_on+0x8d/0x130 [ 236.303974][T13939] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 236.310161][T13939] do_syscall_64+0x3f/0xb0 [ 236.314697][T13939] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 236.320712][T13939] RIP: 0033:0x4665d9 [ 236.324731][T13939] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 236.345518][T13939] RSP: 002b:00007f8a6a016188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 236.354218][T13939] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 236.362746][T13939] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 [ 236.370776][T13939] RBP: 00007f8a6a0161d0 R08: 0000000000000000 R09: 0000000000000000 [ 236.379093][T13939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.387093][T13939] R13: 00007fff7a78ffdf R14: 00007f8a6a016300 R15: 0000000000022000 02:48:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8933, &(0x7f0000000040)=[0x0, 0x7]) 02:48:21 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:21 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:21 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x9}, {}]}, 0x59) 02:48:21 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xa}, {}, {}, {}]}, 0x83) 02:48:21 executing program 0 (fault-call:1 fault-nth:3): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x8946, &(0x7f0000000040)=[0x0, 0x7]) [ 236.681444][T13958] overlayfs: failed to resolve 'f': -2 [ 236.708289][T13962] FAULT_INJECTION: forcing a failure. [ 236.708289][T13962] name fail_usercopy, interval 1, probability 0, space 0, times 0 02:48:21 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xa}, {}]}, 0x59) [ 236.784386][T13962] CPU: 1 PID: 13962 Comm: syz-executor.0 Not tainted 5.13.0-rc4-syzkaller #0 [ 236.793831][T13962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.805096][T13962] Call Trace: [ 236.808434][T13962] dump_stack+0x202/0x31e [ 236.812804][T13962] ? show_regs_print_info+0x12/0x12 [ 236.818234][T13962] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 236.824326][T13962] ? __might_fault+0xb8/0x110 [ 236.829354][T13962] ? snprintf+0xc0/0x110 [ 236.833864][T13962] should_fail+0x384/0x4b0 [ 236.838454][T13962] _copy_to_user+0x2d/0x130 [ 236.843454][T13962] simple_read_from_buffer+0xd9/0x160 [ 236.849565][T13962] proc_fail_nth_read+0x195/0x210 [ 236.854941][T13962] ? proc_fault_inject_write+0x370/0x370 [ 236.861030][T13962] ? rw_verify_area+0x1b8/0x370 [ 236.866926][T13962] ? fsnotify_perm+0x2fd/0x4d0 [ 236.871985][T13962] ? proc_fault_inject_write+0x370/0x370 [ 236.877664][T13962] vfs_read+0x294/0xc20 [ 236.881933][T13962] ? rcu_lock_release+0x9/0x20 [ 236.886810][T13962] ? mutex_lock_io_nested+0x60/0x60 [ 236.892725][T13962] ? kernel_read+0x70/0x70 [ 236.897377][T13962] ? __fget_files+0x34f/0x380 [ 236.902344][T13962] ? mutex_lock_nested+0x1a/0x20 [ 236.907485][T13962] ? __fdget_pos+0x24e/0x2f0 [ 236.912201][T13962] ? ksys_read+0x72/0x2a0 [ 236.916833][T13962] ksys_read+0x171/0x2a0 [ 236.921202][T13962] ? vfs_write+0xc90/0xc90 [ 236.925745][T13962] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 236.931843][T13962] ? lockdep_hardirqs_on+0x8d/0x130 [ 236.937624][T13962] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 236.943926][T13962] do_syscall_64+0x3f/0xb0 [ 236.949100][T13962] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 236.955322][T13962] RIP: 0033:0x41935c [ 236.960951][T13962] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 02:48:22 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xb8}, {}, {}, {}]}, 0x83) 02:48:22 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) [ 236.981251][T13962] RSP: 002b:00007f8a6a016170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 236.989696][T13962] RAX: ffffffffffffffda RBX: 000000000000002f RCX: 000000000041935c [ 236.998305][T13962] RDX: 000000000000000f RSI: 00007f8a6a0161e0 RDI: 0000000000000004 [ 237.007205][T13962] RBP: 00007f8a6a0161d0 R08: 0000000000000000 R09: 0000000000000000 [ 237.015952][T13962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.024038][T13962] R13: 00007fff7a78ffdf R14: 00007f8a6a016300 R15: 0000000000022000 02:48:22 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:22 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x2d}, {}]}, 0x59) 02:48:22 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:22 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:22 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x700}, {}, {}, {}]}, 0x83) 02:48:22 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xb8}, {}]}, 0x59) 02:48:22 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:22 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'![\''}, 0x2f) 02:48:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044581, &(0x7f0000000040)=[0x0, 0x7]) 02:48:22 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x900}, {}, {}, {}]}, 0x83) 02:48:22 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x700}, {}]}, 0x59) [ 237.680807][T13999] overlayfs: failed to resolve 'f': -2 02:48:22 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:22 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:22 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\"[\''}, 0x2f) 02:48:22 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x900}, {}]}, 0x59) 02:48:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044590, &(0x7f0000000040)=[0x0, 0x7]) 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xa00}, {}, {}, {}]}, 0x83) 02:48:23 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x3, 0x20, [{}, {}, {}]}, 0x6e) 02:48:23 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\'[\''}, 0x2f) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xa00}, {}]}, 0x59) 02:48:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044591, &(0x7f0000000040)=[0x0, 0x7]) [ 237.948031][T14017] overlayfs: failed to resolve 'fil': -2 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x2000}, {}, {}, {}]}, 0x83) 02:48:23 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:23 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x2000}, {}]}, 0x59) 02:48:23 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'-[\''}, 0x2f) 02:48:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x400445a0, &(0x7f0000000040)=[0x0, 0x7]) [ 238.251971][T14034] overlayfs: failed to resolve 'fil': -2 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xb800}, {}, {}, {}]}, 0x83) 02:48:23 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:23 