[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2021/01/19 09:44:24 fuzzer started 2021/01/19 09:44:24 dialing manager at 10.128.0.26:39061 2021/01/19 09:44:25 syscalls: 3464 2021/01/19 09:44:25 code coverage: enabled 2021/01/19 09:44:25 comparison tracing: enabled 2021/01/19 09:44:25 extra coverage: enabled 2021/01/19 09:44:25 setuid sandbox: enabled 2021/01/19 09:44:25 namespace sandbox: enabled 2021/01/19 09:44:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/19 09:44:25 fault injection: enabled 2021/01/19 09:44:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/19 09:44:25 net packet injection: enabled 2021/01/19 09:44:25 net device setup: enabled 2021/01/19 09:44:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/19 09:44:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/19 09:44:25 USB emulation: enabled 2021/01/19 09:44:25 hci packet injection: enabled 2021/01/19 09:44:25 wifi device emulation: enabled 2021/01/19 09:44:25 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/19 09:44:25 fetching corpus: 50, signal 45441/49277 (executing program) 2021/01/19 09:44:25 fetching corpus: 100, signal 78691/84259 (executing program) 2021/01/19 09:44:25 fetching corpus: 150, signal 96580/103863 (executing program) 2021/01/19 09:44:25 fetching corpus: 200, signal 121641/130518 (executing program) 2021/01/19 09:44:25 fetching corpus: 250, signal 137996/148501 (executing program) 2021/01/19 09:44:25 fetching corpus: 300, signal 159299/171294 (executing program) 2021/01/19 09:44:25 fetching corpus: 350, signal 176264/189721 (executing program) 2021/01/19 09:44:26 fetching corpus: 400, signal 192221/207091 (executing program) 2021/01/19 09:44:26 fetching corpus: 450, signal 203385/219763 (executing program) 2021/01/19 09:44:26 fetching corpus: 500, signal 213292/231116 (executing program) 2021/01/19 09:44:26 fetching corpus: 550, signal 226323/245540 (executing program) 2021/01/19 09:44:26 fetching corpus: 600, signal 232711/253378 (executing program) 2021/01/19 09:44:26 fetching corpus: 650, signal 241808/263854 (executing program) 2021/01/19 09:44:26 fetching corpus: 700, signal 249971/273328 (executing program) 2021/01/19 09:44:27 fetching corpus: 750, signal 260402/285035 (executing program) 2021/01/19 09:44:27 fetching corpus: 800, signal 267457/293414 (executing program) 2021/01/19 09:44:27 fetching corpus: 850, signal 274791/301997 (executing program) 2021/01/19 09:44:27 fetching corpus: 900, signal 282700/311143 (executing program) 2021/01/19 09:44:27 fetching corpus: 950, signal 291503/321154 (executing program) 2021/01/19 09:44:27 fetching corpus: 1000, signal 295942/326935 (executing program) 2021/01/19 09:44:27 fetching corpus: 1050, signal 303972/336146 (executing program) 2021/01/19 09:44:28 fetching corpus: 1100, signal 311392/344721 (executing program) 2021/01/19 09:44:28 fetching corpus: 1150, signal 317278/351866 (executing program) 2021/01/19 09:44:28 fetching corpus: 1200, signal 322352/358110 (executing program) 2021/01/19 09:44:28 fetching corpus: 1250, signal 330570/367332 (executing program) 2021/01/19 09:44:28 fetching corpus: 1300, signal 335441/373372 (executing program) 2021/01/19 09:44:29 fetching corpus: 1350, signal 340161/379268 (executing program) 2021/01/19 09:44:29 fetching corpus: 1400, signal 346214/386399 (executing program) 2021/01/19 09:44:29 fetching corpus: 1450, signal 352486/393724 (executing program) 2021/01/19 09:44:29 fetching corpus: 1500, signal 356487/398880 (executing program) 2021/01/19 09:44:29 fetching corpus: 1550, signal 361084/404573 (executing program) 2021/01/19 09:44:29 fetching corpus: 1600, signal 368028/412429 (executing program) 2021/01/19 09:44:30 fetching corpus: 1650, signal 373581/418957 (executing program) 2021/01/19 09:44:30 fetching corpus: 1700, signal 377008/423498 (executing program) 2021/01/19 09:44:30 fetching corpus: 1750, signal 381798/429296 (executing program) 2021/01/19 09:44:30 fetching corpus: 1800, signal 385669/434296 (executing program) 2021/01/19 09:44:30 fetching corpus: 1850, signal 390560/440169 (executing program) 2021/01/19 09:44:31 fetching corpus: 1900, signal 394320/445029 (executing program) 2021/01/19 09:44:31 fetching corpus: 1950, signal 399667/451313 (executing program) 2021/01/19 09:44:31 fetching corpus: 2000, signal 404867/457438 (executing program) 2021/01/19 09:44:31 fetching corpus: 2050, signal 410315/463789 (executing program) 2021/01/19 09:44:31 fetching corpus: 2100, signal 413148/467655 (executing program) 2021/01/19 09:44:31 fetching corpus: 2150, signal 418505/473825 (executing program) 2021/01/19 09:44:31 fetching corpus: 2200, signal 421282/477636 (executing program) 2021/01/19 09:44:32 fetching corpus: 2250, signal 424460/481822 (executing program) 2021/01/19 09:44:32 fetching corpus: 2300, signal 428089/486369 (executing program) 2021/01/19 09:44:32 fetching corpus: 2350, signal 431916/491100 (executing program) 2021/01/19 09:44:32 fetching corpus: 2400, signal 434393/494615 (executing program) 2021/01/19 09:44:32 fetching corpus: 2450, signal 437040/498234 (executing program) 2021/01/19 09:44:32 fetching corpus: 2500, signal 440066/502185 (executing program) 2021/01/19 09:44:32 fetching corpus: 2550, signal 442298/505457 (executing program) 2021/01/19 09:44:33 fetching corpus: 2600, signal 445725/509762 (executing program) 2021/01/19 09:44:33 fetching corpus: 2650, signal 448255/513254 (executing program) 2021/01/19 09:44:33 fetching corpus: 2700, signal 452502/518306 (executing program) 2021/01/19 09:44:33 fetching corpus: 2750, signal 455782/522446 (executing program) 2021/01/19 09:44:33 fetching corpus: 2800, signal 462232/529460 (executing program) 2021/01/19 09:44:34 fetching corpus: 2850, signal 465290/533357 (executing program) 2021/01/19 09:44:34 fetching corpus: 2900, signal 468890/537746 (executing program) 2021/01/19 09:44:34 fetching corpus: 2950, signal 471869/541587 (executing program) 2021/01/19 09:44:34 fetching corpus: 3000, signal 476259/546661 (executing program) 2021/01/19 09:44:34 fetching corpus: 3050, signal 479240/550447 (executing program) 2021/01/19 09:44:34 fetching corpus: 3100, signal 483504/555321 (executing program) 2021/01/19 09:44:34 fetching corpus: 3150, signal 487676/560180 (executing program) 2021/01/19 09:44:35 fetching corpus: 3200, signal 490245/563580 (executing program) 2021/01/19 09:44:35 fetching corpus: 3250, signal 493876/567898 (executing program) 2021/01/19 09:44:35 fetching corpus: 3300, signal 496567/571388 (executing program) 2021/01/19 09:44:35 fetching corpus: 3350, signal 500677/576133 (executing program) 2021/01/19 09:44:35 fetching corpus: 3400, signal 503581/579763 (executing program) 2021/01/19 09:44:35 fetching corpus: 3450, signal 506232/583178 (executing program) 2021/01/19 09:44:36 fetching corpus: 3500, signal 509407/587050 (executing program) 2021/01/19 09:44:36 fetching corpus: 3550, signal 514039/592166 (executing program) 2021/01/19 09:44:36 fetching corpus: 3600, signal 516409/595272 (executing program) 2021/01/19 09:44:36 fetching corpus: 3650, signal 518611/598210 (executing program) 2021/01/19 09:44:36 fetching corpus: 3700, signal 522992/603036 (executing program) 2021/01/19 09:44:36 fetching corpus: 3750, signal 525151/606005 (executing program) 2021/01/19 09:44:36 fetching corpus: 3800, signal 528031/609533 (executing program) 2021/01/19 09:44:37 fetching corpus: 3850, signal 530603/612835 (executing program) 2021/01/19 09:44:37 fetching corpus: 3900, signal 532477/615518 (executing program) 2021/01/19 09:44:37 fetching corpus: 3950, signal 534294/618122 (executing program) 2021/01/19 09:44:37 fetching corpus: 4000, signal 536088/620706 (executing program) 2021/01/19 09:44:37 fetching corpus: 4050, signal 538470/623780 (executing program) 2021/01/19 09:44:37 fetching corpus: 4100, signal 541096/627058 (executing program) 2021/01/19 09:44:37 fetching corpus: 4150, signal 543076/629763 (executing program) 2021/01/19 09:44:38 fetching corpus: 4200, signal 545366/632742 (executing program) 2021/01/19 09:44:38 fetching corpus: 4250, signal 548978/636793 (executing program) 2021/01/19 09:44:38 fetching corpus: 4300, signal 551034/639552 (executing program) 2021/01/19 09:44:38 fetching corpus: 4350, signal 553306/642479 (executing program) 2021/01/19 09:44:38 fetching corpus: 4400, signal 556450/646134 (executing program) 2021/01/19 09:44:38 fetching corpus: 4450, signal 559259/649555 (executing program) 2021/01/19 09:44:39 fetching corpus: 4500, signal 561920/652832 (executing program) 2021/01/19 09:44:39 fetching corpus: 4550, signal 563701/655321 (executing program) 2021/01/19 09:44:39 fetching corpus: 4600, signal 566006/658265 (executing program) 2021/01/19 09:44:39 fetching corpus: 4650, signal 567151/660225 (executing program) 2021/01/19 09:44:39 fetching corpus: 4700, signal 568649/662439 (executing program) 2021/01/19 09:44:39 fetching corpus: 4750, signal 570951/665327 (executing program) 2021/01/19 09:44:40 fetching corpus: 4800, signal 575528/670077 (executing program) 2021/01/19 09:44:40 fetching corpus: 4850, signal 577003/672228 (executing program) 2021/01/19 09:44:40 fetching corpus: 4900, signal 578347/674291 (executing program) 2021/01/19 09:44:40 fetching corpus: 4950, signal 580023/676642 (executing program) 2021/01/19 09:44:40 fetching corpus: 5000, signal 582431/679561 (executing program) 2021/01/19 09:44:40 fetching corpus: 5050, signal 584280/682007 (executing program) 2021/01/19 09:44:40 fetching corpus: 5100, signal 586343/684646 (executing program) 2021/01/19 09:44:41 fetching corpus: 5150, signal 587690/686732 (executing program) 2021/01/19 09:44:41 fetching corpus: 5200, signal 589898/689460 (executing program) 2021/01/19 09:44:41 fetching corpus: 5250, signal 591966/692080 (executing program) 2021/01/19 09:44:41 fetching corpus: 5300, signal 593702/694416 (executing program) 2021/01/19 09:44:41 fetching corpus: 5350, signal 595348/696697 (executing program) 2021/01/19 09:44:41 fetching corpus: 5400, signal 597253/699159 (executing program) 2021/01/19 09:44:42 fetching corpus: 5450, signal 599494/701922 (executing program) 2021/01/19 09:44:42 fetching corpus: 5500, signal 600898/704037 (executing program) 2021/01/19 09:44:42 fetching corpus: 5550, signal 603358/706963 (executing program) 2021/01/19 09:44:42 fetching corpus: 5600, signal 605328/709429 (executing program) 2021/01/19 09:44:42 fetching corpus: 5650, signal 607665/712232 (executing program) 2021/01/19 09:44:42 fetching corpus: 5700, signal 609178/714362 (executing program) 2021/01/19 09:44:43 fetching corpus: 5750, signal 610406/716237 (executing program) 2021/01/19 09:44:43 fetching corpus: 5800, signal 612284/718648 (executing program) 2021/01/19 09:44:43 fetching corpus: 5850, signal 613866/720819 (executing program) 2021/01/19 09:44:43 fetching corpus: 5900, signal 615685/723148 (executing program) 2021/01/19 09:44:43 fetching corpus: 5950, signal 618077/725990 (executing program) 2021/01/19 09:44:43 fetching corpus: 6000, signal 620257/728637 (executing program) 2021/01/19 09:44:43 fetching corpus: 6050, signal 621710/730718 (executing program) 2021/01/19 09:44:44 fetching corpus: 6100, signal 624106/733477 (executing program) 2021/01/19 09:44:44 fetching corpus: 6150, signal 626059/735860 (executing program) 2021/01/19 09:44:44 fetching corpus: 6200, signal 627414/737809 (executing program) 2021/01/19 09:44:44 fetching corpus: 6250, signal 629400/740294 (executing program) 2021/01/19 09:44:44 fetching corpus: 6300, signal 630775/742247 (executing program) 2021/01/19 09:44:44 fetching corpus: 6350, signal 632843/744749 (executing program) 2021/01/19 09:44:44 fetching corpus: 6400, signal 634556/746957 (executing program) 2021/01/19 09:44:45 fetching corpus: 6450, signal 635824/748792 (executing program) 2021/01/19 09:44:45 fetching corpus: 6500, signal 636613/750301 (executing program) 2021/01/19 09:44:45 fetching corpus: 6550, signal 638108/752299 (executing program) 2021/01/19 09:44:45 fetching corpus: 6600, signal 639470/754236 (executing program) 2021/01/19 09:44:45 fetching corpus: 6650, signal 642228/757205 (executing program) 2021/01/19 09:44:46 fetching corpus: 6700, signal 644346/759646 (executing program) 2021/01/19 09:44:46 fetching corpus: 6750, signal 645967/761681 (executing program) 2021/01/19 09:44:46 fetching corpus: 6800, signal 648580/764520 (executing program) 2021/01/19 09:44:46 fetching corpus: 6850, signal 650725/767030 (executing program) 2021/01/19 09:44:46 fetching corpus: 6900, signal 652372/769126 (executing program) 2021/01/19 09:44:46 fetching corpus: 6950, signal 653503/770859 (executing program) 2021/01/19 09:44:46 fetching corpus: 7000, signal 655021/772808 (executing program) 2021/01/19 09:44:46 fetching corpus: 7050, signal 656007/774405 (executing program) 2021/01/19 09:44:47 fetching corpus: 7100, signal 657838/776585 (executing program) 2021/01/19 09:44:47 fetching corpus: 7150, signal 659855/778894 (executing program) 2021/01/19 09:44:47 fetching corpus: 7200, signal 661059/780623 (executing program) 2021/01/19 09:44:47 fetching corpus: 7250, signal 662519/782557 (executing program) 2021/01/19 09:44:47 fetching corpus: 7300, signal 664294/784667 (executing program) 2021/01/19 09:44:47 fetching corpus: 7350, signal 665807/786604 (executing program) 2021/01/19 09:44:47 fetching corpus: 7400, signal 667327/788528 (executing program) 2021/01/19 09:44:48 fetching corpus: 7450, signal 668244/790029 (executing program) 2021/01/19 09:44:48 fetching corpus: 7500, signal 670074/792199 (executing program) 2021/01/19 09:44:48 fetching corpus: 7550, signal 672128/794519 (executing program) 2021/01/19 09:44:48 fetching corpus: 7600, signal 673697/796427 (executing program) 2021/01/19 09:44:48 fetching corpus: 7650, signal 674932/798116 (executing program) 2021/01/19 09:44:48 fetching corpus: 7700, signal 676461/800052 (executing program) 2021/01/19 09:44:49 fetching corpus: 7750, signal 677466/801572 (executing program) 2021/01/19 09:44:49 fetching corpus: 7800, signal 679078/803529 (executing program) 2021/01/19 09:44:49 fetching corpus: 7850, signal 681921/806356 (executing program) 2021/01/19 09:44:49 fetching corpus: 7900, signal 683579/808359 (executing program) 2021/01/19 09:44:49 fetching corpus: 7950, signal 685170/810287 (executing program) 2021/01/19 09:44:49 fetching corpus: 8000, signal 686671/812136 (executing program) 2021/01/19 09:44:49 fetching corpus: 8050, signal 688072/813909 (executing program) 2021/01/19 09:44:50 fetching corpus: 8100, signal 690292/816259 (executing program) 2021/01/19 09:44:50 fetching corpus: 8150, signal 691682/817987 (executing program) 2021/01/19 09:44:50 fetching corpus: 8200, signal 693558/820061 (executing program) 2021/01/19 09:44:50 fetching corpus: 8250, signal 694781/821696 (executing program) 2021/01/19 09:44:50 fetching corpus: 8300, signal 696321/823571 (executing program) 2021/01/19 09:44:50 fetching corpus: 8350, signal 698280/825742 (executing program) 2021/01/19 09:44:50 fetching corpus: 8400, signal 699535/827404 (executing program) 2021/01/19 09:44:51 fetching corpus: 8450, signal 700365/828813 (executing program) 2021/01/19 09:44:51 fetching corpus: 8500, signal 701959/830669 (executing program) 2021/01/19 09:44:51 fetching corpus: 8550, signal 703396/832430 (executing program) 2021/01/19 09:44:51 fetching corpus: 8600, signal 705565/834657 (executing program) 2021/01/19 09:44:51 fetching corpus: 8650, signal 706562/836108 (executing program) 2021/01/19 09:44:51 fetching corpus: 8700, signal 707659/837635 (executing program) 2021/01/19 09:44:51 fetching corpus: 8750, signal 708826/839166 (executing program) 2021/01/19 09:44:52 fetching corpus: 8800, signal 710076/840783 (executing program) 2021/01/19 09:44:52 fetching corpus: 8850, signal 711043/842197 (executing program) 2021/01/19 09:44:52 fetching corpus: 8900, signal 712486/843945 (executing program) 2021/01/19 09:44:52 fetching corpus: 8950, signal 713566/845411 (executing program) 2021/01/19 09:44:52 fetching corpus: 9000, signal 715377/847402 (executing program) 2021/01/19 09:44:52 fetching corpus: 9050, signal 716722/849010 (executing program) 2021/01/19 09:44:53 fetching corpus: 9100, signal 717802/850477 (executing program) 2021/01/19 09:44:53 fetching corpus: 9150, signal 719212/852152 (executing program) 2021/01/19 09:44:53 fetching corpus: 9200, signal 720010/853437 (executing program) 2021/01/19 09:44:53 fetching corpus: 9250, signal 721073/854851 (executing program) 2021/01/19 09:44:53 fetching corpus: 9300, signal 722027/856237 (executing program) 2021/01/19 09:44:53 fetching corpus: 9350, signal 723516/857932 (executing program) 2021/01/19 09:44:54 fetching corpus: 9400, signal 725490/859947 (executing program) 2021/01/19 09:44:54 fetching corpus: 9450, signal 726618/861396 (executing program) 2021/01/19 09:44:54 fetching corpus: 9500, signal 728050/863036 (executing program) 2021/01/19 09:44:54 fetching corpus: 9550, signal 728676/864175 (executing program) 2021/01/19 09:44:54 fetching corpus: 9600, signal 730140/865859 (executing program) 2021/01/19 09:44:54 fetching corpus: 9650, signal 730843/866999 (executing program) 2021/01/19 09:44:55 fetching corpus: 9700, signal 731650/868224 (executing program) 2021/01/19 09:44:55 fetching corpus: 9750, signal 732756/869692 (executing program) 2021/01/19 09:44:55 fetching corpus: 9800, signal 733856/871116 (executing program) 2021/01/19 09:44:55 fetching corpus: 9850, signal 735277/872734 (executing program) 2021/01/19 09:44:55 fetching corpus: 9900, signal 736270/874059 (executing program) 2021/01/19 09:44:56 fetching corpus: 9950, signal 737546/875576 (executing program) 2021/01/19 09:44:56 fetching corpus: 10000, signal 738440/876840 (executing program) 2021/01/19 09:44:56 fetching corpus: 10050, signal 739709/878291 (executing program) 2021/01/19 09:44:56 fetching corpus: 10100, signal 740565/879502 (executing program) 2021/01/19 09:44:56 fetching corpus: 10150, signal 741630/880853 (executing program) 2021/01/19 09:44:56 fetching corpus: 10200, signal 742857/882248 (executing program) 2021/01/19 09:44:57 fetching corpus: 10250, signal 743959/883606 (executing program) 2021/01/19 09:44:57 fetching corpus: 10300, signal 744910/884886 (executing program) 2021/01/19 09:44:57 fetching corpus: 10350, signal 746382/886442 (executing program) 2021/01/19 09:44:57 fetching corpus: 10400, signal 747871/888026 (executing program) 2021/01/19 09:44:57 fetching corpus: 10450, signal 749260/889590 (executing program) 2021/01/19 09:44:57 fetching corpus: 10500, signal 750760/891195 (executing program) 2021/01/19 09:44:57 fetching corpus: 10550, signal 751723/892433 (executing program) 2021/01/19 09:44:58 fetching corpus: 10600, signal 752692/893679 (executing program) 2021/01/19 09:44:58 fetching corpus: 10649, signal 753487/894829 (executing program) 2021/01/19 09:44:58 fetching corpus: 10699, signal 755089/896445 (executing program) 2021/01/19 09:44:58 fetching corpus: 10749, signal 756940/898178 (executing program) 2021/01/19 09:44:58 fetching corpus: 10799, signal 757985/899467 (executing program) 2021/01/19 09:44:59 fetching corpus: 10849, signal 759238/900866 (executing program) 2021/01/19 09:44:59 fetching corpus: 10899, signal 760876/902500 (executing program) 2021/01/19 09:44:59 fetching corpus: 10949, signal 762202/903975 (executing program) 2021/01/19 09:44:59 fetching corpus: 10999, signal 763011/905105 (executing program) 2021/01/19 09:44:59 fetching corpus: 11049, signal 763924/906354 (executing program) 2021/01/19 09:44:59 fetching corpus: 11098, signal 764680/907490 (executing program) 2021/01/19 09:45:00 fetching corpus: 11148, signal 767584/909862 (executing program) 2021/01/19 09:45:00 fetching corpus: 11198, signal 768394/910970 (executing program) 2021/01/19 09:45:00 fetching corpus: 11248, signal 769296/912123 (executing program) 2021/01/19 09:45:00 fetching corpus: 11298, signal 770823/913715 (executing program) 2021/01/19 09:45:00 fetching corpus: 11348, signal 771910/914993 (executing program) 2021/01/19 09:45:00 fetching corpus: 11398, signal 773026/916294 (executing program) 2021/01/19 09:45:01 fetching corpus: 11448, signal 774165/917612 (executing program) 2021/01/19 09:45:01 fetching corpus: 11498, signal 774901/918690 (executing program) 2021/01/19 09:45:01 fetching corpus: 11548, signal 775537/919654 (executing program) 2021/01/19 09:45:01 fetching corpus: 11598, signal 776946/921113 (executing program) 2021/01/19 09:45:01 fetching corpus: 11648, signal 777884/922280 (executing program) 2021/01/19 09:45:01 fetching corpus: 11698, signal 778618/923282 (executing program) 2021/01/19 09:45:02 fetching corpus: 11747, signal 779652/924564 (executing program) 2021/01/19 09:45:02 fetching corpus: 11797, signal 780441/925607 (executing program) 2021/01/19 09:45:02 fetching corpus: 11847, signal 781875/927044 (executing program) 2021/01/19 09:45:02 fetching corpus: 11897, signal 782995/928329 (executing program) 2021/01/19 09:45:02 fetching corpus: 11947, signal 784073/929564 (executing program) 2021/01/19 09:45:03 fetching corpus: 11997, signal 785236/930821 (executing program) 2021/01/19 09:45:03 fetching corpus: 12047, signal 785736/931688 (executing program) 2021/01/19 09:45:03 fetching corpus: 12097, signal 786851/932911 (executing program) 2021/01/19 09:45:03 fetching corpus: 12147, signal 787995/934195 (executing program) 2021/01/19 09:45:03 fetching corpus: 12197, signal 788639/935196 (executing program) 2021/01/19 09:45:03 fetching corpus: 12247, signal 789131/936088 (executing program) 2021/01/19 09:45:04 fetching corpus: 12297, signal 789952/937119 (executing program) 2021/01/19 09:45:04 fetching corpus: 12347, signal 790622/938051 (executing program) 2021/01/19 09:45:04 fetching corpus: 12397, signal 792085/939485 (executing program) 2021/01/19 09:45:04 fetching corpus: 12447, signal 794018/941089 (executing program) 2021/01/19 09:45:04 fetching corpus: 12497, signal 796159/942839 (executing program) 2021/01/19 09:45:04 fetching corpus: 12547, signal 796860/943873 (executing program) 2021/01/19 09:45:05 fetching corpus: 12597, signal 798286/945194 (executing program) 2021/01/19 09:45:05 fetching corpus: 12646, signal 799069/946212 (executing program) 2021/01/19 09:45:05 fetching corpus: 12696, signal 800306/947478 (executing program) 2021/01/19 09:45:05 fetching corpus: 12746, signal 801263/948568 (executing program) 2021/01/19 09:45:05 fetching corpus: 12796, signal 802790/949932 (executing program) 2021/01/19 09:45:05 fetching corpus: 12845, signal 803434/950835 (executing program) 2021/01/19 09:45:05 fetching corpus: 12895, signal 804344/951921 (executing program) 2021/01/19 09:45:06 fetching corpus: 12945, signal 805265/952980 (executing program) 2021/01/19 09:45:06 fetching corpus: 12995, signal 806022/953925 (executing program) 2021/01/19 09:45:06 fetching corpus: 13045, signal 807068/955050 (executing program) 2021/01/19 09:45:06 fetching corpus: 13095, signal 808068/956178 (executing program) 2021/01/19 09:45:06 fetching corpus: 13145, signal 808591/957041 (executing program) 2021/01/19 09:45:06 fetching corpus: 13195, signal 809759/958216 (executing program) 2021/01/19 09:45:07 fetching corpus: 13244, signal 810728/959347 (executing program) 2021/01/19 09:45:07 fetching corpus: 13294, signal 811807/960444 (executing program) 2021/01/19 09:45:07 fetching corpus: 13344, signal 812312/961307 (executing program) 2021/01/19 09:45:07 fetching corpus: 13394, signal 813324/962408 (executing program) 2021/01/19 09:45:07 fetching corpus: 13444, signal 813761/963211 (executing program) 2021/01/19 09:45:08 fetching corpus: 13493, signal 815147/964518 (executing program) 2021/01/19 09:45:08 fetching corpus: 13542, signal 816644/965839 (executing program) 2021/01/19 09:45:08 fetching corpus: 13591, signal 817354/966755 (executing program) 2021/01/19 09:45:08 fetching corpus: 13640, signal 818336/967810 (executing program) 2021/01/19 09:45:08 fetching corpus: 13689, signal 818989/968706 (executing program) 2021/01/19 09:45:08 fetching corpus: 13739, signal 820170/969771 (executing program) 2021/01/19 09:45:09 fetching corpus: 13789, signal 821303/970879 (executing program) 2021/01/19 09:45:09 fetching corpus: 13839, signal 822115/971847 (executing program) 2021/01/19 09:45:09 fetching corpus: 13889, signal 822912/972800 (executing program) 2021/01/19 09:45:09 fetching corpus: 13939, signal 823542/973679 (executing program) 2021/01/19 09:45:09 fetching corpus: 13989, signal 824931/974924 (executing program) 2021/01/19 09:45:09 fetching corpus: 14039, signal 825406/975658 (executing program) 2021/01/19 09:45:10 fetching corpus: 14089, signal 826260/976616 (executing program) 2021/01/19 09:45:10 fetching corpus: 14139, signal 827075/977550 (executing program) 2021/01/19 09:45:10 fetching corpus: 14189, signal 828225/978644 (executing program) 2021/01/19 09:45:10 fetching corpus: 14237, signal 828932/979523 (executing program) 2021/01/19 09:45:10 fetching corpus: 14287, signal 829658/980408 (executing program) 2021/01/19 09:45:10 fetching corpus: 14337, signal 830277/981248 (executing program) 2021/01/19 09:45:11 fetching corpus: 14387, signal 831048/982187 (executing program) 2021/01/19 09:45:11 fetching corpus: 14437, signal 831860/983111 (executing program) 2021/01/19 09:45:11 fetching corpus: 14487, signal 832655/984027 (executing program) 2021/01/19 09:45:11 fetching corpus: 14537, signal 833624/984992 (executing program) 2021/01/19 09:45:11 fetching corpus: 14586, signal 834800/986084 (executing program) 2021/01/19 09:45:11 fetching corpus: 14635, signal 835483/986966 (executing program) 2021/01/19 09:45:12 fetching corpus: 14685, signal 836383/987892 (executing program) 2021/01/19 09:45:12 fetching corpus: 14733, signal 837402/988941 (executing program) 2021/01/19 09:45:12 fetching corpus: 14783, signal 838037/989725 (executing program) 2021/01/19 09:45:12 fetching corpus: 14833, signal 838909/990643 (executing program) 2021/01/19 09:45:12 fetching corpus: 14883, signal 839898/991607 (executing program) 2021/01/19 09:45:12 fetching corpus: 14931, signal 840626/992443 (executing program) 2021/01/19 09:45:12 fetching corpus: 14981, signal 841519/993404 (executing program) 2021/01/19 09:45:13 fetching corpus: 15031, signal 842925/994548 (executing program) 2021/01/19 09:45:13 fetching corpus: 15080, signal 844332/995712 (executing program) 2021/01/19 09:45:13 fetching corpus: 15129, signal 844901/996473 (executing program) 2021/01/19 09:45:13 fetching corpus: 15179, signal 845879/997370 (executing program) 2021/01/19 09:45:13 fetching corpus: 15228, signal 846783/998357 (executing program) 2021/01/19 09:45:14 fetching corpus: 15278, signal 847567/999248 (executing program) 2021/01/19 09:45:14 fetching corpus: 15328, signal 848637/1000226 (executing program) 2021/01/19 09:45:14 fetching corpus: 15375, signal 849517/1001089 (executing program) 2021/01/19 09:45:14 fetching corpus: 15424, signal 850331/1001913 (executing program) 2021/01/19 09:45:14 fetching corpus: 15474, signal 850934/1002711 (executing program) 2021/01/19 09:45:14 fetching corpus: 15524, signal 851858/1003613 (executing program) 2021/01/19 09:45:15 fetching corpus: 15573, signal 852375/1004366 (executing program) 2021/01/19 09:45:15 fetching corpus: 15623, signal 853333/1005249 (executing program) 2021/01/19 09:45:15 fetching corpus: 15673, signal 854638/1006333 (executing program) 2021/01/19 09:45:15 fetching corpus: 15723, signal 855416/1007142 (executing program) 2021/01/19 09:45:15 fetching corpus: 15773, signal 856206/1007980 (executing program) 2021/01/19 09:45:15 fetching corpus: 15823, signal 857197/1008851 (executing program) 2021/01/19 09:45:16 fetching corpus: 15873, signal 857880/1009614 (executing program) 2021/01/19 09:45:16 fetching corpus: 15923, signal 859135/1010652 (executing program) 2021/01/19 09:45:16 fetching corpus: 15973, signal 859944/1011457 (executing program) 2021/01/19 09:45:16 fetching corpus: 16023, signal 860578/1012198 (executing program) 2021/01/19 09:45:16 fetching corpus: 16073, signal 861218/1012954 (executing program) 2021/01/19 09:45:16 fetching corpus: 16123, signal 861882/1013733 (executing program) 2021/01/19 09:45:17 fetching corpus: 16173, signal 862386/1014395 (executing program) 2021/01/19 09:45:17 fetching corpus: 16222, signal 863753/1015454 (executing