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c, 0x20, 0x1, 0x20, [{}]}, 0x44) 02:48:23 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'/[\''}, 0x2f) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x2d00}, {}]}, 0x59) 02:48:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x400448c9, &(0x7f0000000040)=[0x0, 0x7]) 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x200000}, {}, {}, {}]}, 0x83) 02:48:23 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x7c}, 0x2f) [ 238.560144][T14050] overlayfs: failed to resolve 'fil': -2 02:48:23 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\\[\''}, 0x2f) 02:48:23 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:23 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xb800}, {}]}, 0x59) 02:48:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x400448dd, &(0x7f0000000040)=[0x0, 0x7]) 02:48:23 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x1000000}, {}, {}, {}]}, 0x83) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x200000}, {}]}, 0x59) 02:48:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.!\''}, 0x2f) [ 238.864953][T14068] overlayfs: failed to resolve 'file': -2 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x2000000}, {}, {}, {}]}, 0x83) 02:48:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x400454ca, &(0x7f0000000040)=[0x0, 0x7]) 02:48:24 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x1000000}, {}]}, 0x59) 02:48:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4004550a, &(0x7f0000000040)=[0x0, 0x7]) 02:48:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\''}, 0x2f) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x7000000}, {}, {}, {}]}, 0x83) [ 239.234801][T14085] overlayfs: failed to resolve 'file': -2 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x2000000}, {}]}, 0x59) 02:48:24 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x26835, 0x0) 02:48:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\'\''}, 0x2f) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x9000000}, {}, {}, {}]}, 0x83) 02:48:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40049409, &(0x7f0000000040)=[0x0, 0x7]) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x7000000}, {}]}, 0x59) 02:48:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'./\''}, 0x2f) [ 239.485129][T14101] overlayfs: failed to resolve 'file': -2 02:48:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084502, &(0x7f0000000040)=[0x0, 0x7]) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xa000000}, {}, {}, {}]}, 0x83) 02:48:24 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, 0x0, 0x26835, 0x0) 02:48:24 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\\\''}, 0x2f) 02:48:24 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x9000000}, {}]}, 0x59) 02:48:24 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xb8000000}, {}, {}, {}]}, 0x83) 02:48:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000000040)=[0x0, 0x7]) 02:48:25 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[!'}, 0x2f) 02:48:25 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, 0x0, 0x26835, 0x0) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xa000000}, {}]}, 0x59) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x200000000000}, {}, {}, {}]}, 0x83) 02:48:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084505, &(0x7f0000000040)=[0x0, 0x7]) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x2d000000}, {}]}, 0x59) 02:48:25 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, 0x0, 0x26835, 0x0) 02:48:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084506, &(0x7f0000000040)=[0x0, 0x7]) 02:48:25 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:25 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xb8000000}, {}]}, 0x59) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x100000000000000}, {}, {}, {}]}, 0x83) 02:48:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084507, &(0x7f0000000040)=[0x0, 0x7]) 02:48:25 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[/'}, 0x2f) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x200000000000}, {}]}, 0x59) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x200000000000000}, {}, {}, {}]}, 0x83) 02:48:25 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) 02:48:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084508, &(0x7f0000000040)=[0x0, 0x7]) 02:48:25 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x700000000000000}, {}, {}, {}]}, 0x83) 02:48:25 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\\'}, 0x2f) 02:48:25 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x100000000000000}, {}]}, 0x59) 02:48:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084509, &(0x7f0000000040)=[0x0, 0x7]) 02:48:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x2}, 0x2f) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x900000000000000}, {}, {}, {}]}, 0x83) 02:48:26 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x200000000000000}, {}]}, 0x59) 02:48:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4008450a, &(0x7f0000000040)=[0x0, 0x7]) 02:48:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xa00000000000000}, {}, {}, {}]}, 0x83) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x700000000000000}, {}]}, 0x59) 02:48:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4008450b, &(0x7f0000000040)=[0x0, 0x7]) 02:48:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xa}, 0x2f) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x900000000000000}, {}]}, 0x59) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xfffffffffffffff}, {}, {}, {}]}, 0x83) 02:48:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4008450c, &(0x7f0000000040)=[0x0, 0x7]) 02:48:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xb8}, 0x2f) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xb800000000000000}, {}, {}, {}]}, 0x83) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xa00000000000000}, {}]}, 0x59) 02:48:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4008450d, &(0x7f0000000040)=[0x0, 0x7]) 02:48:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:26 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xffffffffffffff0f}, {}, {}, {}]}, 0x83) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xfffffffffffffff}, {}]}, 0x59) 02:48:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4008450e, &(0x7f0000000040)=[0x0, 