program) 2021/01/19 09:45:17 fetching corpus: 16272, signal 864813/1016363 (executing program) 2021/01/19 09:45:17 fetching corpus: 16322, signal 865781/1017232 (executing program) 2021/01/19 09:45:17 fetching corpus: 16372, signal 866479/1017973 (executing program) 2021/01/19 09:45:17 fetching corpus: 16422, signal 867011/1018639 (executing program) 2021/01/19 09:45:17 fetching corpus: 16472, signal 867889/1019432 (executing program) 2021/01/19 09:45:18 fetching corpus: 16522, signal 868509/1020109 (executing program) 2021/01/19 09:45:18 fetching corpus: 16572, signal 869133/1020843 (executing program) 2021/01/19 09:45:18 fetching corpus: 16622, signal 869819/1021629 (executing program) 2021/01/19 09:45:18 fetching corpus: 16672, signal 870442/1022344 (executing program) 2021/01/19 09:45:18 fetching corpus: 16722, signal 871350/1023170 (executing program) 2021/01/19 09:45:19 fetching corpus: 16770, signal 871878/1023882 (executing program) 2021/01/19 09:45:19 fetching corpus: 16820, signal 872527/1024618 (executing program) 2021/01/19 09:45:19 fetching corpus: 16870, signal 873019/1025286 (executing program) 2021/01/19 09:45:19 fetching corpus: 16919, signal 873785/1026057 (executing program) 2021/01/19 09:45:19 fetching corpus: 16969, signal 874661/1026856 (executing program) 2021/01/19 09:45:19 fetching corpus: 17017, signal 875232/1027544 (executing program) 2021/01/19 09:45:19 fetching corpus: 17067, signal 875949/1028284 (executing program) 2021/01/19 09:45:20 fetching corpus: 17117, signal 876902/1029086 (executing program) 2021/01/19 09:45:20 fetching corpus: 17166, signal 877742/1029886 (executing program) 2021/01/19 09:45:20 fetching corpus: 17216, signal 878515/1030612 (executing program) 2021/01/19 09:45:20 fetching corpus: 17266, signal 879192/1031295 (executing program) 2021/01/19 09:45:20 fetching corpus: 17316, signal 879968/1031982 (executing program) 2021/01/19 09:45:20 fetching corpus: 17366, signal 880725/1032718 (executing program) 2021/01/19 09:45:20 fetching corpus: 17415, signal 881540/1033474 (executing program) 2021/01/19 09:45:21 fetching corpus: 17465, signal 882382/1034212 (executing program) 2021/01/19 09:45:21 fetching corpus: 17515, signal 883461/1035062 (executing program) 2021/01/19 09:45:21 fetching corpus: 17565, signal 884193/1035754 (executing program) 2021/01/19 09:45:21 fetching corpus: 17615, signal 884884/1036402 (executing program) 2021/01/19 09:45:21 fetching corpus: 17665, signal 885543/1037062 (executing program) 2021/01/19 09:45:21 fetching corpus: 17715, signal 886079/1037697 (executing program) 2021/01/19 09:45:22 fetching corpus: 17765, signal 886742/1038381 (executing program) 2021/01/19 09:45:22 fetching corpus: 17814, signal 887718/1039165 (executing program) 2021/01/19 09:45:22 fetching corpus: 17864, signal 888394/1039820 (executing program) 2021/01/19 09:45:22 fetching corpus: 17914, signal 889133/1040536 (executing program) 2021/01/19 09:45:22 fetching corpus: 17963, signal 889897/1041187 (executing program) 2021/01/19 09:45:22 fetching corpus: 18012, signal 890529/1041826 (executing program) 2021/01/19 09:45:23 fetching corpus: 18061, signal 891835/1042730 (executing program) 2021/01/19 09:45:23 fetching corpus: 18111, signal 892624/1043402 (executing program) 2021/01/19 09:45:23 fetching corpus: 18161, signal 893547/1044119 (executing program) 2021/01/19 09:45:23 fetching corpus: 18211, signal 894213/1044773 (executing program) 2021/01/19 09:45:23 fetching corpus: 18261, signal 895183/1045549 (executing program) 2021/01/19 09:45:23 fetching corpus: 18311, signal 896171/1046304 (executing program) 2021/01/19 09:45:24 fetching corpus: 18361, signal 896881/1046966 (executing program) 2021/01/19 09:45:24 fetching corpus: 18411, signal 897755/1047687 (executing program) 2021/01/19 09:45:24 fetching corpus: 18461, signal 898932/1048508 (executing program) 2021/01/19 09:45:24 fetching corpus: 18510, signal 899475/1049110 (executing program) 2021/01/19 09:45:24 fetching corpus: 18558, signal 900200/1049737 (executing program) 2021/01/19 09:45:24 fetching corpus: 18608, signal 900641/1050265 (executing program) 2021/01/19 09:45:24 fetching corpus: 18658, signal 901581/1050971 (executing program) 2021/01/19 09:45:25 fetching corpus: 18708, signal 902802/1051726 (executing program) 2021/01/19 09:45:25 fetching corpus: 18758, signal 903310/1052305 (executing program) 2021/01/19 09:45:25 fetching corpus: 18808, signal 904054/1052916 (executing program) 2021/01/19 09:45:25 fetching corpus: 18857, signal 904520/1053440 (executing program) 2021/01/19 09:45:25 fetching corpus: 18907, signal 905400/1054066 (executing program) 2021/01/19 09:45:26 fetching corpus: 18956, signal 905810/1054599 (executing program) 2021/01/19 09:45:26 fetching corpus: 19005, signal 906265/1055132 (executing program) 2021/01/19 09:45:26 fetching corpus: 19054, signal 907367/1055868 (executing program) 2021/01/19 09:45:26 fetching corpus: 19104, signal 907754/1056374 (executing program) 2021/01/19 09:45:26 fetching corpus: 19154, signal 908167/1056879 (executing program) 2021/01/19 09:45:27 fetching corpus: 19204, signal 908971/1057509 (executing program) 2021/01/19 09:45:27 fetching corpus: 19253, signal 909627/1058086 (executing program) 2021/01/19 09:45:27 fetching corpus: 19303, signal 910296/1058692 (executing program) 2021/01/19 09:45:27 fetching corpus: 19350, signal 910860/1059263 (executing program) 2021/01/19 09:45:27 fetching corpus: 19399, signal 911439/1059824 (executing program) 2021/01/19 09:45:27 fetching corpus: 19449, signal 912391/1060491 (executing program) 2021/01/19 09:45:27 fetching corpus: 19499, signal 912845/1061013 (executing program) 2021/01/19 09:45:27 fetching corpus: 19549, signal 913554/1061591 (executing program) 2021/01/19 09:45:28 fetching corpus: 19598, signal 914497/1062262 (executing program) 2021/01/19 09:45:28 fetching corpus: 19648, signal 915163/1062835 (executing program) 2021/01/19 09:45:28 fetching corpus: 19698, signal 916076/1063496 (executing program) 2021/01/19 09:45:28 fetching corpus: 19747, signal 916746/1064045 (executing program) 2021/01/19 09:45:28 fetching corpus: 19797, signal 917817/1064709 (executing program) 2021/01/19 09:45:28 fetching corpus: 19846, signal 918690/1065343 (executing program) 2021/01/19 09:45:29 fetching corpus: 19896, signal 919332/1065885 (executing program) 2021/01/19 09:45:29 fetching corpus: 19944, signal 919952/1066454 (executing program) 2021/01/19 09:45:29 fetching corpus: 19994, signal 920912/1067087 (executing program) 2021/01/19 09:45:29 fetching corpus: 20044, signal 921386/1067594 (executing program) 2021/01/19 09:45:29 fetching corpus: 20094, signal 922012/1068098 (executing program) 2021/01/19 09:45:29 fetching corpus: 20144, signal 922569/1068644 (executing program) 2021/01/19 09:45:30 fetching corpus: 20194, signal 922989/1069139 (executing program) 2021/01/19 09:45:30 fetching corpus: 20244, signal 923581/1069657 (executing program) 2021/01/19 09:45:30 fetching corpus: 20292, signal 924150/1070205 (executing program) 2021/01/19 09:45:30 fetching corpus: 20341, signal 924950/1070796 (executing program) 2021/01/19 09:45:30 fetching corpus: 20390, signal 925832/1071397 (executing program) 2021/01/19 09:45:30 fetching corpus: 20440, signal 926662/1071964 (executing program) 2021/01/19 09:45:31 fetching corpus: 20489, signal 927269/1072462 (executing program) 2021/01/19 09:45:31 fetching corpus: 20539, signal 927687/1072944 (executing program) 2021/01/19 09:45:31 fetching corpus: 20589, signal 928515/1073511 (executing program) 2021/01/19 09:45:31 fetching corpus: 20639, signal 929000/1073996 (executing program) 2021/01/19 09:45:31 fetching corpus: 20689, signal 929731/1074569 (executing program) 2021/01/19 09:45:32 fetching corpus: 20739, signal 930472/1075136 (executing program) 2021/01/19 09:45:32 fetching corpus: 20789, signal 930924/1075609 (executing program) 2021/01/19 09:45:32 fetching corpus: 20839, signal 931610/1076112 (executing program) 2021/01/19 09:45:32 fetching corpus: 20888, signal 932241/1076616 (executing program) 2021/01/19 09:45:32 fetching corpus: 20938, signal 932622/1077052 (executing program) 2021/01/19 09:45:32 fetching corpus: 20988, signal 933230/1077547 (executing program) 2021/01/19 09:45:32 fetching corpus: 21037, signal 933971/1078095 (executing program) 2021/01/19 09:45:33 fetching corpus: 21087, signal 934404/1078561 (executing program) 2021/01/19 09:45:33 fetching corpus: 21137, signal 934847/1079022 (executing program) 2021/01/19 09:45:33 fetching corpus: 21187, signal 935331/1079480 (executing program) 2021/01/19 09:45:33 fetching corpus: 21237, signal 936011/1079967 (executing program) 2021/01/19 09:45:33 fetching corpus: 21287, signal 936501/1080410 (executing program) 2021/01/19 09:45:33 fetching corpus: 21337, signal 937068/1080885 (executing program) 2021/01/19 09:45:33 fetching corpus: 21386, signal 937750/1081389 (executing program) 2021/01/19 09:45:34 fetching corpus: 21436, signal 939010/1082024 (executing program) 2021/01/19 09:45:34 fetching corpus: 21486, signal 939623/1082463 (executing program) 2021/01/19 09:45:34 fetching corpus: 21533, signal 940110/1082899 (executing program) 2021/01/19 09:45:34 fetching corpus: 21583, signal 941058/1083445 (executing program) 2021/01/19 09:45:35 fetching corpus: 21631, signal 941665/1083909 (executing program) 2021/01/19 09:45:35 fetching corpus: 21678, signal 942054/1084357 (executing program) 2021/01/19 09:45:35 fetching corpus: 21725, signal 942542/1084808 (executing program) 2021/01/19 09:45:35 fetching corpus: 21774, signal 943082/1085278 (executing program) 2021/01/19 09:45:35 fetching corpus: 21824, signal 943583/1085711 (executing program) 2021/01/19 09:45:35 fetching corpus: 21873, signal 944313/1086193 (executing program) 2021/01/19 09:45:36 fetching corpus: 21923, signal 944996/1086675 (executing program) 2021/01/19 09:45:36 fetching corpus: 21973, signal 946011/1087201 (executing program) 2021/01/19 09:45:36 fetching corpus: 22023, signal 946562/1087616 (executing program) 2021/01/19 09:45:36 fetching corpus: 22073, signal 947073/1088034 (executing program) 2021/01/19 09:45:36 fetching corpus: 22123, signal 947555/1088459 (executing program) 2021/01/19 09:45:36 fetching corpus: 22173, signal 948143/1088912 (executing program) 2021/01/19 09:45:36 fetching corpus: 22223, signal 948647/1089342 (executing program) 2021/01/19 09:45:37 fetching corpus: 22273, signal 949103/1089734 (executing program) 2021/01/19 09:45:37 fetching corpus: 22322, signal 949733/1090151 (executing program) 2021/01/19 09:45:37 fetching corpus: 22372, signal 950059/1090507 (executing program) 2021/01/19 09:45:37 fetching corpus: 22422, signal 950825/1091008 (executing program) 2021/01/19 09:45:37 fetching corpus: 22472, signal 951385/1091411 (executing program) 2021/01/19 09:45:37 fetching corpus: 22522, signal 951980/1091855 (executing program) 2021/01/19 09:45:37 fetching corpus: 22571, signal 952441/1092258 (executing program) 2021/01/19 09:45:38 fetching corpus: 22621, signal 953428/1092779 (executing program) 2021/01/19 09:45:38 fetching corpus: 22670, signal 953971/1093211 (executing program) 2021/01/19 09:45:38 fetching corpus: 22718, signal 954485/1093595 (executing program) 2021/01/19 09:45:38 fetching corpus: 22768, signal 955066/1093995 (executing program) 2021/01/19 09:45:38 fetching corpus: 22816, signal 955569/1094493 (executing program) 2021/01/19 09:45:38 fetching corpus: 22865, signal 956512/1094985 (executing program) 2021/01/19 09:45:39 fetching corpus: 22915, signal 957077/1095402 (executing program) 2021/01/19 09:45:39 fetching corpus: 22965, signal 957511/1095795 (executing program) 2021/01/19 09:45:39 fetching corpus: 23014, signal 958101/1096208 (executing program) 2021/01/19 09:45:39 fetching corpus: 23063, signal 958670/1096581 (executing program) 2021/01/19 09:45:39 fetching corpus: 23113, signal 959372/1097015 (executing program) 2021/01/19 09:45:39 fetching corpus: 23162, signal 960067/1097436 (executing program) 2021/01/19 09:45:40 fetching corpus: 23212, signal 960786/1097887 (executing program) 2021/01/19 09:45:40 fetching corpus: 23261, signal 961199/1098259 (executing program) 2021/01/19 09:45:40 fetching corpus: 23311, signal 961599/1098620 (executing program) 2021/01/19 09:45:40 fetching corpus: 23361, signal 962074/1098995 (executing program) 2021/01/19 09:45:40 fetching corpus: 23410, signal 962524/1099379 (executing program) 2021/01/19 09:45:40 fetching corpus: 23458, signal 962878/1099748 (executing program) 2021/01/19 09:45:41 fetching corpus: 23508, signal 963651/1100138 (executing program) 2021/01/19 09:45:41 fetching corpus: 23558, signal 964018/1100507 (executing program) 2021/01/19 09:45:41 fetching corpus: 23608, signal 964318/1100827 (executing program) 2021/01/19 09:45:41 fetching corpus: 23657, signal 964694/1101179 (executing program) 2021/01/19 09:45:41 fetching corpus: 23706, signal 965080/1101520 (executing program) 2021/01/19 09:45:41 fetching corpus: 23756, signal 966092/1101965 (executing program) 2021/01/19 09:45:42 fetching corpus: 23805, signal 966566/1102312 (executing program) 2021/01/19 09:45:42 fetching corpus: 23855, signal 967208/1102700 (executing program) 2021/01/19 09:45:42 fetching corpus: 23905, signal 967618/1103041 (executing program) 2021/01/19 09:45:42 fetching corpus: 23953, signal 968283/1103401 (executing program) 2021/01/19 09:45:42 fetching corpus: 24002, signal 968788/1103746 (executing program) 2021/01/19 09:45:42 fetching corpus: 24051, signal 969547/1104126 (executing program) 2021/01/19 09:45:43 fetching corpus: 24101, signal 970260/1104511 (executing program) 2021/01/19 09:45:43 fetching corpus: 24151, signal 970889/1104865 (executing program) 2021/01/19 09:45:43 fetching corpus: 24201, signal 971436/1105206 (executing program) 2021/01/19 09:45:43 fetching corpus: 24250, signal 971951/1105537 (executing program) 2021/01/19 09:45:43 fetching corpus: 24300, signal 972374/1105878 (executing program) 2021/01/19 09:45:43 fetching corpus: 24349, signal 973086/1106259 (executing program) 2021/01/19 09:45:43 fetching corpus: 24399, signal 973494/1106592 (executing program) 2021/01/19 09:45:44 fetching corpus: 24448, signal 974020/1106938 (executing program) 2021/01/19 09:45:44 fetching corpus: 24497, signal 974449/1107266 (executing program) 2021/01/19 09:45:44 fetching corpus: 24546, signal 974836/1107591 (executing program) 2021/01/19 09:45:44 fetching corpus: 24595, signal 975263/1107903 (executing program) 2021/01/19 09:45:44 fetching corpus: 24645, signal 976076/1108284 (executing program) 2021/01/19 09:45:45 fetching corpus: 24695, signal 976689/1108596 (executing program) 2021/01/19 09:45:45 fetching corpus: 24745, signal 977164/1108916 (executing program) 2021/01/19 09:45:45 fetching corpus: 24794, signal 977796/1109272 (executing program) 2021/01/19 09:45:45 fetching corpus: 24844, signal 978153/1109596 (executing program) 2021/01/19 09:45:45 fetching corpus: 24893, signal 978679/1109931 (executing program) 2021/01/19 09:45:45 fetching corpus: 24942, signal 979245/1110266 (executing program) 2021/01/19 09:45:46 fetching corpus: 24991, signal 979683/1110580 (executing program) 2021/01/19 09:45:46 fetching corpus: 25041, signal 980138/1110907 (executing program) 2021/01/19 09:45:46 fetching corpus: 25091, signal 980565/1111210 (executing program) 2021/01/19 09:45:46 fetching corpus: 25141, signal 980931/1111501 (executing program) 2021/01/19 09:45:46 fetching corpus: 25191, signal 982553/1111912 (executing program) 2021/01/19 09:45:46 fetching corpus: 25241, signal 982976/1112226 (executing program) 2021/01/19 09:45:47 fetching corpus: 25291, signal 983523/1112534 (executing program) 2021/01/19 09:45:47 fetching corpus: 25341, signal 983882/1112839 (executing program) 2021/01/19 09:45:47 fetching corpus: 25391, signal 984288/1113144 (executing program) 2021/01/19 09:45:47 fetching corpus: 25441, signal 984790/1113445 (executing program) 2021/01/19 09:45:47 fetching corpus: 25491, signal 985388/1113756 (executing program) 2021/01/19 09:45:47 fetching corpus: 25541, signal 985834/1114059 (executing program) 2021/01/19 09:45:47 fetching corpus: 25591, signal 986285/1114335 (executing program) 2021/01/19 09:45:48 fetching corpus: 25641, signal 986789/1114659 (executing program) 2021/01/19 09:45:48 fetching corpus: 25691, signal 987279/1114958 (executing program) 2021/01/19 09:45:48 fetching corpus: 25740, signal 987905/1115252 (executing program) 2021/01/19 09:45:48 fetching corpus: 25790, signal 988428/1115529 (executing program) 2021/01/19 09:45:48 fetching corpus: 25838, signal 988796/1115809 (executing program) 2021/01/19 09:45:48 fetching corpus: 25888, signal 989339/1116123 (executing program) 2021/01/19 09:45:49 fetching corpus: 25937, signal 990448/1116476 (executing program) 2021/01/19 09:45:49 fetching corpus: 25987, signal 990893/1116734 (executing program) 2021/01/19 09:45:49 fetching corpus: 26036, signal 991387/1117003 (executing program) 2021/01/19 09:45:49 fetching corpus: 26086, signal 991877/1117288 (executing program) 2021/01/19 09:45:49 fetching corpus: 26134, signal 992333/1117571 (executing program) 2021/01/19 09:45:50 fetching corpus: 26183, signal 992792/1117839 (executing program) 2021/01/19 09:45:50 fetching corpus: 26232, signal 993545/1118147 (executing program) 2021/01/19 09:45:50 fetching corpus: 26282, signal 993989/1118390 (executing program) 2021/01/19 09:45:50 fetching corpus: 26332, signal 994478/1118647 (executing program) 2021/01/19 09:45:50 fetching corpus: 26379, signal 994897/1118933 (executing program) 2021/01/19 09:45:50 fetching corpus: 26429, signal 995312/1119174 (executing program) 2021/01/19 09:45:50 fetching corpus: 26478, signal 995990/1119443 (executing program) 2021/01/19 09:45:51 fetching corpus: 26528, signal 996407/1119680 (executing program) 2021/01/19 09:45:51 fetching corpus: 26577, signal 996907/1119919 (executing program) 2021/01/19 09:45:51 fetching corpus: 26627, signal 997489/1120205 (executing program) 2021/01/19 09:45:51 fetching corpus: 26677, signal 997829/1120468 (executing program) 2021/01/19 09:45:51 fetching corpus: 26727, signal 998190/1120748 (executing program) 2021/01/19 09:45:51 fetching corpus: 26776, signal 998676/1120982 (executing program) 2021/01/19 09:45:52 fetching corpus: 26826, signal 999352/1121257 (executing program) 2021/01/19 09:45:52 fetching corpus: 26873, signal 999719/1121515 (executing program) 2021/01/19 09:45:52 fetching corpus: 26923, signal 1000246/1121750 (executing program) 2021/01/19 09:45:52 fetching corpus: 26972, signal 1000567/1121994 (executing program) 2021/01/19 09:45:52 fetching corpus: 27021, signal 1001040/1122240 (executing program) 2021/01/19 09:45:52 fetching corpus: 27071, signal 1001807/1122510 (executing program) 2021/01/19 09:45:53 fetching corpus: 27120, signal 1002337/1122724 (executing program) 2021/01/19 09:45:53 fetching corpus: 27169, signal 1002912/1122941 (executing program) 2021/01/19 09:45:53 fetching corpus: 27219, signal 1003338/1123190 (executing program) 2021/01/19 09:45:53 fetching corpus: 27269, signal 1003962/1123423 (executing program) 2021/01/19 09:45:53 fetching corpus: 27319, signal 1004346/1123646 (executing program) 2021/01/19 09:45:53 fetching corpus: 27368, signal 1004903/1123951 (executing program) 2021/01/19 09:45:54 fetching corpus: 27418, signal 1005501/1124166 (executing program) 2021/01/19 09:45:54 fetching corpus: 27468, signal 1006000/1124407 (executing program) 2021/01/19 09:45:54 fetching corpus: 27518, signal 1006369/1124632 (executing program) 2021/01/19 09:45:54 fetching corpus: 27565, signal 1006790/1124851 (executing program) 2021/01/19 09:45:54 fetching corpus: 27614, signal 1007582/1125098 (executing program) 2021/01/19 09:45:54 fetching corpus: 27664, signal 1008224/1125336 (executing program) 2021/01/19 09:45:55 fetching corpus: 27714, signal 1008845/1125537 (executing program) 2021/01/19 09:45:55 fetching corpus: 27763, signal 1009614/1125744 (executing program) 2021/01/19 09:45:55 fetching corpus: 27813, signal 1010088/1125938 (executing program) 2021/01/19 09:45:55 fetching corpus: 27863, signal 1010417/1126138 (executing program) 2021/01/19 09:45:55 fetching corpus: 27913, signal 1011038/1126371 (executing program) 2021/01/19 09:45:55 fetching corpus: 27963, signal 1011479/1126605 (executing program) 2021/01/19 09:45:56 fetching corpus: 28011, signal 1011873/1126680 (executing program) 2021/01/19 09:45:56 fetching corpus: 28061, signal 1012269/1126680 (executing program) 2021/01/19 09:45:56 fetching corpus: 28111, signal 1012681/1126680 (executing program) 2021/01/19 09:45:56 fetching corpus: 28159, signal 1013209/1126682 (executing program) 2021/01/19 09:45:56 fetching corpus: 28208, signal 1013637/1126683 (executing program) 2021/01/19 09:45:56 fetching corpus: 28258, signal 1014001/1126683 (executing program) 2021/01/19 09:45:56 fetching corpus: 28308, signal 1014391/1126698 (executing program) 2021/01/19 09:45:56 fetching corpus: 28358, signal 1014833/1126704 (executing program) 2021/01/19 09:45:57 fetching corpus: 28408, signal 1015279/1126704 (executing program) 2021/01/19 09:45:57 fetching corpus: 28458, signal 1015673/1126704 (executing program) 2021/01/19 09:45:57 fetching corpus: 28508, signal 1016020/1126704 (executing program) 2021/01/19 09:45:57 fetching corpus: 28558, signal 1016352/1126704 (executing program) 2021/01/19 09:45:57 fetching corpus: 28608, signal 1016854/1126704 (executing program) 2021/01/19 09:45:57 fetching corpus: 28658, signal 1017537/1126704 (executing program) 2021/01/19 09:45:58 fetching corpus: 28708, signal 1017941/1126704 (executing program) 2021/01/19 09:45:58 fetching corpus: 28758, signal 1018419/1126704 (executing program) 2021/01/19 09:45:58 fetching corpus: 28808, signal 1019525/1126738 (executing program) 2021/01/19 09:45:58 fetching corpus: 28857, signal 1019962/1126738 (executing program) 2021/01/19 09:45:58 fetching corpus: 28907, signal 1020393/1126738 (executing program) 2021/01/19 09:45:58 fetching corpus: 28957, signal 1020795/1126738 (executing program) 2021/01/19 09:45:58 fetching corpus: 29005, signal 1021155/1126738 (executing program) 2021/01/19 09:45:59 fetching corpus: 29055, signal 1021779/1126738 (executing program) 2021/01/19 09:45:59 fetching corpus: 29104, signal 1022127/1126738 (executing program) 2021/01/19 09:45:59 fetching corpus: 29154, signal 1022638/1126738 (executing program) 2021/01/19 09:45:59 fetching corpus: 29204, signal 1023142/1126739 (executing program) 2021/01/19 09:45:59 fetching corpus: 29252, signal 1023421/1126740 (executing program) 2021/01/19 09:45:59 fetching corpus: 29300, signal 1023986/1126765 (executing program) 2021/01/19 09:45:59 fetching corpus: 29350, signal 1024416/1126772 (executing program) 2021/01/19 09:46:00 fetching corpus: 29400, signal 1024736/1126772 (executing program) 2021/01/19 09:46:00 fetching corpus: 29448, signal 1025107/1126772 (executing program) 2021/01/19 09:46:00 fetching corpus: 29498, signal 1025739/1126775 (executing program) 2021/01/19 09:46:00 fetching corpus: 29547, signal 1026085/1126775 (executing program) 2021/01/19 09:46:00 fetching corpus: 29596, signal 1026437/1126775 (executing program) 2021/01/19 09:46:00 fetching corpus: 29645, signal 1026968/1126775 (executing program) 2021/01/19 09:46:01 fetching corpus: 29695, signal 1027318/1126780 (executing program) 2021/01/19 09:46:01 fetching corpus: 29744, signal 1027718/1126786 (executing program) 2021/01/19 09:46:01 fetching corpus: 29794, signal 1028041/1126786 (executing program) 2021/01/19 09:46:01 fetching corpus: 29841, signal 1028324/1126786 (executing program) 2021/01/19 09:46:01 fetching corpus: 29890, signal 1028782/1126786 (executing program) 2021/01/19 09:46:01 fetching corpus: 29940, signal 1029063/1126786 (executing program) 2021/01/19 09:46:01 fetching corpus: 29990, signal 1029649/1126789 (executing program) 2021/01/19 09:46:02 fetching corpus: 30040, signal 1030136/1126789 (executing program) 2021/01/19 09:46:02 fetching corpus: 30090, signal 1030805/1126789 (executing program) 2021/01/19 09:46:02 fetching corpus: 30140, signal 1031277/1126789 (executing program) 2021/01/19 09:46:02 fetching corpus: 30190, signal 1031882/1126789 (executing program) 2021/01/19 09:46:02 fetching corpus: 30239, signal 1032247/1126799 (executing program) 2021/01/19 09:46:02 fetching corpus: 30289, signal 1032657/1126809 (executing program) 2021/01/19 09:46:03 fetching corpus: 30339, signal 1032996/1126809 (executing program) 2021/01/19 09:46:03 fetching corpus: 30389, signal 1033271/1126809 (executing program) 2021/01/19 09:46:03 fetching corpus: 30438, signal 1033583/1126809 (executing program) 2021/01/19 09:46:03 fetching corpus: 30488, signal 1034158/1126809 (executing program) 2021/01/19 09:46:03 fetching corpus: 30538, signal 1034587/1126809 (executing program) 2021/01/19 09:46:03 fetching corpus: 30588, signal 1034911/1126809 (executing program) 2021/01/19 09:46:03 fetching corpus: 30637, signal 1035498/1126809 (executing program) 2021/01/19 09:46:04 fetching corpus: 30686, signal 1036016/1126809 (executing program) 2021/01/19 09:46:04 fetching corpus: 30735, signal 1036686/1126809 (executing program) 2021/01/19 09:46:04 fetching corpus: 30784, signal 1037242/1126824 (executing program) 2021/01/19 09:46:04 fetching corpus: 30834, signal 1037670/1126824 (executing program) 2021/01/19 09:46:04 fetching corpus: 30884, signal 1038231/1126824 (executing program) 2021/01/19 09:46:04 fetching corpus: 30934, signal 1038682/1126824 (executing program) 2021/01/19 09:46:05 fetching corpus: 30983, signal 1039045/1126824 (executing program) 2021/01/19 09:46:05 fetching corpus: 31031, signal 1039307/1126825 (executing program) 2021/01/19 09:46:05 fetching corpus: 31080, signal 1039668/1126825 (executing program) 2021/01/19 09:46:05 fetching corpus: 31130, signal 1039991/1126825 (executing program) 2021/01/19 09:46:05 fetching corpus: 31178, signal 1040797/1126839 (executing program) 2021/01/19 09:46:05 fetching corpus: 31228, signal 1041316/1126839 (executing program) 2021/01/19 09:46:05 fetching corpus: 31276, signal 1041634/1126845 (executing program) 2021/01/19 09:46:06 fetching corpus: 31325, signal 1042364/1126845 (executing program) 2021/01/19 09:46:06 fetching corpus: 31375, signal 1042775/1126845 (executing program) 2021/01/19 09:46:06 fetching corpus: 31423, signal 1043348/1126845 (executing program) 2021/01/19 09:46:06 fetching corpus: 31471, signal 1043690/1126845 (executing program) 2021/01/19 09:46:06 fetching corpus: 31520, signal 1044221/1126851 (executing program) 2021/01/19 09:46:06 fetching corpus: 31569, signal 1044660/1126860 (executing program) 2021/01/19 09:46:06 fetching corpus: 31617, signal 1045136/1126864 (executing program) 2021/01/19 09:46:07 fetching corpus: 31665, signal 1045533/1126864 (executing program) 2021/01/19 09:46:07 fetching corpus: 31715, signal 1045934/1126865 (executing program) 2021/01/19 09:46:07 fetching corpus: 31764, signal 1046479/1126865 (executing program) 2021/01/19 09:46:07 fetching corpus: 31814, signal 1046768/1126865 (executing program) 2021/01/19 09:46:07 fetching corpus: 31864, signal 1047220/1126865 (executing program) 2021/01/19 09:46:08 fetching corpus: 31913, signal 1047562/1126865 (executing program) 2021/01/19 09:46:08 fetching corpus: 31963, signal 1048048/1126865 (executing program) 2021/01/19 09:46:08 fetching corpus: 32011, signal 1048535/1126865 (executing program) 2021/01/19 09:46:08 fetching corpus: 32060, signal 1048997/1126872 (executing program) 2021/01/19 09:46:08 fetching corpus: 32109, signal 1049383/1126872 (executing program) 2021/01/19 09:46:08 fetching corpus: 32159, signal 1049751/1126908 (executing program) 2021/01/19 09:46:09 fetching corpus: 32207, signal 1050346/1126910 (executing program) 2021/01/19 09:46:09 fetching corpus: 32257, signal 1050780/1126910 (executing program) 2021/01/19 09:46:09 fetching corpus: 32306, signal 1051242/1126910 (executing program) 2021/01/19 09:46:09 fetching corpus: 32356, signal 1051751/1126910 (executing program) 2021/01/19 09:46:09 fetching corpus: 32406, signal 1052119/1126910 (executing program) 2021/01/19 09:46:09 fetching corpus: 32456, signal 1052386/1126910 (executing program) 2021/01/19 09:46:09 fetching corpus: 32503, signal 1052707/1126923 (executing program) 