0x7]) 02:48:26 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x2d00000000000000}, {}]}, 0x59) 02:48:26 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xa00}, 0x2f) 02:48:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0xffffffffffffffff}, {}, {}, {}]}, 0x83) 02:48:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084510, &(0x7f0000000040)=[0x0, 0x7]) 02:48:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x2000}, 0x2f) 02:48:27 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xb800000000000000}, {}]}, 0x59) 02:48:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x2}, {}, {}]}, 0x83) 02:48:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084511, &(0x7f0000000040)=[0x0, 0x7]) 02:48:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xb800}, 0x2f) 02:48:27 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xffffffffffffff0f}, {}]}, 0x59) 02:48:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084512, &(0x7f0000000040)=[0x0, 0x7]) 02:48:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x7}, {}, {}]}, 0x83) 02:48:27 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0xffffffffffffffff}, {}]}, 0x59) 02:48:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xff00}, 0x2f) 02:48:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084518, &(0x7f0000000040)=[0x0, 0x7]) 02:48:27 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:27 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x9}, {}, {}]}, 0x83) 02:48:27 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x2}]}, 0x59) 02:48:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x200000}, 0x2f) 02:48:27 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:27 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:27 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xa}, {}, {}]}, 0x83) 02:48:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40085503, &(0x7f0000000040)=[0x0, 0x7]) 02:48:27 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x7}]}, 0x59) 02:48:27 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x1000000}, 0x2f) 02:48:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40086602, &(0x7f0000000040)=[0x0, 0x7]) 02:48:28 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:28 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xb8}, {}, {}]}, 0x83) 02:48:28 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:28 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x9}]}, 0x59) 02:48:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x2000000}, 0x2f) 02:48:28 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40095505, &(0x7f0000000040)=[0x0, 0x7]) 02:48:28 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x700}, {}, {}]}, 0x83) 02:48:28 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:28 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xa}]}, 0x59) 02:48:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9000000}, 0x2f) 02:48:28 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:28 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x900}, {}, {}]}, 0x83) 02:48:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000040)=[0x0, 0x7]) 02:48:28 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:28 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x2d}]}, 0x59) 02:48:28 executing program 2: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40186366, &(0x7f0000000040)=[0x0, 0x7]) 02:48:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xa000000}, 0x2f) 02:48:28 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xa00}, {}, {}]}, 0x83) 02:48:28 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:28 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x401c5820, &(0x7f0000000040)=[0x0, 0x7]) 02:48:28 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xb8}]}, 0x59) 02:48:28 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xb8000000}, 0x2f) 02:48:29 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x2000}, {}, {}]}, 0x83) 02:48:29 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:29 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4020940d, &(0x7f0000000040)=[0x0, 0x7]) 02:48:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x700}]}, 0x59) 02:48:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xff000000}, 0x2f) 02:48:29 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:29 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xb800}, {}, {}]}, 0x83) 02:48:29 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x900}]}, 0x59) 02:48:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x200000000000}, 0x2f) 02:48:29 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:29 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x200000}, {}, {}]}, 0x83) 02:48:29 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xa00}]}, 0x59) 02:48:29 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x100000000000000}, 0x2f) 02:48:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x41015500, &(0x7f0000000040)=[0x0, 0x7]) 02:48:29 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x1000000}, {}, {}]}, 0x83) 02:48:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x2000}]}, 0x59) 02:48:29 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:29 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:29 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x200000000000000}, 0x2f) 02:48:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80044501, &(0x7f0000000040)=[0x0, 0x7]) 02:48:29 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x2000000}, {}, {}]}, 0x83) 02:48:29 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x2d00}]}, 0x59) 02:48:30 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x9}, 0x2f) 02:48:30 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900000000000000}, 0x2f) 02:48:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x7000000}, {}, {}]}, 0x83) 02:48:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80044584, &(0x7f0000000040)=[0x0, 0x7]) 02:48:30 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:30 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xb800}]}, 0x59) 02:48:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x9000000}, {}, {}]}, 0x83) 02:48:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xa00000000000000}, 0x2f) 02:48:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084502, &(0x7f0000000040)=[0x0, 0x7]) 02:48:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:30 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084503, &(0x7f0000000040)=[0x0, 0x7]) 02:48:30 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xa000000}, {}, {}]}, 0x83) 02:48:30 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xfffffffffffffff}, 0x2f) 02:48:30 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:30 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xb8000000}, {}, {}]}, 0x83) 02:48:31 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x200000}]}, 0x59) 02:48:31 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xb800000000000000}, 0x2f) 02:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:31 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x200000000000}, {}, {}]}, 0x83) 02:48:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:31 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80085502, &(0x7f0000000040)=[0x0, 0x7]) 02:48:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xff00000000000000}, 0x2f) 02:48:31 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x100000000000000}, {}, {}]}, 0x83) 02:48:31 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x1000000}]}, 0x59) 02:48:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80086301, &(0x7f0000000040)=[0x0, 0x7]) 02:48:31 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x2000000}]}, 0x59) 02:48:31 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xffffffff00000000}, 0x2f) 02:48:31 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x200000000000000}, {}, {}]}, 0x83) 02:48:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x7000000}, {}, {}]}, 0x83) 02:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80086601, &(0x7f0000000040)=[0x0, 0x7]) 02:48:31 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x7000000}]}, 0x59) 02:48:31 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:31 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x700000000000000}, {}, {}]}, 0x83) 02:48:31 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xffffffffffffff0f}, 0x2f) 02:48:31 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80104592, &(0x7f0000000040)=[0x0, 0x7]) 02:48:31 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x9000000}]}, 0x59) 02:48:32 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0x900000000000000}, {}, {}]}, 0x83) 02:48:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0xffffffffffffffff}, 0x2f) 02:48:32 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x801c581f, &(0x7f0000000040)=[0x0, 0x7]) 02:48:32 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'![\''}, 0x2f) 02:48:32 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xa000000}]}, 0x59) 02:48:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xa00000000000000}, {}, {}]}, 0x83) 02:48:32 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x2}, 0x2f) 02:48:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:32 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x2d000000}]}, 0x59) 02:48:32 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{0x700}, {}, {}, {}]}, 0x83) 02:48:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xfffffffffffffff}, {}, {}]}, 0x83) 02:48:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x9}, 0x2f) 02:48:32 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80404507, &(0x7f0000000040)=[0x0, 0x7]) 02:48:32 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x0, 0x20, 0x4, 0x20, [{}, {}, {}, {}]}, 0x83) 02:48:32 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xa}, 0x2f) 02:48:32 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xb8000000}]}, 0x59) 02:48:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xb800000000000000}, {}, {}]}, 0x83) 02:48:32 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{0x7}, {}]}, 0x59) 02:48:32 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:32 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xb8}, 0x2f) 02:48:32 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xffffffffffffff0f}, {}, {}]}, 0x83) 02:48:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80404509, &(0x7f0000000040)=[0x0, 0x7]) 02:48:33 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x200000000000}]}, 0x59) 02:48:33 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0xa, 0x20, [{}, {}]}, 0x59) 02:48:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x900}, 0x2f) 02:48:33 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {0xffffffffffffffff}, {}, {}]}, 0x83) 02:48:33 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc0045878, &(0x7f0000000040)=[0x0, 0x7]) 02:48:33 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x100000000000000}]}, 0x59) 02:48:33 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xa00}, 0x2f) 02:48:33 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x2}, {}]}, 0x83) 02:48:33 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"'}, 0x2f) [ 248.276235][T14581] FAULT_INJECTION: forcing a failure. [ 248.276235][T14581] name failslab, interval 1, probability 0, space 0, times 0 02:48:33 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x200000000000000}]}, 0x59) 02:48:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc0045878, &(0x7f0000000040)=[0x0, 0x7]) [ 248.344743][T14581] CPU: 0 PID: 14581 Comm: syz-executor.2 Not tainted 5.13.0-rc4-syzkaller #0 [ 248.353784][T14581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.364154][T14581] Call Trace: [ 248.367581][T14581] dump_stack+0x202/0x31e [ 248.372251][T14581] ? show_regs_print_info+0x12/0x12 [ 248.377572][T14581] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 248.383425][T14581] ? __fs_reclaim_acquire+0x30/0x30 [ 248.388886][T14581] ? __might_sleep+0x100/0x100 [ 248.394176][T14581] should_fail+0x384/0x4b0 [ 248.398627][T14581] ? smk_set_cipso+0x18b/0x7e0 [ 248.403852][T14581] should_failslab+0x5/0x20 [ 248.408589][T14581] __kmalloc_track_caller+0x8b/0x390 [ 248.413908][T14581] ? cap_capable+0x27e/0x2d0 [ 248.418633][T14581] memdup_user_nul+0x26/0xf0 [ 248.424235][T14581] smk_set_cipso+0x18b/0x7e0 [ 248.428877][T14581] ? read_lock_is_recursive+0x10/0x10 [ 248.434628][T14581] ? smk_open_cipso+0x20/0x20 [ 248.439356][T14581] ? rcu_read_lock_any_held+0xb1/0x130 [ 248.444941][T14581] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 248.450356][T14581] ? __mutex_lock_common+0x568/0x3100 [ 248.456027][T14581] ? smk_write_access2+0x290/0x290 [ 248.461648][T14581] vfs_write+0x289/0xc90 [ 248.466141][T14581] ? file_end_write+0x220/0x220 [ 248.471039][T14581] ? __fget_files+0x34f/0x380 [ 248.476030][T14581] ? mutex_lock_nested+0x1a/0x20 [ 248.481012][T14581] ? __fdget_pos+0x24e/0x2f0 [ 248.485646][T14581] ? ksys_write+0x72/0x2a0 [ 248.490273][T14581] ksys_write+0x171/0x2a0 [ 248.494642][T14581] ? __ia32_sys_read+0x80/0x80 [ 248.499901][T14581] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 248.506067][T14581] ? lockdep_hardirqs_on+0x8d/0x130 [ 248.511328][T14581] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 248.517638][T14581] do_syscall_64+0x3f/0xb0 [ 248.522117][T14581] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 248.528122][T14581] RIP: 0033:0x4665d9 [ 248.532037][T14581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 248.552461][T14581] RSP: 002b:00007fa4ac463188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 248.560920][T14581] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 248.569153][T14581] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 [ 248.577253][T14581] RBP: 00007fa4ac4631d0 R08: 0000000000000000 R09: 0000000000000000 [ 248.585247][T14581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 02:48:33 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x7}, {}]}, 0x83) 02:48:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x2000}, 0x2f) 02:48:33 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x9}, {}]}, 0x83) 02:48:33 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xb800}, 0x2f) [ 248.593249][T14581] R13: 00007ffcc83b22ff R14: 00007fa4ac463300 R15: 0000000000022000 02:48:33 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc0085504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:34 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:34 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x700000000000000}]}, 0x59) 02:48:34 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0xa}, {}]}, 0x83) 02:48:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xff00}, 0x2f) 02:48:34 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc0189436, &(0x7f0000000040)=[0x0, 0x7]) [ 248.967085][T14615] FAULT_INJECTION: forcing a failure. [ 248.967085][T14615] name fail_usercopy, interval 1, probability 0, space 0, times 0 02:48:34 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x900000000000000}]}, 0x59) 02:48:34 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x200000}, 0x2f) [ 249.086231][T14615] CPU: 1 PID: 14615 Comm: syz-executor.2 Not tainted 5.13.0-rc4-syzkaller #0 [ 249.096211][T14615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.107344][T14615] Call Trace: [ 249.110653][T14615] dump_stack+0x202/0x31e [ 249.115206][T14615] ? show_regs_print_info+0x12/0x12 [ 249.120708][T14615] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 249.126545][T14615] ? __might_fault+0xb8/0x110 [ 249.131347][T14615] ? rcu_lock_release+0x5/0x20 [ 249.136366][T14615] should_fail+0x384/0x4b0 [ 249.140908][T14615] _copy_from_user+0x2d/0x170 [ 249.146094][T14615] memdup_user_nul+0x63/0xf0 [ 249.150990][T14615] smk_set_cipso+0x18b/0x7e0 [ 249.155713][T14615] ? read_lock_is_recursive+0x10/0x10 [ 249.161208][T14615] ? smk_open_cipso+0x20/0x20 [ 249.166275][T14615] ? rcu_read_lock_any_held+0xb1/0x130 [ 249.172042][T14615] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 249.177517][T14615] ? __mutex_lock_common+0x568/0x3100 [ 249.183217][T14615] ? smk_write_access2+0x290/0x290 [ 249.188542][T14615] vfs_write+0x289/0xc90 [ 249.192860][T14615] ? file_end_write+0x220/0x220 [ 249.197769][T14615] ? __fget_files+0x34f/0x380 [ 249.202488][T14615] ? mutex_lock_nested+0x1a/0x20 [ 249.207444][T14615] ? __fdget_pos+0x24e/0x2f0 [ 249.212148][T14615] ? ksys_write+0x72/0x2a0 [ 249.216619][T14615] ksys_write+0x171/0x2a0 [ 249.221290][T14615] ? __ia32_sys_read+0x80/0x80 [ 249.226744][T14615] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 249.232791][T14615] ? lockdep_hardirqs_on+0x8d/0x130 [ 249.238173][T14615] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 249.244324][T14615] do_syscall_64+0x3f/0xb0 [ 249.248765][T14615] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 249.254845][T14615] RIP: 0033:0x4665d9 [ 249.258845][T14615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 249.278581][T14615] RSP: 002b:00007fa4ac463188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 02:48:34 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0xb8}, {}]}, 0x83) [ 249.287222][T14615] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 249.295402][T14615] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 [ 249.303503][T14615] RBP: 00007fa4ac4631d0 R08: 0000000000000000 R09: 0000000000000000 [ 249.312118][T14615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.320848][T14615] R13: 00007ffcc83b22ff R14: 00007fa4ac463300 R15: 0000000000022000 02:48:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc020660b, &(0x7f0000000040)=[0x0, 0x7]) 02:48:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x1000000}, 0x2f) 02:48:34 executing program 2 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:34 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xa00000000000000}]}, 0x59) 02:48:34 executing program 1: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\"'}, 0x2f) 02:48:34 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x700}, {}]}, 0x83) 02:48:34 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x2000000}, 0x2f) 02:48:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x7]) 02:48:35 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:35 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x900}, {}]}, 0x83) 02:48:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x9000000}, 0x2f) 02:48:35 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xfffffffffffffff}]}, 0x59) 02:48:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x2, 0x7]) [ 249.880918][T14649] FAULT_INJECTION: forcing a failure. [ 249.880918][T14649] name failslab, interval 1, probability 0, space 0, times 0 [ 249.954213][T14649] CPU: 1 PID: 14649 Comm: syz-executor.2 Not tainted 5.13.0-rc4-syzkaller #0 [ 249.963227][T14649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.973577][T14649] Call Trace: [ 249.976879][T14649] dump_stack+0x202/0x31e [ 249.981317][T14649] ? show_regs_print_info+0x12/0x12 [ 249.986754][T14649] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 249.992864][T14649] ? fs_reclaim_acquire+0x7d/0xf0 [ 249.998115][T14649] should_fail+0x384/0x4b0 [ 