2021/01/19 09:46:10 fetching corpus: 32551, signal 1053068/1126924 (executing program) 2021/01/19 09:46:10 fetching corpus: 32599, signal 1053451/1126924 (executing program) 2021/01/19 09:46:10 fetching corpus: 32648, signal 1053733/1126934 (executing program) 2021/01/19 09:46:10 fetching corpus: 32698, signal 1054054/1126934 (executing program) 2021/01/19 09:46:10 fetching corpus: 32748, signal 1054452/1126934 (executing program) 2021/01/19 09:46:10 fetching corpus: 32797, signal 1054747/1126934 (executing program) 2021/01/19 09:46:11 fetching corpus: 32845, signal 1055235/1126934 (executing program) 2021/01/19 09:46:11 fetching corpus: 32895, signal 1055548/1126934 (executing program) 2021/01/19 09:46:11 fetching corpus: 32944, signal 1055858/1126958 (executing program) 2021/01/19 09:46:11 fetching corpus: 32994, signal 1056219/1126958 (executing program) 2021/01/19 09:46:11 fetching corpus: 33044, signal 1056519/1126958 (executing program) 2021/01/19 09:46:11 fetching corpus: 33093, signal 1056867/1126958 (executing program) 2021/01/19 09:46:11 fetching corpus: 33143, signal 1057279/1126989 (executing program) 2021/01/19 09:46:11 fetching corpus: 33192, signal 1057869/1126991 (executing program) 2021/01/19 09:46:12 fetching corpus: 33239, signal 1058205/1126991 (executing program) 2021/01/19 09:46:12 fetching corpus: 33287, signal 1058590/1126996 (executing program) 2021/01/19 09:46:12 fetching corpus: 33337, signal 1058816/1126996 (executing program) 2021/01/19 09:46:12 fetching corpus: 33386, signal 1059223/1126996 (executing program) 2021/01/19 09:46:12 fetching corpus: 33436, signal 1059648/1126996 (executing program) 2021/01/19 09:46:13 fetching corpus: 33486, signal 1060352/1126997 (executing program) 2021/01/19 09:46:13 fetching corpus: 33534, signal 1060660/1127001 (executing program) 2021/01/19 09:46:13 fetching corpus: 33583, signal 1060941/1127013 (executing program) 2021/01/19 09:46:13 fetching corpus: 33632, signal 1061255/1127013 (executing program) 2021/01/19 09:46:13 fetching corpus: 33679, signal 1061557/1127016 (executing program) 2021/01/19 09:46:14 fetching corpus: 33729, signal 1061858/1127016 (executing program) 2021/01/19 09:46:14 fetching corpus: 33777, signal 1062316/1127016 (executing program) 2021/01/19 09:46:14 fetching corpus: 33825, signal 1062579/1127016 (executing program) 2021/01/19 09:46:14 fetching corpus: 33874, signal 1062837/1127016 (executing program) 2021/01/19 09:46:14 fetching corpus: 33921, signal 1063288/1127016 (executing program) 2021/01/19 09:46:14 fetching corpus: 33969, signal 1063870/1127016 (executing program) 2021/01/19 09:46:14 fetching corpus: 34019, signal 1064191/1127016 (executing program) 2021/01/19 09:46:15 fetching corpus: 34069, signal 1064600/1127016 (executing program) 2021/01/19 09:46:15 fetching corpus: 34119, signal 1065172/1127048 (executing program) 2021/01/19 09:46:15 fetching corpus: 34168, signal 1065503/1127073 (executing program) 2021/01/19 09:46:15 fetching corpus: 34218, signal 1065839/1127073 (executing program) 2021/01/19 09:46:15 fetching corpus: 34267, signal 1067632/1127073 (executing program) 2021/01/19 09:46:15 fetching corpus: 34317, signal 1068003/1127073 (executing program) 2021/01/19 09:46:15 fetching corpus: 34366, signal 1068223/1127073 (executing program) 2021/01/19 09:46:16 fetching corpus: 34416, signal 1068583/1127073 (executing program) 2021/01/19 09:46:16 fetching corpus: 34465, signal 1069041/1127073 (executing program) 2021/01/19 09:46:16 fetching corpus: 34514, signal 1069442/1127114 (executing program) 2021/01/19 09:46:16 fetching corpus: 34563, signal 1069731/1127119 (executing program) 2021/01/19 09:46:16 fetching corpus: 34613, signal 1070065/1127119 (executing program) 2021/01/19 09:46:16 fetching corpus: 34663, signal 1070353/1127119 (executing program) 2021/01/19 09:46:17 fetching corpus: 34713, signal 1070798/1127119 (executing program) 2021/01/19 09:46:17 fetching corpus: 34763, signal 1071163/1127119 (executing program) 2021/01/19 09:46:17 fetching corpus: 34812, signal 1071555/1127119 (executing program) 2021/01/19 09:46:17 fetching corpus: 34861, signal 1071902/1127124 (executing program) 2021/01/19 09:46:17 fetching corpus: 34911, signal 1072344/1127124 (executing program) 2021/01/19 09:46:17 fetching corpus: 34960, signal 1072639/1127124 (executing program) 2021/01/19 09:46:17 fetching corpus: 35010, signal 1073010/1127126 (executing program) 2021/01/19 09:46:18 fetching corpus: 35059, signal 1073435/1127126 (executing program) 2021/01/19 09:46:18 fetching corpus: 35109, signal 1073765/1127136 (executing program) 2021/01/19 09:46:18 fetching corpus: 35158, signal 1074354/1127136 (executing program) 2021/01/19 09:46:18 fetching corpus: 35208, signal 1074710/1127136 (executing program) 2021/01/19 09:46:18 fetching corpus: 35258, signal 1075039/1127136 (executing program) 2021/01/19 09:46:18 fetching corpus: 35308, signal 1075426/1127136 (executing program) 2021/01/19 09:46:18 fetching corpus: 35358, signal 1075705/1127136 (executing program) 2021/01/19 09:46:19 fetching corpus: 35408, signal 1076052/1127136 (executing program) 2021/01/19 09:46:19 fetching corpus: 35457, signal 1076320/1127136 (executing program) 2021/01/19 09:46:19 fetching corpus: 35507, signal 1076581/1127136 (executing program) 2021/01/19 09:46:19 fetching corpus: 35557, signal 1076895/1127137 (executing program) 2021/01/19 09:46:19 fetching corpus: 35607, signal 1077375/1127137 (executing program) 2021/01/19 09:46:19 fetching corpus: 35657, signal 1077784/1127137 (executing program) 2021/01/19 09:46:20 fetching corpus: 35707, signal 1078087/1127137 (executing program) 2021/01/19 09:46:20 fetching corpus: 35757, signal 1078410/1127141 (executing program) 2021/01/19 09:46:20 fetching corpus: 35806, signal 1078746/1127141 (executing program) 2021/01/19 09:46:20 fetching corpus: 35855, signal 1079253/1127141 (executing program) 2021/01/19 09:46:20 fetching corpus: 35905, signal 1079551/1127141 (executing program) 2021/01/19 09:46:20 fetching corpus: 35954, signal 1079803/1127141 (executing program) 2021/01/19 09:46:21 fetching corpus: 36004, signal 1080026/1127141 (executing program) 2021/01/19 09:46:21 fetching corpus: 36054, signal 1080398/1127141 (executing program) 2021/01/19 09:46:21 fetching corpus: 36104, signal 1080643/1127142 (executing program) 2021/01/19 09:46:21 fetching corpus: 36153, signal 1080950/1127142 (executing program) 2021/01/19 09:46:21 fetching corpus: 36202, signal 1081240/1127142 (executing program) 2021/01/19 09:46:21 fetching corpus: 36252, signal 1081596/1127142 (executing program) 2021/01/19 09:46:21 fetching corpus: 36301, signal 1081982/1127142 (executing program) 2021/01/19 09:46:22 fetching corpus: 36351, signal 1082557/1127158 (executing program) 2021/01/19 09:46:22 fetching corpus: 36401, signal 1083028/1127267 (executing program) 2021/01/19 09:46:22 fetching corpus: 36450, signal 1083857/1127267 (executing program) 2021/01/19 09:46:22 fetching corpus: 36500, signal 1084386/1127267 (executing program) 2021/01/19 09:46:22 fetching corpus: 36550, signal 1084837/1127267 (executing program) 2021/01/19 09:46:22 fetching corpus: 36600, signal 1085249/1127267 (executing program) 2021/01/19 09:46:23 fetching corpus: 36650, signal 1085513/1127267 (executing program) 2021/01/19 09:46:23 fetching corpus: 36700, signal 1085858/1127267 (executing program) 2021/01/19 09:46:23 fetching corpus: 36750, signal 1086208/1127267 (executing program) 2021/01/19 09:46:23 fetching corpus: 36800, signal 1086695/1127285 (executing program) 2021/01/19 09:46:23 fetching corpus: 36850, signal 1087146/1127286 (executing program) 2021/01/19 09:46:23 fetching corpus: 36898, signal 1087498/1127286 (executing program) 2021/01/19 09:46:24 fetching corpus: 36948, signal 1087876/1127286 (executing program) 2021/01/19 09:46:24 fetching corpus: 36998, signal 1088365/1127286 (executing program) 2021/01/19 09:46:24 fetching corpus: 37048, signal 1088973/1127286 (executing program) 2021/01/19 09:46:24 fetching corpus: 37098, signal 1089227/1127286 (executing program) 2021/01/19 09:46:24 fetching corpus: 37148, signal 1089581/1127286 (executing program) 2021/01/19 09:46:24 fetching corpus: 37198, signal 1090085/1127286 (executing program) 2021/01/19 09:46:24 fetching corpus: 37248, signal 1090436/1127288 (executing program) 2021/01/19 09:46:25 fetching corpus: 37298, signal 1090661/1127288 (executing program) 2021/01/19 09:46:25 fetching corpus: 37348, signal 1090952/1127288 (executing program) 2021/01/19 09:46:25 fetching corpus: 37398, signal 1091369/1127288 (executing program) 2021/01/19 09:46:25 fetching corpus: 37447, signal 1091724/1127290 (executing program) 2021/01/19 09:46:25 fetching corpus: 37496, signal 1092016/1127290 (executing program) 2021/01/19 09:46:25 fetching corpus: 37546, signal 1092632/1127290 (executing program) 2021/01/19 09:46:25 fetching corpus: 37596, signal 1092952/1127290 (executing program) 2021/01/19 09:46:25 fetching corpus: 37643, signal 1093328/1127290 (executing program) 2021/01/19 09:46:26 fetching corpus: 37693, signal 1093822/1127290 (executing program) 2021/01/19 09:46:26 fetching corpus: 37743, signal 1094138/1127303 (executing program) 2021/01/19 09:46:26 fetching corpus: 37792, signal 1094350/1127303 (executing program) 2021/01/19 09:46:26 fetching corpus: 37842, signal 1094720/1127303 (executing program) 2021/01/19 09:46:26 fetching corpus: 37891, signal 1095039/1127303 (executing program) 2021/01/19 09:46:26 fetching corpus: 37941, signal 1095308/1127311 (executing program) 2021/01/19 09:46:27 fetching corpus: 37991, signal 1095622/1127311 (executing program) 2021/01/19 09:46:27 fetching corpus: 38041, signal 1096074/1127324 (executing program) 2021/01/19 09:46:27 fetching corpus: 38091, signal 1096576/1127324 (executing program) 2021/01/19 09:46:27 fetching corpus: 38141, signal 1096888/1127324 (executing program) 2021/01/19 09:46:27 fetching corpus: 38191, signal 1097101/1127324 (executing program) 2021/01/19 09:46:28 fetching corpus: 38239, signal 1097436/1127324 (executing program) 2021/01/19 09:46:28 fetching corpus: 38288, signal 1097811/1127324 (executing program) 2021/01/19 09:46:28 fetching corpus: 38338, signal 1098108/1127324 (executing program) 2021/01/19 09:46:28 fetching corpus: 38388, signal 1098375/1127324 (executing program) 2021/01/19 09:46:28 fetching corpus: 38438, signal 1098845/1127324 (executing program) 2021/01/19 09:46:28 fetching corpus: 38488, signal 1099139/1127325 (executing program) 2021/01/19 09:46:28 fetching corpus: 38537, signal 1099536/1127325 (executing program) 2021/01/19 09:46:29 fetching corpus: 38587, signal 1100047/1127325 (executing program) 2021/01/19 09:46:29 fetching corpus: 38637, signal 1100549/1127325 (executing program) 2021/01/19 09:46:29 fetching corpus: 38687, signal 1100817/1127325 (executing program) 2021/01/19 09:46:29 fetching corpus: 38735, signal 1101206/1127325 (executing program) 2021/01/19 09:46:29 fetching corpus: 38784, signal 1101507/1127330 (executing program) 2021/01/19 09:46:29 fetching corpus: 38833, signal 1101807/1127330 (executing program) 2021/01/19 09:46:29 fetching corpus: 38880, signal 1102224/1127330 (executing program) 2021/01/19 09:46:30 fetching corpus: 38930, signal 1102691/1127333 (executing program) 2021/01/19 09:46:30 fetching corpus: 38980, signal 1102896/1127333 (executing program) 2021/01/19 09:46:30 fetching corpus: 39030, signal 1103250/1127347 (executing program) 2021/01/19 09:46:30 fetching corpus: 39079, signal 1103533/1127347 (executing program) 2021/01/19 09:46:30 fetching corpus: 39129, signal 1103919/1127347 (executing program) 2021/01/19 09:46:30 fetching corpus: 39179, signal 1104212/1127347 (executing program) 2021/01/19 09:46:30 fetching corpus: 39229, signal 1104563/1127347 (executing program) 2021/01/19 09:46:31 fetching corpus: 39279, signal 1104783/1127347 (executing program) 2021/01/19 09:46:31 fetching corpus: 39328, signal 1105120/1127347 (executing program) 2021/01/19 09:46:31 fetching corpus: 39377, signal 1105664/1127354 (executing program) 2021/01/19 09:46:31 fetching corpus: 39426, signal 1106142/1127354 (executing program) 2021/01/19 09:46:32 fetching corpus: 39475, signal 1106463/1127354 (executing program) 2021/01/19 09:46:32 fetching corpus: 39524, signal 1106819/1127354 (executing program) 2021/01/19 09:46:32 fetching corpus: 39574, signal 1107211/1127354 (executing program) 2021/01/19 09:46:32 fetching corpus: 39624, signal 1107545/1127354 (executing program) 2021/01/19 09:46:32 fetching corpus: 39673, signal 1107883/1127354 (executing program) 2021/01/19 09:46:32 fetching corpus: 39723, signal 1108186/1127354 (executing program) 2021/01/19 09:46:32 fetching corpus: 39773, signal 1108556/1127360 (executing program) 2021/01/19 09:46:33 fetching corpus: 39823, signal 1108870/1127360 (executing program) 2021/01/19 09:46:33 fetching corpus: 39873, signal 1109153/1127364 (executing program) 2021/01/19 09:46:33 fetching corpus: 39922, signal 1109511/1127364 (executing program) 2021/01/19 09:46:33 fetching corpus: 39968, signal 1109875/1127364 (executing program) 2021/01/19 09:46:33 fetching corpus: 40017, signal 1110124/1127364 (executing program) 2021/01/19 09:46:34 fetching corpus: 40067, signal 1110637/1127364 (executing program) 2021/01/19 09:46:34 fetching corpus: 40115, signal 1110981/1127370 (executing program) 2021/01/19 09:46:34 fetching corpus: 40163, signal 1111335/1127370 (executing program) 2021/01/19 09:46:34 fetching corpus: 40212, signal 1111589/1127374 (executing program) 2021/01/19 09:46:34 fetching corpus: 40262, signal 1111815/1127374 (executing program) 2021/01/19 09:46:34 fetching corpus: 40311, signal 1112046/1127374 (executing program) 2021/01/19 09:46:35 fetching corpus: 40361, signal 1112270/1127374 (executing program) 2021/01/19 09:46:35 fetching corpus: 40411, signal 1112689/1127374 (executing program) 2021/01/19 09:46:35 fetching corpus: 40458, signal 1112965/1127374 (executing program) 2021/01/19 09:46:35 fetching corpus: 40508, signal 1113192/1127374 (executing program) 2021/01/19 09:46:35 fetching corpus: 40557, signal 1113462/1127374 (executing program) 2021/01/19 09:46:35 fetching corpus: 40606, signal 1113831/1127374 (executing program) 2021/01/19 09:46:36 fetching corpus: 40656, signal 1114160/1127375 (executing program) 2021/01/19 09:46:36 fetching corpus: 40706, signal 1114935/1127375 (executing program) 2021/01/19 09:46:36 fetching corpus: 40756, signal 1115361/1127384 (executing program) 2021/01/19 09:46:36 fetching corpus: 40806, signal 1115718/1127384 (executing program) 2021/01/19 09:46:36 fetching corpus: 40855, signal 1115970/1127384 (executing program) 2021/01/19 09:46:36 fetching corpus: 40903, signal 1116310/1127384 (executing program) 2021/01/19 09:46:36 fetching corpus: 40952, signal 1116745/1127385 (executing program) 2021/01/19 09:46:37 fetching corpus: 41001, signal 1117065/1127385 (executing program) 2021/01/19 09:46:37 fetching corpus: 41051, signal 1117418/1127385 (executing program) 2021/01/19 09:46:37 fetching corpus: 41101, signal 1117608/1127405 (executing program) 2021/01/19 09:46:37 fetching corpus: 41143, signal 1117927/1127405 (executing program) 2021/01/19 09:46:37 fetching corpus: 41143, signal 1117927/1127405 (executing program) 2021/01/19 09:46:39 starting 6 fuzzer processes 09:46:39 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0b982a38e010000000c0024000000000000000000e8030000000000000000000002000000000000000000000000b05f4692a64cad96452dd70d29f82d0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000007000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000010000000010012000000000280300000100"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 09:46:40 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e084b00467010000000c0024000000000000000000e80300000000000000000000020000000000000000000000c66dbdd5c28b4111a3e94b4211a04d92", 0x40, 0x400}, {&(0x7f0000010100)="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"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) 09:46:40 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 09:46:40 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f2029981010000000c0024000000000000000000e80300000000000000000000020000000000000000000000d8f5fff5cb1f4d049aedfc23e99d3cf0", 0x40, 0x400}, {&(0x7f0000010100)="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"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) 09:46:40 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) syzkaller login: [ 205.293179][ T8436] IPVS: ftp: loaded support on port[0] = 21 09:46:41 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024000000000000000000e80300000000000000000000020000000000000000000000e831acc8d29f4b20bbe8359d20ed4b3f", 0x40, 0x400}, {&(0x7f0000010100)="05000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000003000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000010000000100000002000000010001000000280300"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) [ 205.491738][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 205.690663][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 205.830528][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 205.989698][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.020860][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.047322][ T8436] device bridge_slave_0 entered promiscuous mode [ 206.058324][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.067079][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.074731][ T8436] device bridge_slave_1 entered promiscuous mode [ 206.114323][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.123567][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 206.134446][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 206.146808][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.239641][ T8436] team0: Port device team_slave_0 added [ 206.289649][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 206.314874][ T8436] team0: Port device team_slave_1 added [ 206.393858][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.401133][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.427497][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.457986][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.464967][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.493010][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.540235][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.547730][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.556016][ T8438] device bridge_slave_0 entered promiscuous mode [ 206.599910][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.611094][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.620819][ T8438] device bridge_slave_1 entered promiscuous mode [ 206.641947][ T8436] device hsr_slave_0 entered promiscuous mode [ 206.654916][ T8436] device hsr_slave_1 entered promiscuous mode [ 206.752016][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 206.791406][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.834816][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 206.892480][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.037840][ T8438] team0: Port device team_slave_0 added [ 207.083626][ T8438] team0: Port device team_slave_1 added [ 207.126567][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 207.243081][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.256173][ T3187] Bluetooth: hci0: command 0x0409 tx timeout [ 207.262209][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.289979][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.310145][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.318082][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.328946][ T8440] device bridge_slave_0 entered promiscuous mode [ 207.355057][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.362528][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.388896][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.402841][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.410123][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.420527][ T8440] device bridge_slave_1 entered promiscuous mode [ 207.495492][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 207.505384][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 207.521089][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.553613][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.563855][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.572371][ T8442] device bridge_slave_0 entered promiscuous mode [ 207.582533][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.592590][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.601152][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.609437][ T8442] device bridge_slave_1 entered promiscuous mode [ 207.640147][ T8438] device hsr_slave_0 entered promiscuous mode [ 207.647648][ T8438] device hsr_slave_1 entered promiscuous mode [ 207.654290][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.663311][ T8438] Cannot create hsr debugfs directory [ 207.760849][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.789834][ T8440] team0: Port device team_slave_0 added [ 207.816809][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 207.818536][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.852893][ T8440] team0: Port device team_slave_1 added [ 207.874746][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 207.894153][ T8442] team0: Port device team_slave_0 added [ 207.943150][ T8442] team0: Port device team_slave_1 added [ 207.976314][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 207.981294][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.989458][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.016977][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.054272][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.063737][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.090078][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.102347][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.109949][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.119385][ T8444] device bridge_slave_0 entered promiscuous mode [ 208.128100][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.135047][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.161866][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.184994][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.192323][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.221006][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.225824][ T3187] Bluetooth: hci4: command 0x0409 tx timeout [ 208.242749][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.250356][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.258234][ T8444] device bridge_slave_1 entered promiscuous mode [ 208.281796][ T8436] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.337773][ T8436] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.369198][ T8440] device hsr_slave_0 entered promiscuous mode [ 208.377260][ T8440] device hsr_slave_1 entered promiscuous mode [ 208.383908][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.392452][ T8440] Cannot create hsr debugfs directory [ 208.408110][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.423811][ T8436] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.452633][ T8442] device hsr_slave_0 entered promiscuous mode [ 208.460485][ T8442] device hsr_slave_1 entered promiscuous mode [ 208.468525][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.476682][ T8442] Cannot create hsr debugfs directory [ 208.483669][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.497420][ T8436] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.578759][ T8444] team0: Port device team_slave_0 added [ 208.607789][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.614886][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.623582][ T8487] device bridge_slave_0 entered promiscuous mode [ 208.642100][ T8444] team0: Port device team_slave_1 added [ 208.671745][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.683200][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.691873][ T8487] device bridge_slave_1 entered promiscuous mode [ 208.695496][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 208.784617][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.800179][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.832453][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.839762][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.866907][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.911052][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.918276][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.946277][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.992819][ T8438] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.024867][ T8487] team0: Port device team_slave_0 added [ 209.034706][ T8487] team0: Port device team_slave_1 added [ 209.061319][ T8438] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.103244][ T8444] device hsr_slave_0 entered promiscuous mode [ 209.112944][ T8444] device hsr_slave_1 entered promiscuous mode [ 209.121099][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.130075][ T8444] Cannot create hsr debugfs directory [ 209.137765][ T8438] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.153141][ T8438] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.175932][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.182904][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.210381][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.259985][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.268748][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.295483][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.345416][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 209.392028][ T8487] device hsr_slave_0 entered promiscuous mode [ 209.401625][ T8487] device hsr_slave_1 entered promiscuous mode [ 209.410082][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.418224][ T8487] Cannot create hsr debugfs directory [ 209.455678][ T8440] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.484154][ T8440] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.530877][ T8440] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.576204][ T3187] Bluetooth: hci1: command 0x041b tx timeout [ 209.588804][ T8440] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.688862][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.698171][ T8442] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.713338][ T8442] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.723959][ T8442] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 209.769804][ T8442] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 209.829933][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.839121][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.854441][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.885521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.894207][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.904932][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.912267][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.921624][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.931226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.940009][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.947148][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.966869][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 209.992557][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.022882][ T8444] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.034596][ T8444] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.044756][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.062923][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.072109][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 210.098045][ T8444] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.111243][ T8444] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.171890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.182024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.191749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.200672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.209582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.218904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.227237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.247077][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.264919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.274915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.284072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.295992][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 210.343707][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.352801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.362190][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.371998][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.381500][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.388668][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.397066][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.406482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.414801][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.421904][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.430101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.443194][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.453669][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.481410][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.490093][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.505257][ T8487] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.529609][ T8487] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.549232][ T8487] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.567663][ T8487] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.589806][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.607364][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.631422][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.643942][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.654242][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.663220][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.671360][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.680343][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.690174][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.699386][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.708224][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.717466][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.726740][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.733796][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.775341][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.784048][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.793194][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.802664][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.811460][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.821477][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.830238][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.837379][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.844909][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 210.856202][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.900597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.909762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.918273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.927967][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.946414][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.981887][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.992424][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.002365][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.013169][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.023893][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.032223][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.041777][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.050098][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.058072][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.081081][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.117791][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.127168][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.136972][ T4575] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.144026][ T4575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.152278][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.162805][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.171573][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.181334][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.190672][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.199948][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.208799][ T4575] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.215932][ T4575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.224025][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.242421][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.284781][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.294990][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.304674][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.316320][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.329258][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.352125][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.375117][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.393158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.404136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.413339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.416715][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 211.430652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.440007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.451780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.464672][ T8438] device veth0_vlan entered promiscuous mode [ 211.486687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.498210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.507640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.518400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.528285][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.564765][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.577134][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.587461][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.597170][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.624365][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.636547][ T8438] device veth1_vlan entered promiscuous mode [ 211.652392][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.662172][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.670519][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.679458][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.689118][ T4575] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.696275][ T4575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.703798][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.713078][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.721940][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.730005][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.738573][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.748034][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.756858][ T4575] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.763903][ T4575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.772570][ T4575] Bluetooth: hci1: command 0x040f tx timeout [ 211.788819][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.827686][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.859529][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.894360][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.916533][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.935959][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.944500][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.957999][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.975331][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.993668][ T8438] device veth0_macvtap entered promiscuous mode [ 212.001004][ T9731] Bluetooth: hci2: command 0x040f tx timeout [ 212.025279][ T8444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.037754][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.071956][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.086881][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.094809][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.104365][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.113282][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.124280][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.133101][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.142863][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.151679][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.160540][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.171329][ T8438] device veth1_macvtap entered promiscuous mode [ 212.179210][ T9731] Bluetooth: hci3: command 0x040f tx timeout [ 212.202063][ T8436] device veth0_vlan entered promiscuous mode [ 212.213877][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.230387][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.240734][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.250058][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.260260][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.268545][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.287316][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.294758][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.333742][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.348019][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.356417][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.364201][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.378631][ T8436] device veth1_vlan entered promiscuous mode [ 212.385924][ T9731] Bluetooth: hci4: command 0x040f tx timeout [ 212.443153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.457381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.468044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.477569][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.484642][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.492879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.502047][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.510922][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.518083][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.525824][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.534644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.543997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.553261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.579173][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.602526][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.628567][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.637725][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.650560][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.659452][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.668883][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.677887][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.706754][ T8438] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.724277][ T8438] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.738619][ T8438] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.747764][ T8438] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.784076][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.794368][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.804637][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.813894][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.822638][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.831145][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.840014][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.849642][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.864082][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.872623][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.881671][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.891496][ T9731] Bluetooth: hci5: command 0x040f tx timeout [ 212.928794][ T8442] device veth0_vlan entered promiscuous mode [ 212.939877][ T8440] device veth0_vlan entered promiscuous mode [ 212.948702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.958790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.971235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.980759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.989507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.998636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.007793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.016753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.026369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.034297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.043638][ T8436] device veth0_macvtap entered promiscuous mode [ 213.056618][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.070154][ T8442] device veth1_vlan entered promiscuous mode [ 213.095356][ T8440] device veth1_vlan entered promiscuous mode [ 213.151140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.161393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.170195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.179254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.188176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.219625][ T8436] device veth1_macvtap entered promiscuous mode [ 213.291469][ T8444] device veth0_vlan entered promiscuous mode [ 213.304011][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.313346][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.321691][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.331155][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.350403][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.374783][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.387307][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.400097][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.419039][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.434738][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.443503][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.452764][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.461959][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.471239][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.496490][ T4575] Bluetooth: hci0: command 0x0419 tx timeout [ 213.518425][ T8440] device veth0_macvtap entered promiscuous mode [ 213.530225][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.543693][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.557020][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.570746][ T8444] device veth1_vlan entered promiscuous mode [ 213.588386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.609513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.629282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.646637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.656373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.665135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.715670][ T8442] device veth0_macvtap entered promiscuous mode [ 213.762734][ T8440] device veth1_macvtap entered promiscuous mode [ 213.776228][ T8436] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.784980][ T8436] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.797258][ T8436] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.806415][ T8436] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.816389][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 213.840611][ T8442] device veth1_macvtap entered promiscuous mode [ 213.877330][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.900966][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.904748][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.930422][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.941166][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.952776][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.966161][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.988389][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.996747][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.004938][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.014585][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.023550][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.032305][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.041686][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.050868][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.060873][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.070304][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.079446][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.097973][ T9731] Bluetooth: hci2: command 0x0419 tx timeout [ 214.107964][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.120603][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.131174][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.143842][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.156195][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.168188][ T8440] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.177056][ T8440] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.189449][ T8440] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.199094][ T8440] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.215725][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 214.240468][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.251798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.264668][ T8444] device veth0_macvtap entered promiscuous mode [ 214.275536][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.287546][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.298613][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.310946][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.323918][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.334626][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.346656][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.370325][ T424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.384896][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.398305][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.407464][ T424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.417448][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.432439][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.447167][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.457576][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.458816][ T35] Bluetooth: hci4: command 0x0419 tx timeout [ 214.475037][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.485778][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.496785][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.508724][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.521011][ T8442] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.534062][ T8442] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.544915][ T8442] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.558105][ T8442] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.586569][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.600228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.609217][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.619381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.630147][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.638960][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.649118][ T8444] device veth1_macvtap entered promiscuous mode [ 214.675699][ T8487] device veth0_vlan entered promiscuous mode [ 214.827620][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.860700][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.862659][ T9789] loop1: detected capacity change from 16 to 0 [ 214.890520][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.923479][ T9789] erofs: (device loop1): mounted with root inode @ nid 36. [ 214.935749][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 214.940983][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.951687][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.962259][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.972169][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.983022][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.995700][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.021338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.036727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.059009][ T8487] device veth1_vlan entered promiscuous mode [ 215.080176][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:46:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000000380)=[{}, {r0}, {}], 0x3, &(0x7f00000003c0), &(0x7f0000000400)={[0x9]}, 0x8) [ 215.091334][ T424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.103755][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.130424][ T424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.155287][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.174132][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.194458][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.205551][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.215817][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.227011][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.258673][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.298311][ T424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.316786][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.326238][ T424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.334546][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.353834][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:46:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) [ 215.386312][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.401511][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.412113][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:46:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x3bfed571e73cf471, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) [ 215.503788][ T8444] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.530195][ T8444] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.549665][ T8444] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.563381][ T8444] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.619477][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.631021][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.644923][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.655676][ C1] hrtimer: interrupt took 40930 ns [ 215.665937][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.677643][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.717541][ T8487] device veth0_macvtap entered promiscuous mode [ 215.742291][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.805005][ T8487] device veth1_macvtap entered promiscuous mode [ 215.886487][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.955431][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.005506][ T424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.013542][ T424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.017085][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.034718][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:46:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x3bfed571e73cf471, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) [ 216.051925][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.075353][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.095712][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.106472][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.121566][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.134259][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.144855][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.170892][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.190003][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.204689][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.230805][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.250372][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.271525][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.282453][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.294712][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.359196][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.369386][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.399646][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.414189][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.424873][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.436270][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:46:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x3bfed571e73cf471, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) [ 216.446896][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.459646][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.471864][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.483135][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.495609][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.506856][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.519818][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.545960][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.556921][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.601172][ T1656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.607541][ T8487] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.637072][ T1656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.646804][ T8487] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.655845][ T9864] loop0: detected capacity change from 31 to 0 [ 216.674693][ T9864] erofs: (device loop0): mounted with root inode @ nid 36. [ 216.685824][ T8487] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 09:46:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x3bfed571e73cf471, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) [ 216.706426][ T8487] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:46:52 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) [ 216.796400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.826592][ T1656] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.840718][ T1656] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.858074][ T9878] loop2: detected capacity change from 31 to 0 [ 216.869370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.936909][ T9878] erofs: (device loop2): mounted with root inode @ nid 36. 09:46:52 executing program 1: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x0, 0x1e, 0x0, 0x0, 0x1, @remote, @mcast2, 0x7800, 0x0, 0x0, 0x400019}}) openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) [ 217.103584][ T9889] loop3: detected capacity change from 16 to 0 [ 217.136740][ T9889] erofs: (device loop3): mounted with root inode @ nid 36. 09:46:52 executing program 2: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 217.147947][ T9899] loop4: detected capacity change from 31 to 0 [ 217.156664][ T1656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.164633][ T1656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.190430][ T9897] loop0: detected capacity change from 31 to 0 [ 217.223709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.266221][ T9899] erofs: (device loop4): mounted with root inode @ nid 36. [ 217.292575][ T9897] erofs: (device loop0): mounted with root inode @ nid 36. [ 217.317302][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.364916][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:53 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f2029981010000000c0024000000000000000000e80300000000000000000000020000000000000000000000d8f5fff5cb1f4d049aedfc23e99d3cf0", 0x40, 0x400}, {&(0x7f0000010100)="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"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) [ 217.419482][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:46:53 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @private}}, 0x20) [ 217.666111][ T9930] loop5: detected capacity change from 16 to 0 [ 217.681668][ T9931] loop3: detected capacity change from 16 to 0 [ 217.691778][ T9930] erofs: (device loop5): mounted with root inode @ nid 36. [ 217.746711][ T9931] erofs: (device loop3): mounted with root inode @ nid 36. 09:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61120400000000006113500000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fa330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec40"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:46:53 executing program 1: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x0, 0x1e, 0x0, 0x0, 0x1, @remote, @mcast2, 0x7800, 0x0, 0x0, 0x400019}}) openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 09:46:53 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0b982a38e010000000c0024000000000000000000e8030000000000000000000002000000000000000000000000b05f4692a64cad96452dd70d29f82d0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000007000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000010000000010012000000000280300000100"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 09:46:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 09:46:53 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000003a00)={&(0x7f0000000300), 0xc, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:46:53 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f2029981010000000c0024000000000000000000e80300000000000000000000020000000000000000000000d8f5fff5cb1f4d049aedfc23e99d3cf0", 0x40, 0x400}, {&(0x7f0000010100)="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"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) [ 217.928380][ T9948] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 217.998248][ T9950] loop0: detected capacity change from 31 to 0 [ 218.019076][ T9948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.050861][ T9947] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:53 executing program 1: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x0, 0x1e, 0x0, 0x0, 0x1, @remote, @mcast2, 0x7800, 0x0, 0x0, 0x400019}}) openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) [ 218.092518][ T9950] erofs: (device loop0): mounted with root inode @ nid 36. [ 218.218178][ T9948] device bond1 entered promiscuous mode 09:46:54 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0b982a38e010000000c0024000000000000000000e8030000000000000000000002000000000000000000000000b05f4692a64cad96452dd70d29f82d0000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000007000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000010000000010012000000000280300000100"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) [ 218.344053][ T9993] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 218.401973][ T9998] loop3: detected capacity change from 16 to 0 09:46:54 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d0005", 0x2b}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x31731add) 09:46:54 executing program 1: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x0, 0x1e, 0x0, 0x0, 0x1, @remote, @mcast2, 0x7800, 0x0, 0x0, 0x400019}}) openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) [ 218.516455][ T9998] erofs: (device loop3): mounted with root inode @ nid 36. 09:46:54 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f2029981010000000c0024000000000000000000e80300000000000000000000020000000000000000000000d8f5fff5cb1f4d049aedfc23e99d3cf0", 0x40, 0x400}, {&(0x7f0000010100)="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"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) [ 218.563259][T10008] loop0: detected capacity change from 31 to 0 09:46:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast2}, 0xc) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r1) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request={0x11, 0x3}}}}}, 0x0) [ 218.631089][T10008] erofs: (device loop0): mounted with root inode @ nid 36. [ 218.775960][T10016] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) [ 218.909504][T10028] loop3: detected capacity change from 16 to 0 [ 218.920132][T10028] erofs: (device loop3): mounted with root inode @ nid 36. 09:46:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 09:46:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 09:46:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r4) 09:46:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:46:55 executing program 2: r0 = socket$nl_generic(0xa, 0x2, 0x11) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}, @NL80211_ATTR_STA_CAPABILITY={0x6}]}, 0x44}}, 0x0) 09:46:55 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000080)={{@my=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) 09:46:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000780), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5ae5c9486f3882", 0xca}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a", 0x96}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f6", 0xf5}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac018000000000000000e514e600000000000002000000ffff00000000000014000000000000000000000002d400000000000000000045582be560b3c0a5aaed7d4d650cc4f7c27657ac8c816111ebff5b34526a4e06aabcb051b407dcf0604079bc646c96e5bb9c4307376b37e721bbfa5b1a55c24fe9ac9464b4065b965fd82991132f1fc0a957d4eb3c0fa7940247c58cb0352b1f9519523fa931bf73ef73ba5984987dc0d017fae57fb13edd1baff519586ad285a0c74c1f2ef03761845245053650ff5c6eee863ca17605f83fe5bd51f8e8299443c1305c3acd7a1aaa82fcd5b30000"], 0x120}, 0x20000041) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 09:46:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002280)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x3}}, 0x50}}, 0x0) 09:46:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:46:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 09:46:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 09:46:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) [ 220.260802][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000001a005f0214f9f4070009040081000000fe", 0x15) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000100)={0x3}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 09:46:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 220.931966][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:46:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000780), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5ae5c9486f3882", 0xca}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a", 0x96}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f6", 0xf5}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac018000000000000000e514e600000000000002000000ffff00000000000014000000000000000000000002d400000000000000000045582be560b3c0a5aaed7d4d650cc4f7c27657ac8c816111ebff5b34526a4e06aabcb051b407dcf0604079bc646c96e5bb9c4307376b37e721bbfa5b1a55c24fe9ac9464b4065b965fd82991132f1fc0a957d4eb3c0fa7940247c58cb0352b1f9519523fa931bf73ef73ba5984987dc0d017fae57fb13edd1baff519586ad285a0c74c1f2ef03761845245053650ff5c6eee863ca17605f83fe5bd51f8e8299443c1305c3acd7a1aaa82fcd5b30000"], 0x120}, 0x20000041) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 09:46:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:46:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 09:46:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) [ 221.707857][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 221.734497][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:46:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000780)) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 09:46:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000780), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5ae5c9486f3882", 0xca}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a", 0x96}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f6", 0xf5}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac018000000000000000e514e600000000000002000000ffff00000000000014000000000000000000000002d400000000000000000045582be560b3c0a5aaed7d4d650cc4f7c27657ac8c816111ebff5b34526a4e06aabcb051b407dcf0604079bc646c96e5bb9c4307376b37e721bbfa5b1a55c24fe9ac9464b4065b965fd82991132f1fc0a957d4eb3c0fa7940247c58cb0352b1f9519523fa931bf73ef73ba5984987dc0d017fae57fb13edd1baff519586ad285a0c74c1f2ef03761845245053650ff5c6eee863ca17605f83fe5bd51f8e8299443c1305c3acd7a1aaa82fcd5b30000"], 0x120}, 0x20000041) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 222.497665][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000780), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5ae5c9486f3882", 0xca}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a", 0x96}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f6", 0xf5}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="1400c252f76e798fa3000000200000010000000100000000000000a00000000000010100000000000000000007d68cc0e8ad44000000080000010000000000000101020000000200443c9913ffffffff0000034fe02dc4f7db07bff555242b052d65b15ae9bf3e81cde2e700000100002478ac1414aa0000f901e14440d1ec001f6401010000000007ffffffff000029f68283150b589c259cb447c4e800013ccd01451a7f00000100000101ac1414aa0000008194040000896b68c0c4a8955983a6020044249dc07fffffff00020000000000010000002000000008000000010000000d00000007830392000011100000000000000000000001000000f8000000000000f91b0000000000000000d26765ca9cb35ba6d8f6b3cbcaffe617f2a69e65392e51a2d5837f34a698fb7109001671747b2d379cde37ddeb290bda108480fc0afc6d07a013d4d2f85f316b1b10d6f1adac", @ANYRES32=0x0, @ANYBLOB="ac018000000000000000e514e600000000000002000000ffff00000000000014000000000000000000000002d400000000000000000045582be560b3c0a5aaed7d4d650cc4f7c27657ac8c816111ebff5b34526a4e06aabcb051b407dcf0604079bc646c96e5bb9c4307376b37e721bbfa5b1a55c24fe9ac9464b4065b965fd82991132f1fc0a957d4eb3c0fa7940247c58cb0352b1f9519523fa931bf73ef73ba5984987dc0d017fae57fb13edd1baff519586ad285a0c74c1f2ef03761845245053650ff5c6eee863ca17605f83fe5bd51f8e8299443c1305c3acd7a1aaa82fcd5b30000"], 0x120}, 0x20000041) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 09:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 09:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x300000a, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 222.879557][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 222.974413][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:46:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000780), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5ae5c9486f3882", 0xca}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a", 0x96}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f6", 0xf5}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac018000000000000000e514e600000000000002000000ffff00000000000014000000000000000000000002d400000000000000000045582be560b3c0a5aaed7d4d650cc4f7c27657ac8c816111ebff5b34526a4e06aabcb051b407dcf0604079bc646c96e5bb9c4307376b37e721bbfa5b1a55c24fe9ac9464b4065b965fd82991132f1fc0a957d4eb3c0fa7940247c58cb0352b1f9519523fa931bf73ef73ba5984987dc0d017fae57fb13edd1baff519586ad285a0c74c1f2ef03761845245053650ff5c6eee863ca17605f83fe5bd51f8e8299443c1305c3acd7a1aaa82fcd5b30000"], 0x120}, 0x20000041) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 09:46:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 09:46:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) 09:46:59 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x2}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d724486da1945", 0x7}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145742, 0x112) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000016000300686173683a6e65742c716f72742c6e657400000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080008400000b73a"], 0x5c}}, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 09:46:59 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001300)=ANY=[], 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000080)="26745f02dbb95de49c864a4a9cc2f5c6d680fb4d3a334fb031c090c222654eb54df20114de7afd11f02405848bd9559fc119a01b8a99b8f01c428427d948c7c600830fc102efb36b40d0529073ea38a1740b2677cd81c719", 0x58, 0x0, 0x4}, {&(0x7f0000000500)}], 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x1c9040, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000006c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x0, 0x4008084}, 0x4000080) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000700)=""/11) creat(&(0x7f0000000000)='./file0\x00', 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000009c0)=@ax25={{0x3, @null}, [@rose, @default, @null, @null, @default, @null, @bcast, @netrom]}, &(0x7f0000000a40)=0x80, 0x80000) 09:46:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) 09:46:59 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x500e, 0x0) [ 223.859150][T10224] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 223.983347][ T36] audit: type=1800 audit(1611049619.792:2): pid=10236 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15814 res=0 errno=0 09:46:59 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000089c0)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000008980)={&(0x7f0000008940)={0x1c, 0x0, 0x400, 0x70bd2d, 0x0, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x800) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) 09:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) [ 224.549707][ T36] audit: type=1800 audit(1611049620.362:3): pid=10224 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15814 res=0 errno=0 [ 224.635976][T10236] Can't find ip_set type hash:net,qort,net 09:47:00 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0xfffe, 0x4e22, 0x8}}}}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, 0x0, 0xb8ce21bca463d959, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={0x0, 0x40}}, 0x4) syz_emit_ethernet(0x32, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:47:00 executing program 3: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200), &(0x7f0000000040)=0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000180)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c26f5f30fc7b2533b0000", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:00 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x2}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d724486da1945", 0x7}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145742, 0x112) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000016000300686173683a6e65742c716f72742c6e657400000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080008400000b73a"], 0x5c}}, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 224.956229][T10262] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 225.051658][ T36] audit: type=1800 audit(1611049620.862:4): pid=10264 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15816 res=0 errno=0 09:47:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000780), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5ae5c9486f3882", 0xca}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a", 0x96}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f6", 0xf5}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac018000000000000000e514e600000000000002000000ffff00000000000014000000000000000000000002d400000000000000000045582be560b3c0a5aaed7d4d650cc4f7c27657ac8c816111ebff5b34526a4e06aabcb051b407dcf0604079bc646c96e5bb9c4307376b37e721bbfa5b1a55c24fe9ac9464b4065b965fd82991132f1fc0a957d4eb3c0fa7940247c58cb0352b1f9519523fa931bf73ef73ba5984987dc0d017fae57fb13edd1baff519586ad285a0c74c1f2ef03761845245053650ff5c6eee863ca17605f83fe5bd51f8e8299443c1305c3acd7a1aaa82fcd5b30000"], 0x120}, 0x20000041) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 09:47:01 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001300)=ANY=[], 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000080)="26745f02dbb95de49c864a4a9cc2f5c6d680fb4d3a334fb031c090c222654eb54df20114de7afd11f02405848bd9559fc119a01b8a99b8f01c428427d948c7c600830fc102efb36b40d0529073ea38a1740b2677cd81c719", 0x58, 0x0, 0x4}, {&(0x7f0000000500)}], 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x1c9040, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000006c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x0, 0x4008084}, 0x4000080) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000700)=""/11) creat(&(0x7f0000000000)='./file0\x00', 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000009c0)=@ax25={{0x3, @null}, [@rose, @default, @null, @null, @default, @null, @bcast, @netrom]}, &(0x7f0000000a40)=0x80, 0x80000) 09:47:01 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0xfffe, 0x4e22, 0x8}}}}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, 0x0, 0xb8ce21bca463d959, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={0x0, 0x40}}, 0x4) syz_emit_ethernet(0x32, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:47:01 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x2}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d724486da1945", 0x7}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145742, 0x112) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000016000300686173683a6e65742c716f72742c6e657400000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080008400000b73a"], 0x5c}}, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 225.404824][T10278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:47:01 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0xfffe, 0x4e22, 0x8}}}}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, 0x0, 0xb8ce21bca463d959, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={0x0, 0x40}}, 0x4) syz_emit_ethernet(0x32, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 225.509648][ T36] audit: type=1800 audit(1611049621.322:5): pid=10280 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15827 res=0 errno=0 09:47:01 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x2}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d724486da1945", 0x7}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145742, 0x112) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000016000300686173683a6e65742c716f72742c6e657400000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080008400000b73a"], 0x5c}}, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 09:47:01 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x2}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d724486da1945", 0x7}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145742, 0x112) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000016000300686173683a6e65742c716f72742c6e657400000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080008400000b73a"], 0x5c}}, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 09:47:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 09:47:02 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001300)=ANY=[], 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000080)="26745f02dbb95de49c864a4a9cc2f5c6d680fb4d3a334fb031c090c222654eb54df20114de7afd11f02405848bd9559fc119a01b8a99b8f01c428427d948c7c600830fc102efb36b40d0529073ea38a1740b2677cd81c719", 0x58, 0x0, 0x4}, {&(0x7f0000000500)}], 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x1c9040, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000006c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x0, 0x4008084}, 0x4000080) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000700)=""/11) creat(&(0x7f0000000000)='./file0\x00', 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000009c0)=@ax25={{0x3, @null}, [@rose, @default, @null, @null, @default, @null, @bcast, @netrom]}, &(0x7f0000000a40)=0x80, 0x80000) [ 226.210539][ T36] audit: type=1800 audit(1611049622.022:6): pid=10287 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15805 res=0 errno=0 09:47:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000780), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5ae5c9486f3882", 0xca}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a", 0x96}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f6", 0xf5}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac018000000000000000e514e600000000000002000000ffff00000000000014000000000000000000000002d400000000000000000045582be560b3c0a5aaed7d4d650cc4f7c27657ac8c816111ebff5b34526a4e06aabcb051b407dcf0604079bc646c96e5bb9c4307376b37e721bbfa5b1a55c24fe9ac9464b4065b965fd82991132f1fc0a957d4eb3c0fa7940247c58cb0352b1f9519523fa931bf73ef73ba5984987dc0d017fae57fb13edd1baff519586ad285a0c74c1f2ef03761845245053650ff5c6eee863ca17605f83fe5bd51f8e8299443c1305c3acd7a1aaa82fcd5b30000"], 0x120}, 0x20000041) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 09:47:02 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x8}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0xfffe, 0x4e22, 0x8}}}}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, 0x0, 0xb8ce21bca463d959, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={0x0, 0x40}}, 0x4) syz_emit_ethernet(0x32, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:47:02 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d724486da1945", 0x7}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145742, 0x112) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000016000300686173683a6e65742c716f72742c6e657400000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080008400000b73a"], 0x5c}}, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 09:47:02 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(r0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000480)={0x0, @bcast, @rose={'rose', 0x0}, 0x2, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x10000, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x80000000) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 09:47:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'batadv_slave_0\x00'}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000140)='k', 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080)='$', 0x300000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'sit0\x00', 0x2}, 0x18) 09:47:03 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x2}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d724486da1945", 0x7}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145742, 0x112) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000016000300686173683a6e65742c716f72742c6e657400000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080008400000b73a"], 0x5c}}, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 227.302948][T10324] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_0, syncid = 0, id = 0 09:47:03 executing program 4: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8104}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x170}}, 0x8000) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c40)={0x570, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.$\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x390, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "67053d599205dbadf6f592260e06ae924adc4e52f20e27f13ca6a5f8fc6500974c7cc266a2810408fe8116624c84b5aba2302c3dbe"}, @ETHTOOL_A_BITSET_MASK={0xef, 0x5, "18818ab637ee84b13f2eb2ab9047d18c2a38c29fa228c2b95ef23f657920bb9f91f61b4988b494f6f4ead1803706234187d0a1720e701a3ebfe8dc6562c2ce93c55942abf31022f5f64907c6ddb0b33c7c71e3c9e808c19cdf3ac43db24427911eaaeeac39ebdeb76d3bea85c860df90f14f1e2145475329766cfe556c5470eddbde4f565d20a6ceaf4d7a3986e4326c7c2381f4fa28c8cdfc81c1b6d6ce697ba6023084b13c25da8f556ba8771c455d8201eb1aa1e3a150308d23fba84ee61dec61a1fd1c1ec0e3867c3cbe9fb5f3eaf86a93e5d98bf8863c173c1c8ffbcd9b74da5e49f65bf72fe9de42"}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "54b604625a0070c5763a533de6dc8525d8d217e4b3c0a1fdcf8a2350da851fda3ef4c4b3774609e78838e17a54f7ddf969ce1ae901cb8ef1244b62537fc025e94528a847ed77394c688f0e606558190af525f01d4aefa3d486b434ff3c5626b93678cde67e0d07fe91d60619ec2aa0525299a9070aaa97d6cf26aaeeb810326aa8791343dfc2b85d60b2df20cf84a837ba74ab75e193900b366ab5ab2fe4a711"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\\')]%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xeba}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!&-!^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\+\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbfd5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x84d}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '3%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\.]+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@\x80\'\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x52, 0x5, "efa17f20f67dacff72b034b16b6e7b066ad2ecf86b01e0e32156e6ea99d23dcef91d3ec509413d389cc5b16f62388757c9350bb6e3d3f63250c37c686dab29288e5405dfeb84ab756d1c35c6335a"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}]}]}, 0x570}, 0x1, 0x0, 0x0, 0x850}, 0x0) [ 227.377120][T10328] IPVS: stopping master sync thread 10324 ... 09:47:03 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000001300)=ANY=[], 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000080)="26745f02dbb95de49c864a4a9cc2f5c6d680fb4d3a334fb031c090c222654eb54df20114de7afd11f02405848bd9559fc119a01b8a99b8f01c428427d948c7c600830fc102efb36b40d0529073ea38a1740b2677cd81c719", 0x58, 0x0, 0x4}, {&(0x7f0000000500)}], 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x1c9040, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000006c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x0, 0x4008084}, 0x4000080) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000700)=""/11) creat(&(0x7f0000000000)='./file0\x00', 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00000009c0)=@ax25={{0x3, @null}, [@rose, @default, @null, @null, @default, @null, @bcast, @netrom]}, &(0x7f0000000a40)=0x80, 0x80000) [ 227.426331][ T36] audit: type=1800 audit(1611049623.232:8): pid=10325 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15808 res=0 errno=0 09:47:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_data=&(0x7f0000000000)="0b00000025f58175fa791af109c95745a66f8bbcfa0643c6d349f65f0d0322f0"}) [ 227.543294][ T36] audit: type=1800 audit(1611049623.352:9): pid=10332 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15810 res=0 errno=0 09:47:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0xd29}, 0x1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000280)="65410f488cc2c346f5400f01d1f2660f23e666bad10466ed642e3e470f01d1410f00d1c4437d0dd0040f86000000000f01cac4e1532a35393f4f79", 0x3b}], 0x1, 0x4b, &(0x7f00000003c0), 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x3, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1e8640, 0x0) 09:47:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r3, r2) getsockopt$SO_BINDTODEVICE(r2, 0x6, 0x11, &(0x7f0000000000), 0x20a154cc) 09:47:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0xc, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 09:47:04 executing program 4: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8104}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x170}}, 0x8000) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c40)={0x570, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.$\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x390, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "67053d599205dbadf6f592260e06ae924adc4e52f20e27f13ca6a5f8fc6500974c7cc266a2810408fe8116624c84b5aba2302c3dbe"}, @ETHTOOL_A_BITSET_MASK={0xef, 0x5, "18818ab637ee84b13f2eb2ab9047d18c2a38c29fa228c2b95ef23f657920bb9f91f61b4988b494f6f4ead1803706234187d0a1720e701a3ebfe8dc6562c2ce93c55942abf31022f5f64907c6ddb0b33c7c71e3c9e808c19cdf3ac43db24427911eaaeeac39ebdeb76d3bea85c860df90f14f1e2145475329766cfe556c5470eddbde4f565d20a6ceaf4d7a3986e4326c7c2381f4fa28c8cdfc81c1b6d6ce697ba6023084b13c25da8f556ba8771c455d8201eb1aa1e3a150308d23fba84ee61dec61a1fd1c1ec0e3867c3cbe9fb5f3eaf86a93e5d98bf8863c173c1c8ffbcd9b74da5e49f65bf72fe9de42"}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "54b604625a0070c5763a533de6dc8525d8d217e4b3c0a1fdcf8a2350da851fda3ef4c4b3774609e78838e17a54f7ddf969ce1ae901cb8ef1244b62537fc025e94528a847ed77394c688f0e606558190af525f01d4aefa3d486b434ff3c5626b93678cde67e0d07fe91d60619ec2aa0525299a9070aaa97d6cf26aaeeb810326aa8791343dfc2b85d60b2df20cf84a837ba74ab75e193900b366ab5ab2fe4a711"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\\')]%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xeba}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!&-!