250.002748][T14649] ? smk_parse_smack+0x18e/0x220 [ 250.007782][T14649] should_failslab+0x5/0x20 [ 250.012747][T14649] __kmalloc+0x89/0x390 [ 250.017308][T14649] smk_parse_smack+0x18e/0x220 [ 250.022112][T14649] smk_import_entry+0x22/0x400 [ 250.027091][T14649] smk_set_cipso+0x1bc/0x7e0 [ 250.032016][T14649] ? read_lock_is_recursive+0x10/0x10 [ 250.037475][T14649] ? smk_open_cipso+0x20/0x20 [ 250.042269][T14649] ? rcu_read_lock_any_held+0xb1/0x130 [ 250.047747][T14649] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 250.053094][T14649] ? __mutex_lock_common+0x568/0x3100 [ 250.058612][T14649] ? smk_write_access2+0x290/0x290 [ 250.063933][T14649] vfs_write+0x289/0xc90 [ 250.068300][T14649] ? file_end_write+0x220/0x220 [ 250.073376][T14649] ? __fget_files+0x34f/0x380 [ 250.078091][T14649] ? mutex_lock_nested+0x1a/0x20 [ 250.083279][T14649] ? __fdget_pos+0x24e/0x2f0 [ 250.087883][T14649] ? ksys_write+0x72/0x2a0 [ 250.092336][T14649] ksys_write+0x171/0x2a0 [ 250.096869][T14649] ? __ia32_sys_read+0x80/0x80 [ 250.101940][T14649] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 250.107955][T14649] ? lockdep_hardirqs_on+0x8d/0x130 [ 250.113377][T14649] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 250.119504][T14649] do_syscall_64+0x3f/0xb0 [ 250.124206][T14649] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 250.130414][T14649] RIP: 0033:0x4665d9 [ 250.134424][T14649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 250.154412][T14649] RSP: 002b:00007fa4ac463188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 250.163266][T14649] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 250.171917][T14649] RDX: 000000000000002f RSI: 00000000200000c0 RDI: 0000000000000003 [ 250.180230][T14649] RBP: 00007fa4ac4631d0 R08: 0000000000000000 R09: 0000000000000000 [ 250.188799][T14649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.196799][T14649] R13: 00007ffcc83b22ff R14: 00007fa4ac463300 R15: 0000000000022000 02:48:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x3, 0x7]) 02:48:35 executing program 2 (fault-call:1 fault-nth:3): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:35 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0x2d00000000000000}]}, 0x59) 02:48:35 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:35 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0xa00}, {}]}, 0x83) 02:48:35 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xa000000}, 0x2f) 02:48:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x4, 0x7]) 02:48:35 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:35 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x2000}, {}]}, 0x83) [ 250.606568][T14674] FAULT_INJECTION: forcing a failure. [ 250.606568][T14674] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.677583][T14674] CPU: 1 PID: 14674 Comm: syz-executor.2 Not tainted 5.13.0-rc4-syzkaller #0 [ 250.686418][T14674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.696630][T14674] Call Trace: [ 250.699939][T14674] dump_stack+0x202/0x31e [ 250.704324][T14674] ? show_regs_print_info+0x12/0x12 [ 250.709771][T14674] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 250.715551][T14674] ? __might_fault+0xb8/0x110 [ 250.720830][T14674] ? snprintf+0xc0/0x110 [ 250.725293][T14674] should_fail+0x384/0x4b0 [ 250.729840][T14674] _copy_to_user+0x2d/0x130 [ 250.734551][T14674] simple_read_from_buffer+0xd9/0x160 [ 250.740002][T14674] proc_fail_nth_read+0x195/0x210 [ 250.745071][T14674] ? proc_fault_inject_write+0x370/0x370 [ 250.750738][T14674] ? rw_verify_area+0x1b8/0x370 [ 250.755619][T14674] ? fsnotify_perm+0x2fd/0x4d0 [ 250.760405][T14674] ? proc_fault_inject_write+0x370/0x370 [ 250.766084][T14674] vfs_read+0x294/0xc20 [ 250.770467][T14674] ? rcu_lock_release+0x9/0x20 [ 250.775368][T14674] ? mutex_lock_io_nested+0x60/0x60 [ 250.780786][T14674] ? kernel_read+0x70/0x70 [ 250.785244][T14674] ? __fget_files+0x34f/0x380 [ 250.789945][T14674] ? mutex_lock_nested+0x1a/0x20 [ 250.794922][T14674] ? __fdget_pos+0x24e/0x2f0 [ 250.799730][T14674] ? ksys_read+0x72/0x2a0 [ 250.804419][T14674] ksys_read+0x171/0x2a0 [ 250.808693][T14674] ? vfs_write+0xc90/0xc90 [ 250.813185][T14674] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 250.819398][T14674] ? lockdep_hardirqs_on+0x8d/0x130 [ 250.824841][T14674] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 250.831172][T14674] do_syscall_64+0x3f/0xb0 [ 250.835632][T14674] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 250.841556][T14674] RIP: 0033:0x41935c [ 250.845622][T14674] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 250.865455][T14674] RSP: 002b:00007fa4ac463170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 02:48:36 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xb800000000000000}]}, 0x59) [ 250.874273][T14674] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 000000000041935c [ 250.882373][T14674] RDX: 000000000000000f RSI: 00007fa4ac4631e0 RDI: 0000000000000004 [ 250.890463][T14674] RBP: 00007fa4ac4631d0 R08: 0000000000000000 R09: 0000000000000000 [ 250.898630][T14674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.906863][T14674] R13: 00007ffcc83b22ff R14: 00007fa4ac463300 R15: 0000000000022000 02:48:36 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0xb800}, {}]}, 0x83) 02:48:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xb8000000}, 0x2f) 02:48:36 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x200000}, {}]}, 0x83) 02:48:36 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x900}, 0x2f) 02:48:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x5, 0x7]) 02:48:36 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x9000000}, 0x2f) 02:48:36 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xffffffffffffff0f}]}, 0x59) 02:48:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xff000000}, 0x2f) 02:48:36 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x1000000}, {}]}, 0x83) 02:48:36 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {0xffffffffffffffff}]}, 0x59) 02:48:36 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'![\'', 0x20, 0x900}, 0x2f) 02:48:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x6, 0x7]) 02:48:36 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x900}, {}]}, 0x83) 02:48:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x200000000000}, 0x2f) 02:48:36 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x2000000}, {}]}, 0x83) 02:48:36 