^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\+\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbfd5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x84d}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '3%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\.]+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@\x80\'\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x52, 0x5, "efa17f20f67dacff72b034b16b6e7b066ad2ecf86b01e0e32156e6ea99d23dcef91d3ec509413d389cc5b16f62388757c9350bb6e3d3f63250c37c686dab29288e5405dfeb84ab756d1c35c6335a"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}]}]}, 0x570}, 0x1, 0x0, 0x0, 0x850}, 0x0) 09:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x5, 0x0, 0x3f, 0x1}, &(0x7f0000000600)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x887}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) socket$netlink(0x10, 0x3, 0xf) times(&(0x7f0000000500)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x300506, &(0x7f0000000380)=ANY=[@ANYBLOB="3d76c01bcd6dd7640000000086dd60b4090000000000fe80000000a800fbffe00048027a2000000000000000469200ec0e20018830907800c2"], 0x0) 09:47:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 228.906199][T10371] Cannot find add_set index 0 as target 09:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x5, 0x0, 0x3f, 0x1}, &(0x7f0000000600)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x887}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) socket$netlink(0x10, 0x3, 0xf) times(&(0x7f0000000500)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x5, 0x0, 0x3f, 0x1}, &(0x7f0000000600)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x887}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) socket$netlink(0x10, 0x3, 0xf) times(&(0x7f0000000500)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:04 executing program 3: setreuid(0x0, 0xee01) setfsuid(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x5, 0x0, 0x3f, 0x1}, &(0x7f0000000600)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x887}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) socket$netlink(0x10, 0x3, 0xf) times(&(0x7f0000000500)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:05 executing program 4: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8104}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x170}}, 0x8000) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c40)={0x570, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.$\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x390, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "67053d599205dbadf6f592260e06ae924adc4e52f20e27f13ca6a5f8fc6500974c7cc266a2810408fe8116624c84b5aba2302c3dbe"}, @ETHTOOL_A_BITSET_MASK={0xef, 0x5, "18818ab637ee84b13f2eb2ab9047d18c2a38c29fa228c2b95ef23f657920bb9f91f61b4988b494f6f4ead1803706234187d0a1720e701a3ebfe8dc6562c2ce93c55942abf31022f5f64907c6ddb0b33c7c71e3c9e808c19cdf3ac43db24427911eaaeeac39ebdeb76d3bea85c860df90f14f1e2145475329766cfe556c5470eddbde4f565d20a6ceaf4d7a3986e4326c7c2381f4fa28c8cdfc81c1b6d6ce697ba6023084b13c25da8f556ba8771c455d8201eb1aa1e3a150308d23fba84ee61dec61a1fd1c1ec0e3867c3cbe9fb5f3eaf86a93e5d98bf8863c173c1c8ffbcd9b74da5e49f65bf72fe9de42"}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "54b604625a0070c5763a533de6dc8525d8d217e4b3c0a1fdcf8a2350da851fda3ef4c4b3774609e78838e17a54f7ddf969ce1ae901cb8ef1244b62537fc025e94528a847ed77394c688f0e606558190af525f01d4aefa3d486b434ff3c5626b93678cde67e0d07fe91d60619ec2aa0525299a9070aaa97d6cf26aaeeb810326aa8791343dfc2b85d60b2df20cf84a837ba74ab75e193900b366ab5ab2fe4a711"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\\')]%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xeba}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!&-!^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\+\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbfd5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x84d}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '3%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\.]+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@\x80\'\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x52, 0x5, "efa17f20f67dacff72b034b16b6e7b066ad2ecf86b01e0e32156e6ea99d23dcef91d3ec509413d389cc5b16f62388757c9350bb6e3d3f63250c37c686dab29288e5405dfeb84ab756d1c35c6335a"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}]}]}, 0x570}, 0x1, 0x0, 0x0, 0x850}, 0x0) [ 229.381106][T10394] Cannot find add_set index 0 as target [ 229.426372][T10401] Cannot find add_set index 0 as target 09:47:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0xd29}, 0x1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000280)="65410f488cc2c346f5400f01d1f2660f23e666bad10466ed642e3e470f01d1410f00d1c4437d0dd0040f86000000000f01cac4e1532a35393f4f79", 0x3b}], 0x1, 0x4b, &(0x7f00000003c0), 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x3, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1e8640, 0x0) 09:47:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x5, 0x0, 0x3f, 0x1}, &(0x7f0000000600)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x887}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) socket$netlink(0x10, 0x3, 0xf) times(&(0x7f0000000500)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:05 executing program 3: setreuid(0x0, 0xee01) setfsuid(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:47:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x5, 0x0, 0x3f, 0x1}, &(0x7f0000000600)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x887}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) socket$netlink(0x10, 0x3, 0xf) times(&(0x7f0000000500)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:47:05 executing program 4: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8104}, [@IFLA_LINKINFO={0x140, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x130, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa99, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcb0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xae5f}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x200f3af9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x38}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x170}}, 0x8000) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c40)={0x570, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.$\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x390, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "67053d599205dbadf6f592260e06ae924adc4e52f20e27f13ca6a5f8fc6500974c7cc266a2810408fe8116624c84b5aba2302c3dbe"}, @ETHTOOL_A_BITSET_MASK={0xef, 0x5, "18818ab637ee84b13f2eb2ab9047d18c2a38c29fa228c2b95ef23f657920bb9f91f61b4988b494f6f4ead1803706234187d0a1720e701a3ebfe8dc6562c2ce93c55942abf31022f5f64907c6ddb0b33c7c71e3c9e808c19cdf3ac43db24427911eaaeeac39ebdeb76d3bea85c860df90f14f1e2145475329766cfe556c5470eddbde4f565d20a6ceaf4d7a3986e4326c7c2381f4fa28c8cdfc81c1b6d6ce697ba6023084b13c25da8f556ba8771c455d8201eb1aa1e3a150308d23fba84ee61dec61a1fd1c1ec0e3867c3cbe9fb5f3eaf86a93e5d98bf8863c173c1c8ffbcd9b74da5e49f65bf72fe9de42"}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "54b604625a0070c5763a533de6dc8525d8d217e4b3c0a1fdcf8a2350da851fda3ef4c4b3774609e78838e17a54f7ddf969ce1ae901cb8ef1244b62537fc025e94528a847ed77394c688f0e606558190af525f01d4aefa3d486b434ff3c5626b93678cde67e0d07fe91d60619ec2aa0525299a9070aaa97d6cf26aaeeb810326aa8791343dfc2b85d60b2df20cf84a837ba74ab75e193900b366ab5ab2fe4a711"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\\')]%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xeba}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!&-!^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\+\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbfd5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x84d}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'sched\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'vlan\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '3%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\.]+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@\x80\'\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x52, 0x5, "efa17f20f67dacff72b034b16b6e7b066ad2ecf86b01e0e32156e6ea99d23dcef91d3ec509413d389cc5b16f62388757c9350bb6e3d3f63250c37c686dab29288e5405dfeb84ab756d1c35c6335a"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}]}]}, 0x570}, 0x1, 0x0, 0x0, 0x850}, 0x0) 09:47:05 executing program 3: setreuid(0x0, 0xee01) setfsuid(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:47:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0xd29}, 0x1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000280)="65410f488cc2c346f5400f01d1f2660f23e666bad10466ed642e3e470f01d1410f00d1c4437d0dd0040f86000000000f01cac4e1532a35393f4f79", 0x3b}], 0x1, 0x4b, &(0x7f00000003c0), 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x3, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1e8640, 0x0) [ 229.755846][T10413] Cannot find add_set index 0 as target [ 229.777751][T10415] Cannot find add_set index 0 as target 09:47:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write(r4, &(0x7f00000003c0)="61ab6acde0f1070000000000000045141660e116e4b943d890a59b84ee7c0b89e6d2bff96a7c9d5dbf6b50363b36f718d499b677530a568553f9e764518600000000", 0xffffffffffffffb3) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40500, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x1, 0x0) r6 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(r6, &(0x7f0000000000)='smaps_rollup\x00') dup(r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000001c0)="f083090d65360fc168800f49ab005066aeb831000f00d0f30fbaaf040000f40fc758070f20200fae67d8", 0x2a}], 0x1, 0x52, &(0x7f0000000240)=[@dstype0={0x6, 0x2000000001}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000005c0)={0x5, 0x0, 0x3f, 0x1}, &(0x7f0000000600)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x887}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) socket$netlink(0x10, 0x3, 0xf) times(&(0x7f0000000500)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 230.033804][T10434] Cannot find add_set index 0 as target 09:47:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, r1, 0x321, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}, 0x1, 0xe}, 0x0) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) 09:47:05 executing program 3: setreuid(0x0, 0xee01) setfsuid(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:47:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0xd29}, 0x1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000280)="65410f488cc2c346f5400f01d1f2660f23e666bad10466ed642e3e470f01d1410f00d1c4437d0dd0040f86000000000f01cac4e1532a35393f4f79", 0x3b}], 0x1, 0x4b, &(0x7f00000003c0), 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x3, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1e8640, 0x0) 09:47:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) 09:47:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000096e695b6776162fb0000000000000000", @ANYRES32=r2], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) 09:47:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, r1, 0x321, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}, 0x1, 0xe}, 0x0) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) 09:47:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000096e695b6776162fb0000000000000000", @ANYRES32=r2], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) 09:47:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0xd29}, 0x1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000280)="65410f488cc2c346f5400f01d1f2660f23e666bad10466ed642e3e470f01d1410f00d1c4437d0dd0040f86000000000f01cac4e1532a35393f4f79", 0x3b}], 0x1, 0x4b, &(0x7f00000003c0), 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x3, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1e8640, 0x0) 09:47:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, r1, 0x321, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}, 0x1, 0xe}, 0x0) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) 09:47:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000096e695b6776162fb0000000000000000", @ANYRES32=r2], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) 09:47:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:47:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000096e695b6776162fb0000000000000000", @ANYRES32=r2], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) 09:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, r1, 0x321, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}, 0x1, 0xe}, 0x0) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) 09:47:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0xd29}, 0x1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000280)="65410f488cc2c346f5400f01d1f2660f23e666bad10466ed642e3e470f01d1410f00d1c4437d0dd0040f86000000000f01cac4e1532a35393f4f79", 0x3b}], 0x1, 0x4b, &(0x7f00000003c0), 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x3, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1e8640, 0x0) 09:47:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:47:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xd, &(0x7f0000000340)=""/4096) 09:47:07 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 09:47:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 09:47:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:47:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0xd29}, 0x1}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000280)="65410f488cc2c346f5400f01d1f2660f23e666bad10466ed642e3e470f01d1410f00d1c4437d0dd0040f86000000000f01cac4e1532a35393f4f79", 0x3b}], 0x1, 0x4b, &(0x7f00000003c0), 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x3, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1e8640, 0x0) 09:47:07 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002240)={r0, 0x2a00, &(0x7f0000002200)={&(0x7f0000001200)=""/4096, 0x1000}}, 0x10) 09:47:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}, 0x13}, 0x0) 09:47:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xd, &(0x7f0000000340)=""/4096) 09:47:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:47:07 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:47:08 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:47:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 09:47:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xd, &(0x7f0000000340)=""/4096) 09:47:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 09:47:08 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000300)={0x0, 0x4, 0x2, 0x0, 0x0, [@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x28) 09:47:08 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:47:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:47:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xd, &(0x7f0000000340)=""/4096) 09:47:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x58, 0x2, [@TCA_BASIC_ACT={0x54, 0x3, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:47:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, &(0x7f0000000180)="b3074f6949263fef968bcd19771981676b0cc939d529dc0f2a6b89a3aefc1f692e5521a143c243b1d597521155ea9ec6a3dce5c3b571a2faee928e07593751a99aea2fbd388e76a5d08f7a", &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000002440)="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") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x6000) write$P9_RREMOVE(r0, 0x0, 0x0) exit_group(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='numa_maps\x00', 0x0) 09:47:08 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:47:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) [ 233.045777][T10732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) [ 233.194184][T10732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.209009][T10740] IPVS: ftp: loaded support on port[0] = 21 09:47:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d63c169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd02c37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 09:47:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:47:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) 09:47:09 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f070000c35ddc98b909821d2632036ef505eb300420387397d39d7f9844d53362bc00"/49, 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 09:47:09 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, &(0x7f0000000180)="b3074f6949263fef968bcd19771981676b0cc939d529dc0f2a6b89a3aefc1f692e5521a143c243b1d597521155ea9ec6a3dce5c3b571a2faee928e07593751a99aea2fbd388e76a5d08f7a", &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000002440)="c5a93675e16b3c411ea199ce59b7b9592eac1cfff0de86b0f7e80a1ad238d482d480f52a22caf0d1563671544fa51ec0b487277318775afe2588e7ae863a6337a9c4a98fa3657233820b6ae04f33fcbb57863cba695ad30d6b1403bc1d095549236c499b264d9a354b278515dcce6028c4a1ae15774482c32541d6c9635d65b3f9a98125c7e0e0a443a0a572e94eb146c11da782fadb62ba4581fd709694ff35096b3aa67f4752caafca0369891646cbacd2b0c64b6013ca21d6e6847850421c8b4bea843049e0780338529033a14d8f58469c54af78aea71bb5a6dccf89480aec32b9d62c9dd8aec88258ef99741589dc044bb51e85339a78edf3a321b900021630f594741958d0fd9c1d9cc88f8644847476486533dbbfbd6360803b77bd80a91d0230c83a45ea544847cdf5c9bd2354194a91df4c54a09877aa393406cde44667ead41e6f7389c584b27c8c45d91fa9fd7cc6a44063cba9fd373b204720343cd26e5123e0b0123b6717bc0cffe3e0265e36e96046bd098cd1e3ae4de5a7682f5d1f7ad02398605558fe5b222fd3baa959b7853b94114166b5220e763f9d064f8f53000ab44f2134e519ea69e62930dba1df6865d1397e2487595abbf9733ae2023b477952b07c134716d61b041e5b94a4cd52ef3c13194d2c1461ba9f2bf13e54650682049a50eaddf958b267dc5a60d7d17f7a09829b63392553dd2c031de31456f55009b5f1d206649974b033d14ea65903327ab8633ebc249702843a8a65694f0517b562fe1727ece055501f59e1a070551c90f634375188311bf18e3a7771f87f607c6f9227e313ce92cc4b1b5347afad5f036a3dc4604234c2d2c79fc9df725e31e081816c43cb90f2daa04ee058d25f2faa91a7fb4582eaf5e081b8601c8858b35117143ffd2633536ca65bf057d137f12b22bee93d07859586677c7e52e85aeaadc7934cd196714172faf58d8b49bd5bdec1bb3638a136f4bf2f4c9c243c05b6000785a5a99c35291b2237db9018b28cfc15d6bdea11793380b8180416c99433cfe156baf29ffeb06ce5ec0ee5d760e2e5bee0d1e84d90ecb19ce6c59b7e50c6ccd3326666a3ae6924f8afef93daa15563d4d6c7b88bdceab6cdbe1c382a894d12f3bb9b914d5838501492d102bdff7ec65c7db4be04bc6a9e5a0b8c9a779df2f53ebfb7904122a6317a6a3ec32717059416e87f1b86348892cf614c48dc23c6b7d367d9e2fd0bc349174c134027d8910ca03ee5cdc30608b05a4a6ce3889a997594e5f0421278b4b204d6d2abad68a508f2b08bea375b392050ecc3db2cefa765b4e8429bb993ca6ea5107afb188c9b4d797191830cb6b862a636c7fbdc6d9d0bf1fd234df4ae36d89f56abd30d9d4b730993578958ea1ad0845195fa0be8d6245c6b2fbb4534a9073a6171bc9b05294511480cdc00163d4d73347b62e6e2143106f3c5ead2b77716e27787a403e322004af7babfc15fa8dc5edab12bdb53f406dfe71ddd8ea6e108116262ea8b1ac6602c40e8aff308f7634152e7370840031816475bae16b72346f8bae35d1af1a67591a2f8dde31f4ea94e5e7e95b87821bb86e8efe3b5fbe5bb631d08a54c0e9e7f1a1224fe79ff90fdd47db663453f8df40bb766d1ad1956270a3cebdd39a52a90a9cc3678742e6942ed7c48cb2b0ee4159a1a949eb9c927853ca33472888bf211a3794985cf7c66920d6ef0ed5a4a6d1ccfe5b55c14ff9059b0878e9a5b0c172eb3ec43a537e98eb8900073342cc1ee638749917dbcab56c02c74a96731fd13f9e345a83640daba1084b9b4591786b2f1d85d19a24d4288384200c0c52041c1d6ec3c2b6721c776a7627e9cc4aab9e32a86f0a156f4ea7bca143a6bcadd675009dc9cd22f57c2279a2116782c7fbfeaa7b7e63388aea374dd505038bf97ea25c2f9e82fa93f0369bf2dbe5661aee1be7aa8f7099c8c4d4346583ef159370edcf5914da17ac09fb1b27a8056332f9a21913ab6a37156b250a490a57f7462c306ea71c0756b8e17b7b13396d7627a2c9b694f615c779b1a5fe4ac2b3f70e231a3fbfd19351bd3415cf6e688ec10954f43c6787c5c469092c57ddf21af18c5ec570d5bb5b379631db0eba31d6b1734f481ab13a42f561deb9c938f63ab209cd1c9e0141333c8d8f6cca6adef4fd556d863c8e125e062c90a495f21feb4cce6b2d42c636ae1255905a42f6f0afc9c33bd4db2d40f8a201558a016fd0e51aa61f62dedbddd79f9410fbbff1ca93476b2b48cac750c58176301c961fb92d21431a804fbefc4c2339eecf1e711ccb31fa1ac1c2cb5bed30260b6194b37b4625945d1e2087162b6cafb342aa2210a69ccad2b14bbddaf2b3021a2a8c214dd6be14ef6fb4ed1236696794e1592f777dc88b466dc1d31cd6e8c22b15eb06c16f4f25421a12c0c483e4096e9c3ae422bc1f7e803ec29e3ecfdea16b8fcc014ef2e381f33ce5dd89d7ad546209099fa9585f45753e062c5c1876092ba44ba288ffaa4bd5f852b774a1da484872e890fd72ed62f81e664faa8b2ec92007c0849e261d86149ea06422aaaafde309d57ce12eb0f1754cea31218c6f625e95e55b7fda457a94aec019f17b5c20aa310301671427d6b505ab5374f5b36a598d0e774c5116673c6ad6ff21d4298f21d124d1aafecea9ae49adc5909661076272434e7d192d36162820969e125f5cad75d7cc9d3780d1329fb68f813b8abb576fe3edc8cd44734fd35f158afde83f2483cc9d98d0aeaa0389eb33404ac143aee2c66e330367472da28d5056076ae908b718b6ec278a2d3129b492315e5ca8dda301ced3385f805c4f97e778467bd8ac76b77406a235dd340c409137b0ed18797c5203f7a0ae8b85e3d52223b2d15774a6c7851fff275d058c9d48dd4c1b8bee46bdab54e481007d37ce47e30c3862deef6629036f3f628a40f63829e713b42a4ae7c787e2ab1fb6e622959c5922a13d5d502722215d94b2af600a5cf6dd3aea7379f94c291df4f35316fc96a17332d713e7ed6c49b683ed68e8e95d37f0ca33c7d334ccf7cd29c6e10fd463a2ebf151a56933fe46ec591af155719f3023a4d6aed5b8b1b7eda044116b846720dfaba71761ae8100287fbc0aaaafdb1c74184bcaa385caca23b93a5338e77f7384a002bd53d329750d8208f06de94d962d764aad7a940d11cbd74b61b0dabd9e0e0feb77c5126570032231a80d62da3b58960328a7f54ac4c7154ce8e952d791288209d29bd981c02bf4e957b6e1f91c750c6d6fad88e45f146967285d51dcb1558a18193ad0676463114f4fc60d07b1bd93e2aae0a52bf6e122af702e800fd73b85cd23ea812fe738204dbd027ebe02524e45890fd926dc7d338d1566e4bc273f25adc304677c298c16036992c177b57aa33a9798861389cfdb228ddd0b940835e3c40934c4537de93276a1222160d3154a974700e91e43b170f7eb1b56ecfb50cde5e9b04cccd99e92a5ff64d08a1a9b3928b59eae0f976764ea82f9dc74049b95f960ac5e748963d202d818d97dd07ae712560bd0fc46ab23ba3986fc0b9ce2cafc227a17db8de30e66f1f142064849657fdf658ddfb9e3430580cd9860c26a7d19cfc640d5e96eda9f381c39ad98e4c764c030deecf907599776b81cf963f58dc3861699b06e8c55931bba8ea0296a332d29e80e18c6f4bf50d7274e53839a5a1a9a1ef75751c4253ee0116630ecefb4f22f37d231ce62be0422ef36318f69d6f50d0e1fd84e2972b01a5e3430d7a32d6c6b7e695bfd2a094dd1a185cdb0285982a0c0abe542fc5a1c18b5f6f2b7bc502eabc0cca70e9da0289946ce8a837442a7e77e331a7bd8742067e5685dca364b415fd2fc65eace91f5bcec0b820d5d724d1092fae7c61b54ddc37c470474decf6dcca5695641b32ac312bc8c7c69d1dc9c8b99fa27e89fc6150fab262c3f41b979d1eb2bcfb93e371fc2866862e5f3f07cd18de69e0839af4db030a8a4d4eaa647cd45810b09a2a92dd81f9bbd2238e784c8a36a43fa7b1049f55ff5a326ea402b3e1a13ab8c45c7c753e6781cae2955aaf23c5d7e2bf926576e49f179ac199d72b29f69bc1e77110e2842e907697ef9979df8c9a26db34c15cb14d852b68bd736a295f27efcb7809b0d6c2af58651cb46a74be5ddbf0e794913eeb9377b540b047355fc92d6659bca4a98c5de3e3d7984093ce0a3df2edb6d3b17f4d0dcd1c9cbb7c0950f87af6589974ca19f9cefd40e45c75f15e200d1fb987e53c10ca08809e596a684b7a14de2aadf105f3a58a2d89290f8e74f8429dbf5441d6f91b46923ad74a83dd96997a1305688118d0d27a32a1ea7f55e5be42684a300730e1f1ca60b7f9d8e056d1432478cb4ad407ad416e41bca1a7edbb58146a19d6c38195b4d80a9afa0ff1e2549d0f16b9295f1d6729545e5a18e8aacb9b895fcb06603a92510700c07616efeb71506aac3e429336d48f375432ae906492a61f071ec30d3c9d86ce5b2a9b74ab2cdd80e4c58344f5d4d3c5660fb525aac559c1c445fb98ee52eb554acc27e6f406062323cc1d56ea5136aad5e66fb948beba0d9a2bde32fa8cbeb7ebf069d330e4c6149843aa3c6d6c9c7a8d3390a6f8fe7cb7d7942ba5c4f7cbf235c4ffb4eb39d1e4c13e9662338da918be97101cd56a8a1d1c80b9a775e995f380774efacc322b3ce90e3d45c5091d08f24064d99ff9698a44247c84e8776167492b3f041a10280350dd0706c2d39066763a95a4ae7ae9e91297c1fd8a0bc5d720bdd99aec83dc32e074e14b5e6d77ac19830b53334f4f72d9ad45f6ba85db1059edfc5aa6f301108d2b456808aa3071e144100bcbee7bdbb8fae8a60f0a2ca0e7ef5c416ee68b61f22bad3b5ac6d32b0d03dca014012c37b2526a85f8d6760d7e2a6b319ae82cdb8ca7da56471217c337095e8c5dd8a61dbee466f5821347d16cbc58809bccec4a84321b78acd91958ddc6242a2fe1324c3f01001da697ccc46959ac9a57cfc02c0f3cb1df0f38b628cd26ab93462925655c767e46a968ec734625f0cdc07ff6e700005851e809b89f31726504cd7eb27849b72ada0042126d006c37bd7214c383831322bd6945ed53c669395ebea2f664141ae588a51c3ef8b1f04e74ce5c6ceedcb822ee87b31b534b18ff775941c5b32bfbbb738535b8fb89af1d866639b7d18aa980bf285c6f5a663eac3ec2f12309406f1c0fc8bfa308513716533044bac6b0bfa72a1451c6ce47d5aab555d9ff622573c161146461cd3affe6303e2318e5611270d1ae4c34d02666d437cc2348f8e1ede26da74f13d8394ef94afead43525b00789cc9124b9c031b4dbc1241ecf369473f571532a87483793bd0570c611611c346f5f27a5c32d31e7e565fb09085720bd5a032fb8e00f4f40ca09a4c4c483179cd6897e013c15ab5df398b7a8d9113de3252dea6c0a3909a4595e994924abbf4f397479dbca0a091132fbbefcb9a17afb8e6b534372217c61d24989086b8a2aa7d19154e35fd90c20c24de5879886f966097d81ca79bcb9913cca9857dafc16941807da23eaa3cee88bc7fd0c4fcf5072d69368ac4b886a543c64feaf573e64875dfe359261943e7dbc4ce1a2dcc5e71bd3235da28e78b216f9739320bdfd606bf20cf8c117a5146531a7f8e95f193a6082b56895d8ebe22c07b2acd33d6242655ea18d7c0f41d4a5ac4387a89fb4c44a687a6f5b2328b605cbba29ea3de1f16839a1ee85eb6785f1a50d2844414687b483ecc6887da5c3f4f183f8c8b1d2d4c611cb24abec50953") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x6000) write$P9_RREMOVE(r0, 0x0, 0x0) exit_group(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='numa_maps\x00', 0x0) [ 233.642981][T10789] IPVS: ftp: loaded support on port[0] = 21 [ 233.730086][T10799] ptrace attach of "/root/syz-executor.1"[10796] was attempted by "/root/syz-executor.1"[10799] 09:47:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) 09:47:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@uid_eq={'uid'}}]}) [ 234.009046][T10805] IPVS: ftp: loaded support on port[0] = 21 09:47:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d63c169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:47:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@uid_eq={'uid'}}]}) 09:47:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd02c37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 09:47:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 09:47:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 09:47:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d63c169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:47:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@uid_eq={'uid'}}]}) 09:47:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast2, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x20184100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:47:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, &(0x7f0000000180)="b3074f6949263fef968bcd19771981676b0cc939d529dc0f2a6b89a3aefc1f692e5521a143c243b1d597521155ea9ec6a3dce5c3b571a2faee928e07593751a99aea2fbd388e76a5d08f7a", &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000002440)="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") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x6000) write$P9_RREMOVE(r0, 0x0, 0x0) exit_group(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='numa_maps\x00', 0x0) 09:47:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x41000000, &(0x7f0000000180)="b3074f6949263fef968bcd19771981676b0cc939d529dc0f2a6b89a3aefc1f692e5521a143c243b1d597521155ea9ec6a3dce5c3b571a2faee928e07593751a99aea2fbd388e76a5d08f7a", &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000002440)="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") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x6000) write$P9_RREMOVE(r0, 0x0, 0x0) exit_group(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='numa_maps\x00', 0x0) 09:47:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb76920fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d63c169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 235.169366][T10882] IPVS: ftp: loaded support on port[0] = 21 [ 235.447206][T10892] IPVS: ftp: loaded support on port[0] = 21 09:47:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd02c37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 09:47:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 09:47:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@uid_eq={'uid'}}]}) 09:47:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 09:47:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x1) 09:47:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000200)=ANY=[], 0xd) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f56ee70b6faf2afaf8915c2850078bae29"], 0x30}}, 0x24000000) 09:47:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) [ 235.906416][T10945] ubi0: attaching mtd0 09:47:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x1) 09:47:11 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x1a8, 0x110, 0x110, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'wg0\x00', '\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0xa8, 0xe8, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x0, 0x3f, 0xfffffffb, 0x55, 0xfffffffb}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x3ff, 0x81, 0x0, 0x0, 0x0, 0x0, 0xff]}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0xffffffff, 'veth0_virt_wifi\x00', 'veth1_vlan\x00', {}, {0xff}, 0x88, 0x3, 0x2}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x1, 0x240, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x3, 0x1, 0x5, 0x3]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x5cc}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 236.060817][T10945] ubi0: scanning is finished 09:47:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x400000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) dup(0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 236.133615][T10945] ubi0: empty MTD device detected [ 236.144623][ T36] audit: type=1800 audit(1611049631.963:10): pid=10949 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15843 res=0 errno=0 [ 236.218811][T10955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) [ 236.298332][T10955] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x1) [ 236.383825][T10955] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 236.518740][T10959] input: syz1 as /devices/virtual/input/input5 09:47:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd02c37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 09:47:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) 09:47:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x1) 09:47:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) [ 236.760455][T10945] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 236.825426][T10945] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 236.843173][T10945] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 236.858861][T10945] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 236.891998][T10945] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 09:47:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001480)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xb, 0x201}], {0x14}}, 0x3c}}, 0x0) [ 236.933914][T10945] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 236.986915][T10945] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3175270425 [ 237.088899][T10945] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 237.153140][T10971] ubi0: background thread "ubi_bgt0d" started, PID 10971 [ 237.166436][T10950] ubi: mtd0 is already attached to ubi0 09:47:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000200)=ANY=[], 0xd) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f56ee70b6faf2afaf8915c2850078bae29"], 0x30}}, 0x24000000) 09:47:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) 09:47:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) 09:47:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 237.610714][T11004] ubi: mtd0 is already attached to ubi0 09:47:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000200)=ANY=[], 0xd) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f56ee70b6faf2afaf8915c2850078bae29"], 0x30}}, 0x24000000) 09:47:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) 09:47:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000000)={@initdev}, &(0x7f00000000c0)=0x14) 09:47:13 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x4, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) [ 238.099469][T11009] ubi: mtd0 is already attached to ubi0 09:47:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000200)=ANY=[], 0xd) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f56ee70b6faf2afaf8915c2850078bae29"], 0x30}}, 0x24000000) 09:47:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x100}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x840180, 0x9, 0x683c, 0x2, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1}, 0x0, &(0x7f0000002440)={0x18}, &(0x7f0000002480)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x3aa, 0x7ff, 0x0, 0x1000, 0x7, 0x0, 0xfa}}}, 0x0, &(0x7f00000025c0)=ANY=[], &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x5a, {0x6, 0xd241, 0x0, {0x2, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x5, 0x0, 0x93a, 0x3, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x18c0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0\x00', r0, r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000400000000002000000000000000"], 0x74, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:47:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 238.711889][T11025] ubi: mtd0 is already attached to ubi0 09:47:14 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x4, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 09:47:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x4, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) [ 239.324948][T11044] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 239.526614][T11037] overlayfs: filesystem on './bus' not supported as upperdir 09:47:17 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x4, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 09:47:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 09:47:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x4, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 09:47:17 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x100}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x840180, 0x9, 0x683c, 0x2, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1}, 0x0, &(0x7f0000002440)={0x18}, &(0x7f0000002480)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x3aa, 0x7ff, 0x0, 0x1000, 0x7, 0x0, 0xfa}}}, 0x0, &(0x7f00000025c0)=ANY=[], &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x5a, {0x6, 0xd241, 0x0, {0x2, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x5, 0x0, 0x93a, 0x3, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x18c0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0\x00', r0, r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000400000000002000000000000000"], 0x74, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:47:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 09:47:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x4, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 09:47:17 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x100}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x840180, 0x9, 0x683c, 0x2, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1}, 0x0, &(0x7f0000002440)={0x18}, &(0x7f0000002480)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x3aa, 0x7ff, 0x0, 0x1000, 0x7, 0x0, 0xfa}}}, 0x0, &(0x7f00000025c0)=ANY=[], &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x5a, {0x6, 0xd241, 0x0, {0x2, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x5, 0x0, 0x93a, 0x3, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x18c0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0\x00', r0, r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000400000000002000000000000000"], 0x74, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:47:18 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x4, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 09:47:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 09:47:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 09:47:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x100}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x840180, 0x9, 0x683c, 0x2, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1}, 0x0, &(0x7f0000002440)={0x18}, &(0x7f0000002480)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x3aa, 0x7ff, 0x0, 0x1000, 0x7, 0x0, 0xfa}}}, 0x0, &(0x7f00000025c0)=ANY=[], &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x5a, {0x6, 0xd241, 0x0, {0x2, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x5, 0x0, 0x93a, 0x3, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x18c0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0\x00', r0, r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000400000000002000000000000000"], 0x74, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:47:19 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x100}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x840180, 0x9, 0x683c, 0x2, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1}, 0x0, &(0x7f0000002440)={0x18}, &(0x7f0000002480)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x3aa, 0x7ff, 0x0, 0x1000, 0x7, 0x0, 0xfa}}}, 0x0, &(0x7f00000025c0)=ANY=[], &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x5a, {0x6, 0xd241, 0x0, {0x2, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x5, 0x0, 0x93a, 0x3, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x18c0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0\x00', r0, r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000400000000002000000000000000"], 0x74, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:47:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f000000000000020002", 0x1d, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000180)=ANY=[]) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f00000001c0)) socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsu(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee00, r3) setgroups(0x9, &(0x7f0000000340)=[0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0, r3, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000006b80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000006bc0), &(0x7f0000006c00)=0xc) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 09:47:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 244.096786][T11125] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 244.117183][T11120] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 244.152808][T11116] loop2: detected capacity change from 1020 to 0 09:47:20 executing program 3: fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) [ 244.539073][T11116] EXT4-fs: failed to create workqueue [ 244.549890][T11116] EXT4-fs (loop2): mount failed 09:47:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:20 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x100}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x840180, 0x9, 0x683c, 0x2, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1}, 0x0, &(0x7f0000002440)={0x18}, &(0x7f0000002480)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x3aa, 0x7ff, 0x0, 0x1000, 0x7, 0x0, 0xfa}}}, 0x0, &(0x7f00000025c0)=ANY=[], &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x5a, {0x6, 0xd241, 0x0, {0x2, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x5, 0x0, 0x93a, 0x3, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x18c0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0\x00', r0, r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000400000000002000000000000000"], 0x74, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:47:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x24200, 0x8) write(r0, &(0x7f0000001400)="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", 0xe00) sendfile(r0, r1, 0x0, 0x11c00) sendto$inet6(r0, &(0x7f0000000000)="5ed2d5740b24b076a3a4cfc195675606882455bbe559d2b4ec0e18eb9739d0b9297e786b363d887107dd307baf5ebaf01b92f6124547541af4088ad67b3316b042be03fe3c5a6d40b8a974c456d9f04fe7677cdcb19953d310", 0x59, 0x20000000, &(0x7f0000000080)={0xa, 0x4e21, 0x95, @empty, 0x8}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x6, 0x10000001, 0x2, 0x7, 0x7, 0xffff, 0x72563dd3, 0xb329, 0x3}, 0x0) fallocate(0xffffffffffffffff, 0x18, 0x0, 0x3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup3(r3, r3, 0x80000) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000da1000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:47:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x6}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x108, 0x0, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz0\x00'}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d6d80e8b8c7c48ab5d2043eb3e7cbb48c1ba4a706fc34c06ea6fce8df1e3"}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000680)={0x9, 0xad, 0x7}) truncate(&(0x7f0000000100)='./file0\x00', 0x0) mknod(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xf4) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 09:47:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "91ede52d3c8eb4acbd1f1853ff738a78"}) [ 245.288804][T11155] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 245.348812][ T36] audit: type=1804 audit(1611049641.153:11): pid=11150 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/42/file0" dev="sda1" ino=15937 res=1 errno=0 09:47:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000)=0x10000004, 0x4) [ 245.510161][ T36] audit: type=1800 audit(1611049641.163:12): pid=11150 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15937 res=0 errno=0 09:47:21 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x100}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000000340)={0x50, 0x0, 0x2000000000000000, {0x7, 0x20, 0x80000001, 0x840180, 0x9, 0x683c, 0x2, 0x3}}, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x1}, 0x0, &(0x7f0000002440)={0x18}, &(0x7f0000002480)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000002500)={0x60, 0x0, 0x7, {{0x3aa, 0x7ff, 0x0, 0x1000, 0x7, 0x0, 0xfa}}}, 0x0, &(0x7f00000025c0)=ANY=[], &(0x7f0000002600)={0x20, 0x0, 0xeab}, &(0x7f0000002640)={0x78, 0xffffffffffffffda, 0x5a, {0x6, 0xd241, 0x0, {0x2, 0x0, 0x3, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4000, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000026c0)={0x90, 0x0, 0x2, {0x5, 0x0, 0x93a, 0x3, 0x800, 0x3, {0x6, 0x0, 0x10001, 0x18c0, 0x0, 0x101, 0x0, 0x6, 0x4, 0x8000, 0xfffffffb, 0x0, 0x0, 0x80000000, 0x57e}}}, &(0x7f0000002840)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000100)='./file0\x00', r0, r1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="10000400000000002000000000000000"], 0x74, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) [ 245.599805][ T36] audit: type=1804 audit(1611049641.293:13): pid=11145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/42/file0" dev="sda1" ino=15937 res=1 errno=0 09:47:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 245.690550][ T36] audit: type=1800 audit(1611049641.313:14): pid=11145 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15937 res=0 errno=0 09:47:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x6}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x108, 0x0, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz0\x00'}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d6d80e8b8c7c48ab5d2043eb3e7cbb48c1ba4a706fc34c06ea6fce8df1e3"}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000680)={0x9, 0xad, 0x7}) truncate(&(0x7f0000000100)='./file0\x00', 0x0) mknod(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xf4) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) [ 245.942331][T11169] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 09:47:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_delroute={0x2c, 0x19, 0x207, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @rand_addr=0x64010100}, @RTA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) 09:47:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 248.243754][ T36] audit: type=1800 audit(1611049644.053:15): pid=11145 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15937 res=0 errno=0 09:47:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:47:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x24200, 0x8) write(r0, &(0x7f0000001400)="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", 0xe00) sendfile(r0, r1, 0x0, 0x11c00) sendto$inet6(r0, &(0x7f0000000000)="5ed2d5740b24b076a3a4cfc195675606882455bbe559d2b4ec0e18eb9739d0b9297e786b363d887107dd307baf5ebaf01b92f6124547541af4088ad67b3316b042be03fe3c5a6d40b8a974c456d9f04fe7677cdcb19953d310", 0x59, 0x20000000, &(0x7f0000000080)={0xa, 0x4e21, 0x95, @empty, 0x8}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x6, 0x10000001, 0x2, 0x7, 0x7, 0xffff, 0x72563dd3, 0xb329, 0x3}, 0x0) fallocate(0xffffffffffffffff, 0x18, 0x0, 0x3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup3(r3, r3, 0x80000) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000da1000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:47:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f69ce81fd3609ee714a1155a58652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982feec979c879000000000000820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e2764763034befc08290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f745e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c3000341fa87d695c6c9b058372b554b3ec77248a7846fee2266f30ac7d200f0fe23651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad68903925492565b85abf9952355d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efe029c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736f8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be03264306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc1936521730dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad738960300000000000000625bb1a86d14496daf958e17979929f05db7b940cd8357e4c8d95261faff8bb8438a1e56552c293c77f8cb7f0ed49b90b02cda3eff98b85b46e5ba702a980b6318d9801a29c6a7c2f39d0830fa1eb5e1956a6534808d533681090739ee011ccfc437e5ccc0a0cbdacfaf896e7ac92f5523b3c552f7c7f710b3b91b9f2ede7f2bba5cd66e2831e785d727972f2c066542316d5851d70c0097772193383533123cb712eeb87471fb16fca763ac5250660fb80e95b1ec1b487033d9fbacc845912dcec7120fb3bb70d7504a8b67eb27f4b0fb84906df53f590355712dd1b7b90815f3a44d79bd8104048c55e6cc3b9e0cb1c9d80e78c20ca71ed9467042daba678ae458bfb64b5bc2069925ce88000000000000f11a652ed18bb8a813bad797dd29732f70e7f004f2ac4c0761e72e73d3c46b1a1924463ee56784b81eb909426c08ffc0eeeae928b261ca2d9ddaac16013a383a6ccd3c8b3955284dfa2f32a94639c0324d06a3df34dadc95479275fdeade86f5fbe92aea9dd5797c112b33e3602aaf8c7794272c0ed6669659f787e960476c6f3330341ffa2e187bfbdf52c090ca0814898aa478ed0125dfbcc98402ef5cad2893335f48838d1b9abbb136eaca7cfed9bf0ae16361b8ed3ce7af22444e63d3279b334da699d96642687eb7dfde6458f5420df5b11335b50a861be691b9ccb334dd95faf5cca55a1add2ead7ca110a638800baf3082fc4791c1712b3517c26aec27e5485f43afcfe0dc6d2a13148ef13efa7b3f0cc36388db1a3c7e1bbecce90dcc9ffb9ab344b1d8645574b72f3bf11a4e9e8042d2dddacedfa09394ac8b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:47:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x6}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x108, 0x0, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz0\x00'}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d6d80e8b8c7c48ab5d2043eb3e7cbb48c1ba4a706fc34c06ea6fce8df1e3"}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000680)={0x9, 0xad, 0x7}) truncate(&(0x7f0000000100)='./file0\x00', 0x0) mknod(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xf4) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 09:47:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:47:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 250.011362][ T36] audit: type=1804 audit(1611049645.823:16): pid=11233 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/43/file0" dev="sda1" ino=15956 res=1 errno=0 [ 250.233974][ T36] audit: type=1800 audit(1611049645.823:17): pid=11233 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15956 res=0 errno=0 [ 250.340626][ T36] audit: type=1804 audit(1611049646.013:18): pid=11232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/43/file0" dev="sda1" ino=15956 res=1 errno=0 09:47:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x6}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f8, 0x108, 0x0, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x9, 'syz0\x00'}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d6d80e8b8c7c48ab5d2043eb3e7cbb48c1ba4a706fc34c06ea6fce8df1e3"}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000680)={0x9, 0xad, 0x7}) truncate(&(0x7f0000000100)='./file0\x00', 0x0) mknod(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xf4) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) [ 250.499870][ T36] audit: type=1800 audit(1611049646.033:19): pid=11232 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15956 res=0 errno=0 09:47:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:47:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:47:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:47:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(r0, &(0x7f0000002900)="e6edbedab2c02db05be4ca1f0aef1fab69bb8abe7ec6aa5291ddfa", 0x1b, 0x8000, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002780)=""/248, 0xf8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="a8ec117544b9ad1c235227b4a130d73a4da83f71da008a957e7a5417010cf715afdab7f51ca6abd92cea", 0x2a, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:47:28 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:47:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x40045431, 0x754000) 09:47:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x24200, 0x8) write(r0, &(0x7f0000001400)="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", 0xe00) sendfile(r0, r1, 0x0, 0x11c00) sendto$inet6(r0, &(0x7f0000000000)="5ed2d5740b24b076a3a4cfc195675606882455bbe559d2b4ec0e18eb9739d0b9297e786b363d887107dd307baf5ebaf01b92f6124547541af4088ad67b3316b042be03fe3c5a6d40b8a974c456d9f04fe7677cdcb19953d310", 0x59, 0x20000000, &(0x7f0000000080)={0xa, 0x4e21, 0x95, @empty, 0x8}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x6, 0x10000001, 0x2, 0x7, 0x7, 0xffff, 0x72563dd3, 0xb329, 0x3}, 0x0) fallocate(0xffffffffffffffff, 0x18, 0x0, 0x3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup3(r3, r3, 0x80000) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000da1000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:47:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x200000d0) 09:47:28 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000140)="ad", 0x1}], 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x4, 0x4, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000dc0)={r0, &(0x7f0000000140)}, 0x20) 09:47:28 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xff}]}}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001900050200001400000000001d010900500011"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 09:47:28 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a82]}}) 09:47:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x40) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 252.997044][ T36] audit: type=1804 audit(1611049648.814:20): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/44/file0" dev="sda1" ino=15921 res=1 errno=0 09:47:28 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/adsp1\x00', 0x42, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000700)) 09:47:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0xf3}, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 253.076161][ T36] audit: type=1800 audit(1611049648.814:21): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15921 res=0 errno=0 [ 253.102748][ T36] audit: type=1804 audit(1611049648.884:22): pid=11296 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/44/file0" dev="sda1" ino=15921 res=1 errno=0 [ 253.129651][ T36] audit: type=1800 audit(1611049648.884:23): pid=11296 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15921 res=0 errno=0 09:47:29 executing program 0: syz_mount_image$qnx4(&(0x7f0000001580)='qnx4\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x1, &(0x7f0000003840)=[{&(0x7f0000002600)="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", 0x1fe, 0x2}], 0x0, &(0x7f0000003900)) 09:47:29 executing program 3: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x1}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 09:47:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) faccessat(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f69ce81fd3609ee714a1155a58652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982feec979c879000000000000820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e2764763034befc08290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f745e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c3000341fa87d695c6c9b058372b554b3ec77248a7846fee2266f30ac7d200f0fe23651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad68903925492565b85abf9952355d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efe029c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736f8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be03264306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc1936521730dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad738960300000000000000625bb1a86d14496daf958e17979929f05db7b940cd8357e4c8d95261faff8bb8438a1e56552c293c77f8cb7f0ed49b90b02cda3eff98b85b46e5ba702a980b6318d9801a29c6a7c2f39d0830fa1eb5e1956a6534808d533681090739ee011ccfc437e5ccc0a0cbdacfaf896e7ac92f5523b3c552f7c7f710b3b91b9f2ede7f2bba5cd66e2831e785d727972f2c066542316d5851d70c0097772193383533123cb712eeb87471fb16fca763ac5250660fb80e95b1ec1b487033d9fbacc845912dcec7120fb3bb70d7504a8b67eb27f4b0fb84906df53f590355712dd1b7b90815f3a44d79bd8104048c55e6cc3b9e0cb1c9d80e78c20ca71ed9467042daba678ae458bfb64b5bc2069925ce88000000000000f11a652ed18bb8a813bad797dd29732f70e7f004f2ac4c0761e72e73d3c46b1a1924463ee56784b81eb909426c08ffc0eeeae928b261ca2d9ddaac16013a383a6ccd3c8b3955284dfa2f32a94639c0324d06a3df34dadc95479275fdeade86f5fbe92aea9dd5797c112b33e3602aaf8c7794272c0ed6669659f787e960476c6f3330341ffa2e187bfbdf52c090ca0814898aa478ed0125dfbcc98402ef5cad2893335f48838d1b9abbb136eaca7cfed9bf0ae16361b8ed3ce7af22444e63d3279b334da699d96642687eb7dfde6458f5420df5b11335b50a861be691b9ccb334dd95faf5cca55a1add2ead7ca110a638800baf3082fc4791c1712b3517c26aec27e5485f43afcfe0dc6d2a13148ef13efa7b3f0cc36388db1a3c7e1bbecce90dcc9ffb9ab344b1d8645574b72f3bf11a4e9e8042d2dddacedfa09394ac8b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x37, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 253.595100][T11314] loop0: detected capacity change from 1 to 0 [ 253.597736][T11315] : renamed from syzkaller1 [ 253.641151][T11314] qnx4: unable to read the superblock [ 253.774074][T11326] : renamed from syzkaller1 09:47:30 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x24200, 0x8) write(r0, &(0x7f0000001400)="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", 0xe00) sendfile(r0, r1, 0x0, 0x11c00) sendto$inet6(r0, &(0x7f0000000000)="5ed2d5740b24b076a3a4cfc195675606882455bbe559d2b4ec0e18eb9739d0b9297e786b363d887107dd307baf5ebaf01b92f6124547541af4088ad67b3316b042be03fe3c5a6d40b8a974c456d9f04fe7677cdcb19953d310", 0x59, 0x20000000, &(0x7f0000000080)={0xa, 0x4e21, 0x95, @empty, 0x8}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x6, 0x10000001, 0x2, 0x7, 0x7, 0xffff, 0x72563dd3, 0xb329, 0x3}, 0x0) fallocate(0xffffffffffffffff, 0x18, 0x0, 0x3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup3(r3, r3, 0x80000) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000da1000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:47:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x8, 0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000005740)=[{0x0, 0x0, 0x0}], 0x300, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000)=0x40, 0x4) 09:47:30 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000502"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x0, 0x1}, 0x3c) 09:47:30 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}]}}) 09:47:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x70000000, 0x4, [0x0, 0xf, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400300}]}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:47:30 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1e) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') unshare(0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:47:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)="dc"}, 0x40) 09:47:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 09:47:31 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x0, 0x4, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000005c0)="afe9de3fbf38285f76ae127521ee8fa62c929f53d5", 0x15, 0x100}, {&(0x7f0000000600)="fe", 0x1}], 0x400, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "e1712554"}}, {@force='force'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) [ 255.169585][ T36] audit: type=1804 audit(1611049650.984:24): pid=11362 