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xff000000}, 0x2f) 02:48:36 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x59) 02:48:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x7, 0x7]) 02:48:36 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\"[\'', 0x20, 0x900}, 0x2f) 02:48:36 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x100000000000000}, 0x2f) 02:48:37 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x7000000}, {}]}, 0x83) 02:48:37 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x8, 0x7]) 02:48:37 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 02:48:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\'[\'', 0x20, 0x900}, 0x2f) 02:48:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x200000000000000}, 0x2f) 02:48:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x9, 0x7]) 02:48:37 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x9000000}, {}]}, 0x83) 02:48:37 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x900}, 0x2f) 02:48:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'-[\'', 0x20, 0x900}, 0x2f) 02:48:37 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x7}, 0x59) 02:48:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0x900000000000000}, 0x2f) 02:48:37 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0xa000000}, {}]}, 0x83) 02:48:37 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0xa, 0x7]) 02:48:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'/[\'', 0x20, 0x900}, 0x2f) 02:48:37 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x9}, 0x59) 02:48:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xa00000000000000}, 0x2f) 02:48:37 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0xb8000000}, {}]}, 0x83) 02:48:37 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:37 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\\[\'', 0x20, 0x900}, 0x2f) 02:48:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0xb, 0x7]) 02:48:37 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0xa}, 0x59) 02:48:37 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xfffffffffffffff}, 0x2f) 02:48:37 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:37 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x200000000000}, {}]}, 0x83) 02:48:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0xc, 0x7]) 02:48:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.!\'', 0x20, 0x900}, 0x2f) 02:48:38 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2d}, 0x59) 02:48:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x2f) 02:48:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0xd, 0x7]) 02:48:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\"\'', 0x20, 0x900}, 0x2f) 02:48:38 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x100000000000000}, {}]}, 0x83) 02:48:38 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:38 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0xb8}, 0x59) 02:48:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xff00000000000000}, 0x2f) 02:48:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0xe, 0x7]) 02:48:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\'\'', 0x20, 0x900}, 0x2f) 02:48:38 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:38 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x200000000000000}, {}]}, 0x83) 02:48:38 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0xff}, 0x59) 02:48:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xffffffff00000000}, 0x2f) 02:48:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'./\'', 0x20, 0x900}, 0x2f) 02:48:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x10, 0x7]) 02:48:38 executing program 1: write$smackfs_cipso(0xffffffffffffffff, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:38 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xffffffffffffff0f}, 0x2f) 02:48:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x11, 0x7]) 02:48:38 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.\\\'', 0x20, 0x900}, 0x2f) 02:48:38 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x700000000000000}, {}]}, 0x83) 02:48:38 executing program 5: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}]}, 0x20000119) 02:48:38 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) 02:48:39 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x0, 0x20, 0xffffffffffffffff}, 0x2f) 02:48:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x12, 0x7]) [ 253.804196][T14836] ------------[ cut here ]------------ [ 253.859917][T14836] WARNING: CPU: 1 PID: 14836 at mm/page_alloc.c:5175 __alloc_pages+0x58b/0x5f0 [ 253.893191][T14836] Modules linked in: 02:48:39 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0x900000000000000}, {}]}, 0x83) 02:48:39 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[!', 0x20, 0x900}, 0x2f) [ 253.912430][T14836] CPU: 1 PID: 14836 Comm: syz-executor.5 Not tainted 5.13.0-rc4-syzkaller #0 02:48:39 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) [ 253.973248][T14836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:48:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x18, 0x7]) 02:48:39 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\''}, 0x2f) 02:48:39 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\"', 0x20, 0x900}, 0x2f) [ 254.054185][T14836] RIP: 0010:__alloc_pages+0x58b/0x5f0 [ 254.083018][T14836] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 5e fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 6d fd ff ff e8 9a e8 09 00 e9 63 fd ff ff <0f> 0b 45 31 e4 e9 7a fd ff ff 48 8d 4c 24 50 80 e1 07 80 c1 03 38 02:48:39 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x4, 0x20, [{}, {}, {0xa00000000000000}, {}]}, 0x83) 02:48:39 executing program 1: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'.[\'', 0x20, 0x7c, 0x20, 0x2, 0x20, [{}, {}], 0x2}, 0x59) [ 254.193878][T14836] RSP: 0018:ffffc90001b1f900 EFLAGS: 00010246 [ 254.242780][T14836] RAX: dffffc0000000000 RBX: 0000000000000012 RCX: 0000000000000000 [ 254.278786][T14836] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90001b1f988 [ 254.317955][T14836] RBP: ffffc90001b1fa18 R08: dffffc0000000000 R09: ffffc90001b1f960 [ 254.398222][T14836] R10: fffff52000363f31 R11: 0000000000000000 R12: 0000000000040cc0 [ 254.434591][T14836] R13: ffffc90001b1f960 R14: 1ffff92000363f28 R15: 1ffff92000363f24 [ 254.444170][T14836] FS: 00007f8052b79700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 254.453988][T14836] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.463246][T14836] CR2: 0000000000544038 CR3: 0000000019d25000 CR4: 00000000001506e0 [ 254.472306][T14836] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.481033][T14836] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.490408][T14836] Call Trace: [ 254.494082][T14836] ? __rmqueue_pcplist+0x2b30/0x2b30 [ 254.500864][T14836] ? alloc_pages+0x2e5/0x520 [ 254.505820][T14836] kmalloc_order+0x41/0x170 [ 254.512400][T14836] ? __lock_acquire+0x6040/0x6040 [ 254.517707][T14836] kmalloc_order_trace+0x15/0x70 [ 254.523299][T14836] __kmalloc_track_caller+0x28f/0x390 [ 254.530300][T14836] ? cap_capable+0x27e/0x2d0 [ 254.536070][T14836] memdup_user_nul+0x26/0xf0 [ 254.550131][T14836] smk_set_cipso+0x18b/0x7e0 [ 254.560742][T14836] ? read_lock_is_recursive+0x10/0x10 [ 254.568272][T14836] ? smk_open_cipso+0x20/0x20 [ 254.574044][T14836] ? rcu_read_lock_any_held+0xb1/0x130 [ 254.581160][T14836] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 254.587101][T14836] ? __mutex_lock_common+0x568/0x3100 [ 254.594966][T14836] ? smk_write_access2+0x290/0x290 [ 254.601127][T14836] vfs_write+0x289/0xc90 [ 254.610031][T14836] ? file_end_write+0x220/0x220 [ 254.617554][T14836] ? __fget_files+0x34f/0x380 [ 254.624456][T14836] ? mutex_lock_nested+0x1a/0x20 [ 254.631525][T14836] ? __fdget_pos+0x24e/0x2f0 [ 254.636701][T14836] ? ksys_write+0x72/0x2a0 [ 254.645114][T14836] ksys_write+0x171/0x2a0 [ 254.652050][T14836] ? __ia32_sys_read+0x80/0x80 [ 254.657209][T14836] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 254.666650][T14836] ? lockdep_hardirqs_on+0x8d/0x130 [ 254.673731][T14836] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 254.681621][T14836] do_syscall_64+0x3f/0xb0 [ 254.686205][T14836] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 254.694215][T14836] RIP: 0033:0x4665d9 [ 254.699682][T14836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 254.733793][T14836] RSP: 002b:00007f8052b79188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 254.750165][T14836] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 254.758340][T14836] RDX: 0000000020000119 RSI: 00000000200000c0 RDI: 0000000000000003 [ 254.769911][T14836] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 254.781554][T14836] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 254.791241][T14836] R13: 00007ffe40bb5f9f R14: 00007f8052b79300 R15: 0000000000022000 [ 254.801055][T14836] Kernel panic - not syncing: panic_on_warn set ... [ 254.808041][T14836] CPU: 1 PID: 14836 Comm: syz-executor.5 Not tainted 5.13.0-rc4-syzkaller #0 [ 254.816916][T14836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.827431][T14836] Call Trace: [ 254.830873][T14836] dump_stack+0x202/0x31e [ 254.835444][T14836] ? show_regs_print_info+0x12/0x12 [ 254.840672][T14836] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 254.846625][T14836] panic+0x2e1/0x850 [ 254.850627][T14836] ? __kernel_text_address+0x93/0x100 [ 254.856416][T14836] ? __warn+0x13e/0x270 [ 254.860714][T14836] ? nmi_panic+0x90/0x90 [ 254.864992][T14836] __warn+0x26a/0x270 [ 254.869221][T14836] ? __alloc_pages+0x58b/0x5f0 [ 254.874033][T14836] ? __alloc_pages+0x58b/0x5f0 [ 254.878851][T14836] report_bug+0x1b1/0x2e0 [ 254.883429][T14836] handle_bug+0x3d/0x70 [ 254.887792][T14836] exc_invalid_op+0x16/0x40 [ 254.892400][T14836] asm_exc_invalid_op+0x12/0x20 [ 254.897448][T14836] RIP: 0010:__alloc_pages+0x58b/0x5f0 [ 254.903104][T14836] Code: 00 48 ba 00 00 00 00 00 fc ff df e9 5e fd ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 6d fd ff ff e8 9a e8 09 00 e9 63 fd ff ff <0f> 0b 45 31 e4 e9 7a fd ff ff 48 8d 4c 24 50 80 e1 07 80 c1 03 38 [ 254.922928][T14836] RSP: 0018:ffffc90001b1f900 EFLAGS: 00010246 [ 254.929230][T14836] RAX: dffffc0000000000 RBX: 0000000000000012 RCX: 0000000000000000 [ 254.937222][T14836] RDX: 0000000000000028 RSI: 0000000000000000 RDI: ffffc90001b1f988 [ 254.945405][T14836] RBP: ffffc90001b1fa18 R08: dffffc0000000000 R09: ffffc90001b1f960 [ 254.953935][T14836] R10: fffff52000363f31 R11: 0000000000000000 R12: 0000000000040cc0 [ 254.962215][T14836] R13: ffffc90001b1f960 R14: 1ffff92000363f28 R15: 1ffff92000363f24 [ 254.970348][T14836] ? __rmqueue_pcplist+0x2b30/0x2b30 [ 254.975681][T14836] ? alloc_pages+0x2e5/0x520 [ 254.980376][T14836] kmalloc_order+0x41/0x170 [ 254.984902][T14836] ? __lock_acquire+0x6040/0x6040 [ 254.989940][T14836] kmalloc_order_trace+0x15/0x70 [ 254.994894][T14836] __kmalloc_track_caller+0x28f/0x390 [ 255.000404][T14836] ? cap_capable+0x27e/0x2d0 [ 255.005219][T14836] memdup_user_nul+0x26/0xf0 [ 255.009959][T14836] smk_set_cipso+0x18b/0x7e0 [ 255.014761][T14836] ? read_lock_is_recursive+0x10/0x10 [ 255.020150][T14836] ? smk_open_cipso+0x20/0x20 [ 255.025031][T14836] ? rcu_read_lock_any_held+0xb1/0x130 [ 255.030692][T14836] ? rcu_read_lock_bh_held+0xf0/0xf0 [ 255.036015][T14836] ? __mutex_lock_common+0x568/0x3100 [ 255.041618][T14836] ? smk_write_access2+0x290/0x290 [ 255.046746][T14836] vfs_write+0x289/0xc90 [ 255.051480][T14836] ? file_end_write+0x220/0x220 [ 255.056532][T14836] ? __fget_files+0x34f/0x380 [ 255.061253][T14836] ? mutex_lock_nested+0x1a/0x20 [ 255.066309][T14836] ? __fdget_pos+0x24e/0x2f0 [ 255.071005][T14836] ? ksys_write+0x72/0x2a0 [ 255.075730][T14836] ksys_write+0x171/0x2a0 [ 255.080349][T14836] ? __ia32_sys_read+0x80/0x80 [ 255.085214][T14836] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 255.091397][T14836] ? lockdep_hardirqs_on+0x8d/0x130 [ 255.096703][T14836] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 255.103151][T14836] do_syscall_64+0x3f/0xb0 [ 255.107810][T14836] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 255.113935][T14836] RIP: 0033:0x4665d9 [ 255.118047][T14836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 255.138674][T14836] RSP: 002b:00007f8052b79188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.147123][T14836] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 255.155139][T14836] RDX: 0000000020000119 RSI: 00000000200000c0 RDI: 0000000000000003 [ 255.165455][T14836] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 255.173737][T14836] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 255.182171][T14836] R13: 00007ffe40bb5f9f R14: 00007f8052b79300 R15: 0000000000022000 [ 255.192088][T14836] Kernel Offset: disabled [ 255.197159][T14836] Rebooting in 86400 seconds..