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/45/file0" dev="sda1" ino=15838 res=1 errno=0 09:47:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x70000000, 0x4, [0x0, 0xf, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400300}]}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 255.271788][ T36] audit: type=1800 audit(1611049650.984:25): pid=11362 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15838 res=0 errno=0 09:47:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x70000000, 0x4, [0x0, 0xf, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400300}]}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 255.447644][ T36] audit: type=1804 audit(1611049651.024:26): pid=11360 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir153344732/syzkaller.KBrNMD/45/file0" dev="sda1" ino=15838 res=1 errno=0 [ 255.504023][T11374] loop5: detected capacity change from 1 to 0 09:47:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x9c) [ 255.677230][T11374] hfsplus: invalid gid specified [ 255.682701][T11374] hfsplus: unable to parse mount options [ 255.708412][ T36] audit: type=1800 audit(1611049651.024:27): pid=11360 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15838 res=0 errno=0 [ 255.896833][T11390] loop5: detected capacity change from 1 to 0 [ 255.964073][T11390] hfsplus: invalid gid specified [ 255.975753][T11390] hfsplus: unable to parse mount options 09:47:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x70000000, 0x4, [0x0, 0xf, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400300}]}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:47:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x70000000, 0x4, [0x0, 0xf, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400300}]}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:47:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x9c) 09:47:32 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x0, 0x4, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000005c0)="afe9de3fbf38285f76ae127521ee8fa62c929f53d5", 0x15, 0x100}, {&(0x7f0000000600)="fe", 0x1}], 0x400, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "e1712554"}}, {@force='force'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 09:47:32 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x0, 0x4, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000005c0)="afe9de3fbf38285f76ae127521ee8fa62c929f53d5", 0x15, 0x100}, {&(0x7f0000000600)="fe", 0x1}], 0x400, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "e1712554"}}, {@force='force'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 09:47:32 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000006, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) [ 256.741826][T11410] loop5: detected capacity change from 1 to 0 [ 256.860893][T11414] loop0: detected capacity change from 1 to 0 [ 256.897570][T11410] hfsplus: invalid gid specified [ 256.902616][T11410] hfsplus: unable to parse mount options 09:47:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x70000000, 0x4, [0x0, 0xf, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400300}]}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:47:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000000440)=ANY=[@ANYBLOB="c40e00000d0a010200000000000000000a0000000800044000000000090011007379"], 0xec4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x101ff, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000, 0x40080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x70000000, 0x4, [0x0, 0xf, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400300}]}, 0x24}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 257.083953][T11414] hfsplus: invalid gid specified 09:47:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x9c) [ 257.118127][T11414] hfsplus: unable to parse mount options 09:47:33 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x0, 0x4, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000005c0)="afe9de3fbf38285f76ae127521ee8fa62c929f53d5", 0x15, 0x100}, {&(0x7f0000000600)="fe", 0x1}], 0x400, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "e1712554"}}, {@force='force'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 09:47:33 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x0, 0x4, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000005c0)="afe9de3fbf38285f76ae127521ee8fa62c929f53d5", 0x15, 0x100}, {&(0x7f0000000600)="fe", 0x1}], 0x400, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "e1712554"}}, {@force='force'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 09:47:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0xe0, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "2e44f2f4437d7d52d509e9c7555b66e729529fd4f4f6307b81c0165204dc8d13dae234cfad895128b3a58d0ac2e99f565114f56d291bf56329aa3b3a9b8f56203ad4f23282095b6be1935910b5108af963a2b33575baf709d32686e6cd8398c6b86928005a066e1675d5a921ac75e7db44b1073067f925cf4a3f85d5bc235d0c0dc20251009f16e590f68944c6"}]}, 0xe0}}, 0x0) 09:47:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) [ 257.538000][T11451] loop5: detected capacity change from 1 to 0 [ 257.696897][T11456] loop0: detected capacity change from 1 to 0 [ 257.721298][T11451] hfsplus: invalid gid specified 09:47:33 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x24, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @vbi}) [ 257.753247][T11451] hfsplus: unable to parse mount options 09:47:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x9c) 09:47:33 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x24, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @vbi}) [ 257.789891][T11456] hfsplus: invalid gid specified 09:47:33 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r1, 0x0, 0x0) [ 257.790022][T11456] hfsplus: unable to parse mount options 09:47:33 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x0, 0x4, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000005c0)="afe9de3fbf38285f76ae127521ee8fa62c929f53d5", 0x15, 0x100}, {&(0x7f0000000600)="fe", 0x1}], 0x400, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "e1712554"}}, {@force='force'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 09:47:33 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x24, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @vbi}) 09:47:33 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x0, 0x4, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000005c0)="afe9de3fbf38285f76ae127521ee8fa62c929f53d5", 0x15, 0x100}, {&(0x7f0000000600)="fe", 0x1}], 0x400, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "e1712554"}}, {@force='force'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 09:47:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f086dd0cffffff00004000632f77fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b251865589d943be3f4aed50ea5a6b8686731cb898848123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 09:47:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r1, 0x0, 0x0) [ 258.220484][T11481] loop0: detected capacity change from 1 to 0 [ 258.300074][T11481] hfsplus: invalid gid specified [ 258.307643][T11481] hfsplus: unable to parse mount options 09:47:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x24, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @vbi}) 09:47:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6}, 0x10) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 258.399006][T11485] loop5: detected capacity change from 1 to 0 09:47:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)=0x44) [ 258.470515][T11485] hfsplus: invalid gid specified [ 258.476125][T11485] hfsplus: unable to parse mount options 09:47:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r1, 0x0, 0x0) 09:47:34 executing program 1: syz_usb_connect(0x0, 0x63, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x20, 0x62, 0xda, 0x20, 0xf11, 0x2060, 0xe9d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x67, 0xaf, 0x8b, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x40}}, {{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}, {{0x9, 0x5, 0x2, 0x10, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}]}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0xc, &(0x7f0000000d00)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 09:47:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 09:47:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 09:47:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) read$FUSE(r1, 0x0, 0x0) 09:47:34 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0bec480ebc5c2189e", [0x0, 0x2b]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc01, 0x0) dup3(r2, r3, 0x0) r4 = open(0x0, 0x101442, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xe) r5 = open(0x0, 0x0, 0x39) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(r5, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x6) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 09:47:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3000) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) clone(0x44020100, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) dup(0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) 09:47:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) [ 259.141924][T11523] loop0: detected capacity change from 1036 to 0 09:47:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) [ 259.243225][ T9731] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 259.523213][ T9731] usb 2-1: Using ep0 maxpacket: 32 [ 259.544364][T11531] loop_set_status: loop0 () has still dirty pages (nrpages=16) [ 259.694021][ T9731] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid maxpacket 1023, setting to 64 09:47:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) [ 259.755534][ T9731] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:47:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 09:47:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) [ 259.918621][ T9731] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:47:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0bec480ebc5c2189e", [0x0, 0x2b]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc01, 0x0) dup3(r2, r3, 0x0) r4 = open(0x0, 0x101442, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xe) r5 = open(0x0, 0x0, 0x39) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(r5, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x6) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 260.043904][T11534] IPVS: ftp: loaded support on port[0] = 21 [ 260.204202][ T9731] usb 2-1: New USB device found, idVendor=0f11, idProduct=2060, bcdDevice=e9.d9 [ 260.228553][ T9731] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.289247][ T9731] usb 2-1: Product: syz [ 260.334739][ T9731] usb 2-1: Manufacturer: syz [ 260.364366][ T9731] usb 2-1: SerialNumber: syz [ 260.375487][T11562] loop0: detected capacity change from 1036 to 0 [ 260.434256][T11569] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 260.437451][ T9731] usb 2-1: config 0 descriptor?? [ 260.486858][ T9731] ldusb 2-1:0.0: Interrupt in endpoint not found [ 260.566956][T11530] IPVS: ftp: loaded support on port[0] = 21 [ 260.607426][T11573] loop_set_status: loop0 () has still dirty pages (nrpages=1) [ 260.693533][T11107] usb 2-1: USB disconnect, device number 2 [ 261.543717][T11107] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 261.783089][T11107] usb 2-1: Using ep0 maxpacket: 32 [ 261.913703][T11107] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 261.939010][T11107] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 261.975681][T11107] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:47:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xfff]}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x607dd, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 09:47:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/42, 0x2a}], 0x1, 0x4000000, 0x0) 09:47:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 09:47:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 09:47:38 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0bec480ebc5c2189e", [0x0, 0x2b]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc01, 0x0) dup3(r2, r3, 0x0) r4 = open(0x0, 0x101442, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xe) r5 = open(0x0, 0x0, 0x39) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(r5, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x6) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 262.343034][T11107] usb 2-1: New USB device found, idVendor=0f11, idProduct=2060, bcdDevice=e9.d9 [ 262.408313][T11107] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.538363][T11107] usb 2-1: config 0 descriptor?? [ 262.558213][T11618] loop0: detected capacity change from 1036 to 0 [ 262.592416][T11626] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 262.743376][T11107] usb 2-1: can't set config #0, error -71 [ 262.803180][T11629] loop_set_status: loop0 () has still dirty pages (nrpages=1) [ 262.872490][T11107] usb 2-1: USB disconnect, device number 3 09:47:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000080)="15", 0x1}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)={0x32, 0x6, 0x0, {0x6, 0x0, 0x9, 0x0, '/dev/kvm\x00'}}, 0x32) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e], 0x0, 0x40c2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x10, 0x0) 09:47:49 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc0302000100526549734572334673000000020000000200010002", 0x49, 0x10000}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x3d97fa0}], 0x3, &(0x7f0000011500)) 09:47:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 09:47:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41ed18c87cff1866be0bec480ebc5c2189e", [0x0, 0x2b]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc01, 0x0) dup3(r2, r3, 0x0) r4 = open(0x0, 0x101442, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xe) r5 = open(0x0, 0x0, 0x39) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(r5, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x6) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 09:47:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xfff]}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x607dd, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 09:47:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 273.974921][T11661] loop0: detected capacity change from 1036 to 0 [ 274.007325][T11662] loop3: detected capacity change from 252287 to 0 [ 274.173016][T11671] loop_set_status: loop0 () has still dirty pages (nrpages=54) [ 274.229515][T11662] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 274.246593][T11683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.272213][T11662] REISERFS (device loop3): using ordered data mode [ 274.280882][T11662] reiserfs: using flush barriers [ 274.289716][T11662] REISERFS (device loop3): journal params: device loop3, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 274.338454][T11662] REISERFS (device loop3): checking transaction log (loop3) [ 274.369856][T11662] REISERFS (device loop3): Using rupasov hash to sort names [ 274.499272][T11679] ================================================================== [ 274.507759][T11679] BUG: KASAN: slab-out-of-bounds in skb_segment+0x14ba/0x37a0 [ 274.515387][T11679] Read of size 104 at addr ffff888029b9bbb0 by task syz-executor.2/11679 [ 274.523831][T11679] [ 274.526160][T11679] CPU: 1 PID: 11679 Comm: syz-executor.2 Not tainted 5.11.0-rc4-next-20210119-syzkaller #0 [ 274.536182][T11679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.546260][T11679] Call Trace: [ 274.549547][T11679] dump_stack+0x107/0x163 [ 274.553979][T11679] ? skb_segment+0x14ba/0x37a0 [ 274.558766][T11679] ? skb_segment+0x14ba/0x37a0 [ 274.563556][T11679] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 274.570635][T11679] ? skb_segment+0x14ba/0x37a0 [ 274.575437][T11679] ? skb_segment+0x14ba/0x37a0 [ 274.580215][T11679] kasan_report.cold+0x79/0xd5 [ 274.584999][T11679] ? skb_segment+0x14ba/0x37a0 [ 274.589802][T11679] kasan_check_range+0x13d/0x180 [ 274.594808][T11679] memcpy+0x20/0x60 [ 274.598652][T11679] skb_segment+0x14ba/0x37a0 [ 274.603317][T11679] ? pskb_extract+0x2b0/0x2b0 [ 274.608011][T11679] ? flow_hash_from_keys+0x7b/0x110 [ 274.613225][T11679] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 274.619296][T11679] tcp_gso_segment+0x33d/0x17e0 [ 274.624195][T11679] ? __pskb_trim_head+0x830/0x830 [ 274.629259][T11679] tcp4_gso_segment+0x194/0x3a0 [ 274.634122][T11679] ? tcp_gso_segment+0x17e0/0x17e0 [ 274.639243][T11679] inet_gso_segment+0x502/0x1110 [ 274.644204][T11679] skb_mac_gso_segment+0x26e/0x530 [ 274.649373][T11679] ? inet_sk_set_state+0x90/0x90 [ 274.654337][T11679] ? skb_network_protocol+0x560/0x560 [ 274.659749][T11679] __skb_gso_segment+0x330/0x6e0 [ 274.664705][T11679] cake_enqueue+0x2808/0x39f0 [ 274.669451][T11679] ? lock_release+0x710/0x710 [ 274.674145][T11679] ? __lock_acquire+0x16b3/0x54c0 [ 274.679185][T11679] ? do_raw_spin_lock+0x120/0x2b0 [ 274.684224][T11679] ? cake_ack_filter.isra.0+0x1300/0x1300 [ 274.689958][T11679] ? rwlock_bug.part.0+0x90/0x90 [ 274.694922][T11679] __dev_queue_xmit+0x1913/0x2dd0 [ 274.699985][T11679] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 274.705286][T11679] ? __ip_finish_output+0x396/0x640 [ 274.710552][T11679] ? mark_held_locks+0x9f/0xe0 [ 274.715332][T11679] ? ip_finish_output2+0x15b3/0x21b0 [ 274.720656][T11679] ip_finish_output2+0xeb6/0x21b0 [ 274.725701][T11679] ? ip_fragment.constprop.0+0x240/0x240 [ 274.731352][T11679] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 274.737643][T11679] ? skb_gso_transport_seglen+0x1ca/0x360 [ 274.743392][T11679] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 274.749653][T11679] __ip_finish_output+0x396/0x640 [ 274.754694][T11679] ip_finish_output+0x35/0x200 [ 274.759475][T11679] ip_output+0x196/0x310 [ 274.763751][T11679] __ip_queue_xmit+0x8e9/0x1a00 [ 274.768628][T11679] __tcp_transmit_skb+0x188c/0x38f0 [ 274.773859][T11679] ? __tcp_select_window+0xad0/0xad0 [ 274.779190][T11679] ? kcov_remote_start+0x3b7/0x400 [ 274.784320][T11679] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 274.790221][T11679] tcp_write_xmit+0xde7/0x6140 [ 274.795027][T11679] __tcp_push_pending_frames+0xaa/0x390 [ 274.800589][T11679] tcp_rcv_established+0x8c9/0x1eb0 [ 274.805806][T11679] ? tcp_data_queue+0x4b10/0x4b10 [ 274.810845][T11679] ? mark_held_locks+0x9f/0xe0 [ 274.815629][T11679] tcp_v4_do_rcv+0x5d1/0x870 [ 274.820414][T11679] __release_sock+0x134/0x3a0 [ 274.825132][T11679] release_sock+0x54/0x1b0 [ 274.829576][T11679] sk_stream_wait_memory+0x608/0xed0 [ 274.834892][T11679] ? sk_stream_wait_connect+0x6f0/0x6f0 [ 274.840456][T11679] ? __init_waitqueue_head+0xd0/0xd0 [ 274.845759][T11679] ? tcp_push+0x446/0x6c0 [ 274.850112][T11679] tcp_sendmsg_locked+0x1072/0x2e40 [ 274.855356][T11679] ? tcp_remove_empty_skb+0x8a0/0x8a0 [ 274.860747][T11679] ? mark_held_locks+0x9f/0xe0 [ 274.865529][T11679] ? __local_bh_enable_ip+0xa0/0x110 [ 274.870882][T11679] tcp_sendmsg+0x2b/0x40 [ 274.875140][T11679] inet_sendmsg+0x99/0xe0 [ 274.879527][T11679] ? inet_send_prepare+0x4d0/0x4d0 [ 274.884656][T11679] sock_sendmsg+0xcf/0x120 [ 274.889088][T11679] __sys_sendto+0x21c/0x320 [ 274.893607][T11679] ? __ia32_sys_getpeername+0xb0/0xb0 [ 274.899012][T11679] ? _copy_to_user+0xdc/0x150 [ 274.903741][T11679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 274.910011][T11679] ? put_timespec64+0xcb/0x120 [ 274.914844][T11679] ? ns_to_timespec64+0xc0/0xc0 [ 274.919709][T11679] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 274.925596][T11679] __x64_sys_sendto+0xdd/0x1b0 [ 274.930374][T11679] ? lockdep_hardirqs_on+0x79/0x100 [ 274.935611][T11679] ? syscall_enter_from_user_mode+0x1d/0x50 [ 274.941526][T11679] do_syscall_64+0x2d/0x70 [ 274.945967][T11679] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.951872][T11679] RIP: 0033:0x45e219 [ 274.955864][T11679] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.975486][T11679] RSP: 002b:00007f12f780cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 274.983923][T11679] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 274.991904][T11679] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000005 [ 274.999886][T11679] RBP: 000000000119c128 R08: 0000000000000000 R09: fffffffffffffe2b [ 275.007863][T11679] R10: 000000000000000e R11: 0000000000000246 R12: 000000000119c0dc [ 275.015839][T11679] R13: 00007ffce0ca29ff R14: 00007f12f780d9c0 R15: 000000000119c0dc [ 275.023841][T11679] [ 275.026176][T11679] Allocated by task 11679: [ 275.030619][T11679] kasan_save_stack+0x1b/0x40 [ 275.035324][T11679] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 275.041139][T11679] __kmalloc_node_track_caller+0x191/0x320 [ 275.047012][T11679] __alloc_skb+0xae/0x5a0 [ 275.051361][T11679] sk_stream_alloc_skb+0x109/0xc30 [ 275.056499][T11679] tcp_write_xmit+0x1d2b/0x6140 [ 275.061361][T11679] __tcp_push_pending_frames+0xaa/0x390 [ 275.066918][T11679] tcp_sendmsg_locked+0x1c4c/0x2e40 [ 275.072139][T11679] tcp_sendmsg+0x2b/0x40 [ 275.076415][T11679] inet_sendmsg+0x99/0xe0 [ 275.080752][T11679] sock_sendmsg+0xcf/0x120 [ 275.085177][T11679] __sys_sendto+0x21c/0x320 [ 275.089693][T11679] __x64_sys_sendto+0xdd/0x1b0 [ 275.094490][T11679] do_syscall_64+0x2d/0x70 [ 275.098922][T11679] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 275.104828][T11679] [ 275.107170][T11679] The buggy address belongs to the object at ffff888029b9b800 [ 275.107170][T11679] which belongs to the cache kmalloc-1k of size 1024 [ 275.121232][T11679] The buggy address is located 944 bytes inside of [ 275.121232][T11679] 1024-byte region [ffff888029b9b800, ffff888029b9bc00) [ 275.134614][T11679] The buggy address belongs to the page: [ 275.140253][T11679] page:00000000ab4f5d01 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x29b98 [ 275.150421][T11679] head:00000000ab4f5d01 order:2 compound_mapcount:0 compound_pincount:0 [ 275.158755][T11679] flags: 0xfff00000010200(slab|head) [ 275.164059][T11679] raw: 00fff00000010200 ffffea00050f7000 0000000300000003 ffff888010041140 [ 275.172665][T11679] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 275.181260][T11679] page dumped because: kasan: bad access detected [ 275.187671][T11679] [ 275.189994][T11679] Memory state around the buggy address: [ 275.195626][T11679] ffff888029b9bb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.203714][T11679] ffff888029b9bb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 275.211781][T11679] >ffff888029b9bc00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 275.219840][T11679] ^ [ 275.223907][T11679] ffff888029b9bc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 275.231985][T11679] ffff888029b9bd00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 275.240043][T11679] ================================================================== [ 275.248186][T11679] Disabling lock debugging due to kernel taint [ 275.254392][T11679] Kernel panic - not syncing: panic_on_warn set ... [ 275.260981][T11679] CPU: 1 PID: 11679 Comm: syz-executor.2 Tainted: G B 5.11.0-rc4-next-20210119-syzkaller #0 [ 275.272357][T11679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.282421][T11679] Call Trace: [ 275.285703][T11679] dump_stack+0x107/0x163 [ 275.290058][T11679] ? skb_segment+0x1460/0x37a0 [ 275.294841][T11679] panic+0x306/0x73d [ 275.298779][T11679] ? __warn_printk+0xf3/0xf3 [ 275.303377][T11679] ? skb_segment+0x14ba/0x37a0 [ 275.308155][T11679] ? trace_hardirqs_on+0x38/0x1c0 [ 275.313215][T11679] ? trace_hardirqs_on+0x51/0x1c0 [ 275.318246][T11679] ? skb_segment+0x14ba/0x37a0 [ 275.323014][T11679] ? skb_segment+0x14ba/0x37a0 [ 275.327783][T11679] end_report+0x58/0x5e [ 275.331943][T11679] kasan_report.cold+0x67/0xd5 [ 275.336710][T11679] ? skb_segment+0x14ba/0x37a0 [ 275.341478][T11679] kasan_check_range+0x13d/0x180 [ 275.346443][T11679] memcpy+0x20/0x60 [ 275.350260][T11679] skb_segment+0x14ba/0x37a0 [ 275.354874][T11679] ? pskb_extract+0x2b0/0x2b0 [ 275.359556][T11679] ? flow_hash_from_keys+0x7b/0x110 [ 275.364757][T11679] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 275.370744][T11679] tcp_gso_segment+0x33d/0x17e0 [ 275.375596][T11679] ? __pskb_trim_head+0x830/0x830 [ 275.380625][T11679] tcp4_gso_segment+0x194/0x3a0 [ 275.385474][T11679] ? tcp_gso_segment+0x17e0/0x17e0 [ 275.390592][T11679] inet_gso_segment+0x502/0x1110 [ 275.395535][T11679] skb_mac_gso_segment+0x26e/0x530 [ 275.400651][T11679] ? inet_sk_set_state+0x90/0x90 [ 275.405588][T11679] ? skb_network_protocol+0x560/0x560 [ 275.410964][T11679] __skb_gso_segment+0x330/0x6e0 [ 275.415905][T11679] cake_enqueue+0x2808/0x39f0 [ 275.420615][T11679] ? lock_release+0x710/0x710 [ 275.425310][T11679] ? __lock_acquire+0x16b3/0x54c0 [ 275.430349][T11679] ? do_raw_spin_lock+0x120/0x2b0 [ 275.435379][T11679] ? cake_ack_filter.isra.0+0x1300/0x1300 [ 275.441105][T11679] ? rwlock_bug.part.0+0x90/0x90 [ 275.446049][T11679] __dev_queue_xmit+0x1913/0x2dd0 [ 275.451077][T11679] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 275.456365][T11679] ? __ip_finish_output+0x396/0x640 [ 275.461567][T11679] ? mark_held_locks+0x9f/0xe0 [ 275.466349][T11679] ? ip_finish_output2+0x15b3/0x21b0 [ 275.471638][T11679] ip_finish_output2+0xeb6/0x21b0 [ 275.476678][T11679] ? ip_fragment.constprop.0+0x240/0x240 [ 275.482311][T11679] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.488560][T11679] ? skb_gso_transport_seglen+0x1ca/0x360 [ 275.494285][T11679] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 275.500533][T11679] __ip_finish_output+0x396/0x640 [ 275.505561][T11679] ip_finish_output+0x35/0x200 [ 275.510326][T11679] ip_output+0x196/0x310 [ 275.514571][T11679] __ip_queue_xmit+0x8e9/0x1a00 [ 275.519426][T11679] __tcp_transmit_skb+0x188c/0x38f0 [ 275.524636][T11679] ? __tcp_select_window+0xad0/0xad0 [ 275.529946][T11679] ? kcov_remote_start+0x3b7/0x400 [ 275.535075][T11679] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 275.540799][T11679] tcp_write_xmit+0xde7/0x6140 [ 275.545571][T11679] __tcp_push_pending_frames+0xaa/0x390 [ 275.551124][T11679] tcp_rcv_established+0x8c9/0x1eb0 [ 275.556325][T11679] ? tcp_data_queue+0x4b10/0x4b10 [ 275.561367][T11679] ? mark_held_locks+0x9f/0xe0 [ 275.566137][T11679] tcp_v4_do_rcv+0x5d1/0x870 [ 275.570737][T11679] __release_sock+0x134/0x3a0 [ 275.575432][T11679] release_sock+0x54/0x1b0 [ 275.579848][T11679] sk_stream_wait_memory+0x608/0xed0 [ 275.585143][T11679] ? sk_stream_wait_connect+0x6f0/0x6f0 [ 275.590697][T11679] ? __init_waitqueue_head+0xd0/0xd0 [ 275.595986][T11679] ? tcp_push+0x446/0x6c0 [ 275.600323][T11679] tcp_sendmsg_locked+0x1072/0x2e40 [ 275.605550][T11679] ? tcp_remove_empty_skb+0x8a0/0x8a0 [ 275.610930][T11679] ? mark_held_locks+0x9f/0xe0 [ 275.615697][T11679] ? __local_bh_enable_ip+0xa0/0x110 [ 275.621004][T11679] tcp_sendmsg+0x2b/0x40 [ 275.625252][T11679] inet_sendmsg+0x99/0xe0 [ 275.629598][T11679] ? inet_send_prepare+0x4d0/0x4d0 [ 275.634718][T11679] sock_sendmsg+0xcf/0x120 [ 275.639136][T11679] __sys_sendto+0x21c/0x320 [ 275.643644][T11679] ? __ia32_sys_getpeername+0xb0/0xb0 [ 275.649038][T11679] ? _copy_to_user+0xdc/0x150 [ 275.653718][T11679] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 275.659964][T11679] ? put_timespec64+0xcb/0x120 [ 275.664728][T11679] ? ns_to_timespec64+0xc0/0xc0 [ 275.669581][T11679] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 275.675394][T11679] __x64_sys_sendto+0xdd/0x1b0 [ 275.680184][T11679] ? lockdep_hardirqs_on+0x79/0x100 [ 275.685391][T11679] ? syscall_enter_from_user_mode+0x1d/0x50 [ 275.691286][T11679] do_syscall_64+0x2d/0x70 [ 275.695705][T11679] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 275.701602][T11679] RIP: 0033:0x45e219 [ 275.705496][T11679] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.725115][T11679] RSP: 002b:00007f12f780cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 275.733532][T11679] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 275.741514][T11679] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000005 [ 275.749484][T11679] RBP: 000000000119c128 R08: 0000000000000000 R09: fffffffffffffe2b [ 275.757455][T11679] R10: 000000000000000e R11: 0000000000000246 R12: 000000000119c0dc [ 275.765424][T11679] R13: 00007ffce0ca29ff R14: 00007f12f780d9c0 R15: 000000000119c0dc [ 275.773866][T11679] Kernel Offset: disabled [ 275.778210][T11679] Rebooting in 86400 seconds..